starting build "f31bab1f-cc82-413a-85a9-7a8c3a962bb0" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: bf625723a278: Pulling fs layer Step #0: b675184c03dd: Pulling fs layer Step #0: dfe214719471: Pulling fs layer Step #0: 4635127b0840: Pulling fs layer Step #0: 8000da5234a1: Pulling fs layer Step #0: e960ec60f8d0: Pulling fs layer Step #0: 2f28472d11fd: Pulling fs layer Step #0: dd178d0ce4b6: Pulling fs layer Step #0: 1d015e319e4f: Pulling fs layer Step #0: 6361506bec24: Pulling fs layer Step #0: bd1dd8b042d5: Pulling fs layer Step #0: 946ac3c8c6f0: Pulling fs layer Step #0: 992049be38e6: Pulling fs layer Step #0: 72ab4c0e0577: Pulling fs layer Step #0: 4f677675dacb: Pulling fs layer Step #0: 24618ef9fc12: Pulling fs layer Step #0: 1d015e319e4f: Waiting Step #0: dfe214719471: Waiting Step #0: 6361506bec24: Waiting Step #0: 4635127b0840: Waiting Step #0: 8000da5234a1: Waiting Step #0: bd1dd8b042d5: Waiting Step #0: 72ab4c0e0577: Waiting Step #0: 992049be38e6: Waiting Step #0: e960ec60f8d0: Waiting Step #0: 4f677675dacb: Waiting Step #0: 946ac3c8c6f0: Waiting Step #0: 2f28472d11fd: Waiting Step #0: 24618ef9fc12: Waiting Step #0: b675184c03dd: Download complete Step #0: dfe214719471: Verifying Checksum Step #0: dfe214719471: Download complete Step #0: 4635127b0840: Verifying Checksum Step #0: 4635127b0840: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 8000da5234a1: Download complete Step #0: 2f28472d11fd: Download complete Step #0: dd178d0ce4b6: Verifying Checksum Step #0: dd178d0ce4b6: Download complete Step #0: 1d015e319e4f: Download complete Step #0: bf625723a278: Verifying Checksum Step #0: bf625723a278: Download complete Step #0: bd1dd8b042d5: Download complete Step #0: 6361506bec24: Download complete Step #0: 992049be38e6: Verifying Checksum Step #0: 992049be38e6: Download complete Step #0: 72ab4c0e0577: Verifying Checksum Step #0: 72ab4c0e0577: Download complete Step #0: e960ec60f8d0: Verifying Checksum Step #0: e960ec60f8d0: Download complete Step #0: 24618ef9fc12: Verifying Checksum Step #0: 24618ef9fc12: Download complete Step #0: b549f31133a9: Pull complete Step #0: 946ac3c8c6f0: Verifying Checksum Step #0: 946ac3c8c6f0: Download complete Step #0: 4f677675dacb: Verifying Checksum Step #0: 4f677675dacb: Download complete Step #0: bf625723a278: Pull complete Step #0: b675184c03dd: Pull complete Step #0: dfe214719471: Pull complete Step #0: 4635127b0840: Pull complete Step #0: 8000da5234a1: Pull complete Step #0: e960ec60f8d0: Pull complete Step #0: 2f28472d11fd: Pull complete Step #0: dd178d0ce4b6: Pull complete Step #0: 1d015e319e4f: Pull complete Step #0: 6361506bec24: Pull complete Step #0: bd1dd8b042d5: Pull complete Step #0: 946ac3c8c6f0: Pull complete Step #0: 992049be38e6: Pull complete Step #0: 72ab4c0e0577: Pull complete Step #0: 4f677675dacb: Pull complete Step #0: 24618ef9fc12: Pull complete Step #0: Digest: sha256:e4e24418fa05adeac07f94645e8f561672df8aae29211dd185042e684c6abe6e Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240619/adaptmap_fuzzer.covreport... Step #1: / [0/45 files][ 0.0 B/ 29.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240619/affine_fuzzer.covreport... Step #1: / [0/45 files][ 0.0 B/ 29.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240619/barcode_fuzzer.covreport... Step #1: / [0/45 files][ 0.0 B/ 29.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240619/baseline_fuzzer.covreport... Step #1: / [0/45 files][ 0.0 B/ 29.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240619/bilateral_fuzzer.covreport... Step #1: / [0/45 files][ 0.0 B/ 29.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240619/bilinear_fuzzer.covreport... Step #1: / [0/45 files][ 0.0 B/ 29.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240619/binarize_fuzzer.covreport... Step #1: / [0/45 files][ 0.0 B/ 29.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240619/blend_fuzzer.covreport... Step #1: / [0/45 files][ 0.0 B/ 29.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240619/boxfunc3_fuzzer.covreport... Step #1: / [0/45 files][ 0.0 B/ 29.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240619/boxfunc4_fuzzer.covreport... Step #1: / [0/45 files][ 0.0 B/ 29.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240619/boxfunc5_fuzzer.covreport... Step #1: / [0/45 files][ 0.0 B/ 29.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240619/boxfunc_fuzzer.covreport... Step #1: / [0/45 files][ 0.0 B/ 29.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240619/ccbord_fuzzer.covreport... Step #1: / [0/45 files][ 0.0 B/ 29.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240619/ccthin_fuzzer.covreport... Step #1: / [0/45 files][780.4 KiB/ 29.6 MiB] 2% Done / [1/45 files][780.4 KiB/ 29.6 MiB] 2% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240619/checkerboard_fuzzer.covreport... Step #1: / [1/45 files][ 1.1 MiB/ 29.6 MiB] 3% Done / [2/45 files][ 1.3 MiB/ 29.6 MiB] 4% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240619/classapp_fuzzer.covreport... Step #1: / [2/45 files][ 2.3 MiB/ 29.6 MiB] 7% Done / [3/45 files][ 2.3 MiB/ 29.6 MiB] 7% Done / [4/45 files][ 2.3 MiB/ 29.6 MiB] 7% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240619/colorfill_fuzzer.covreport... Step #1: / [4/45 files][ 2.7 MiB/ 29.6 MiB] 9% Done / [5/45 files][ 2.7 MiB/ 29.6 MiB] 9% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240619/colorquant_fuzzer.covreport... Step #1: / [5/45 files][ 2.7 MiB/ 29.6 MiB] 9% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240619/compare_fuzzer.covreport... Step #1: / [5/45 files][ 3.7 MiB/ 29.6 MiB] 12% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240619/dewarp_fuzzer.covreport... Step #1: / [5/45 files][ 4.3 MiB/ 29.6 MiB] 14% Done / [6/45 files][ 4.3 MiB/ 29.6 MiB] 14% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240619/edge_fuzzer.covreport... Step #1: / [6/45 files][ 4.8 MiB/ 29.6 MiB] 16% Done / [7/45 files][ 4.8 MiB/ 29.6 MiB] 16% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240619/enhance_fuzzer.covreport... Step #1: / [8/45 files][ 4.8 MiB/ 29.6 MiB] 16% Done / [8/45 files][ 4.8 MiB/ 29.6 MiB] 16% Done / [9/45 files][ 4.8 MiB/ 29.6 MiB] 16% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240619/kernel_fuzzer.covreport... Step #1: / [9/45 files][ 4.8 MiB/ 29.6 MiB] 16% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240619/fhmtgen_fuzzer.covreport... Step #1: / [9/45 files][ 4.8 MiB/ 29.6 MiB] 16% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240619/finditalic_fuzzer.covreport... Step #1: Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240619/pageseg_fuzzer.covreport... Step #1: / [9/45 files][ 5.4 MiB/ 29.6 MiB] 18% Done / [9/45 files][ 5.4 MiB/ 29.6 MiB] 18% Done / [10/45 files][ 5.4 MiB/ 29.6 MiB] 18% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240619/fpix2_fuzzer.covreport... Step #1: / [10/45 files][ 5.4 MiB/ 29.6 MiB] 18% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240619/graphics_fuzzer.covreport... Step #1: / [10/45 files][ 5.4 MiB/ 29.6 MiB] 18% Done / [11/45 files][ 5.4 MiB/ 29.6 MiB] 18% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240619/graymorph_fuzzer.covreport... Step #1: / [11/45 files][ 5.4 MiB/ 29.6 MiB] 18% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240619/grayquant_fuzzer.covreport... Step #1: / [11/45 files][ 5.4 MiB/ 29.6 MiB] 18% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240619/mask_fuzzer.covreport... Step #1: / [11/45 files][ 5.4 MiB/ 29.6 MiB] 18% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240619/jpegiostub_fuzzer.covreport... Step #1: / [11/45 files][ 5.4 MiB/ 29.6 MiB] 18% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240619/maze_fuzzer.covreport... Step #1: / [11/45 files][ 5.4 MiB/ 29.6 MiB] 18% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240619/morph_fuzzer.covreport... Step #1: / [11/45 files][ 5.4 MiB/ 29.6 MiB] 18% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240619/flipdetect_fuzzer.covreport... Step #1: / [11/45 files][ 5.4 MiB/ 29.6 MiB] 18% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240619/paintcmap_fuzzer.covreport... Step #1: / [11/45 files][ 5.4 MiB/ 29.6 MiB] 18% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240619/morphapp_fuzzer.covreport... Step #1: / [11/45 files][ 5.4 MiB/ 29.6 MiB] 18% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240619/pix1_fuzzer.covreport... Step #1: / [11/45 files][ 5.4 MiB/ 29.6 MiB] 18% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240619/pix3_fuzzer.covreport... Step #1: / [11/45 files][ 5.6 MiB/ 29.6 MiB] 19% Done / [12/45 files][ 5.6 MiB/ 29.6 MiB] 19% Done / [13/45 files][ 6.2 MiB/ 29.6 MiB] 21% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240619/pix_orient_fuzzer.covreport... Step #1: / [13/45 files][ 6.5 MiB/ 29.6 MiB] 21% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240619/pix_rotate_shear_fuzzer.covreport... Step #1: / [13/45 files][ 6.8 MiB/ 29.6 MiB] 23% Done / [14/45 files][ 6.8 MiB/ 29.6 MiB] 23% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240619/pixa_recog_fuzzer.covreport... Step #1: / [14/45 files][ 6.8 MiB/ 29.6 MiB] 23% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240619/pixconv_fuzzer.covreport... Step #1: / [14/45 files][ 7.2 MiB/ 29.6 MiB] 24% Done / [15/45 files][ 7.2 MiB/ 29.6 MiB] 24% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240619/recog_basic_fuzzer.covreport... Step #1: / [15/45 files][ 7.7 MiB/ 29.6 MiB] 26% Done / [16/45 files][ 7.7 MiB/ 29.6 MiB] 26% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240619/pix4_fuzzer.covreport... Step #1: / [16/45 files][ 7.7 MiB/ 29.6 MiB] 26% Done / [17/45 files][ 8.3 MiB/ 29.6 MiB] 28% Done / [18/45 files][ 9.0 MiB/ 29.6 MiB] 30% Done - - [19/45 files][ 10.2 MiB/ 29.6 MiB] 34% Done - [20/45 files][ 11.4 MiB/ 29.6 MiB] 38% Done - [21/45 files][ 13.8 MiB/ 29.6 MiB] 46% Done - [22/45 files][ 14.4 MiB/ 29.6 MiB] 48% Done - [23/45 files][ 15.4 MiB/ 29.6 MiB] 52% Done - [24/45 files][ 16.7 MiB/ 29.6 MiB] 56% Done - [25/45 files][ 16.7 MiB/ 29.6 MiB] 56% Done - [26/45 files][ 17.7 MiB/ 29.6 MiB] 60% Done - [27/45 files][ 18.3 MiB/ 29.6 MiB] 61% Done - [28/45 files][ 18.3 MiB/ 29.6 MiB] 61% Done - [29/45 files][ 18.6 MiB/ 29.6 MiB] 62% Done - [30/45 files][ 19.3 MiB/ 29.6 MiB] 65% Done - [31/45 files][ 19.6 MiB/ 29.6 MiB] 66% Done - [32/45 files][ 20.7 MiB/ 29.6 MiB] 69% Done - [33/45 files][ 21.4 MiB/ 29.6 MiB] 72% Done - [34/45 files][ 21.8 MiB/ 29.6 MiB] 73% Done - [35/45 files][ 22.2 MiB/ 29.6 MiB] 75% Done - [36/45 files][ 22.2 MiB/ 29.6 MiB] 75% Done - [37/45 files][ 22.7 MiB/ 29.6 MiB] 76% Done - [38/45 files][ 22.8 MiB/ 29.6 MiB] 77% Done - [39/45 files][ 22.8 MiB/ 29.6 MiB] 77% Done - [40/45 files][ 23.6 MiB/ 29.6 MiB] 79% Done - [41/45 files][ 23.8 MiB/ 29.6 MiB] 80% Done - [42/45 files][ 24.9 MiB/ 29.6 MiB] 84% Done - [43/45 files][ 26.9 MiB/ 29.6 MiB] 90% Done - [44/45 files][ 26.9 MiB/ 29.6 MiB] 90% Done - [45/45 files][ 29.6 MiB/ 29.6 MiB] 100% Done Step #1: Operation completed over 45 objects/29.6 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 30348 Step #2: -rw-r--r-- 1 root root 799143 Jun 19 10:07 adaptmap_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 311743 Jun 19 10:07 affine_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1018495 Jun 19 10:07 barcode_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 313871 Jun 19 10:07 bilinear_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 379590 Jun 19 10:07 bilateral_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 19450 Jun 19 10:07 boxfunc3_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1169200 Jun 19 10:07 binarize_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 986185 Jun 19 10:07 baseline_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 16150 Jun 19 10:07 boxfunc4_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 605325 Jun 19 10:07 blend_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 16419 Jun 19 10:07 boxfunc5_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 15734 Jun 19 10:07 boxfunc_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 623909 Jun 19 10:07 ccbord_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 868535 Jun 19 10:07 checkerboard_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 110004 Jun 19 10:07 ccthin_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 803425 Jun 19 10:07 classapp_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 146991 Jun 19 10:07 edge_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 108574 Jun 19 10:07 kernel_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 239755 Jun 19 10:07 fhmtgen_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 120550 Jun 19 10:07 colorfill_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1253721 Jun 19 10:07 dewarp_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 527713 Jun 19 10:07 compare_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1934290 Jun 19 10:07 enhance_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 3189041 Jun 19 10:07 pageseg_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1933160 Jun 19 10:07 colorquant_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 554399 Jun 19 10:07 flipdetect_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 254423 Jun 19 10:07 maze_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 306927 Jun 19 10:07 morph_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 836857 Jun 19 10:07 mask_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 754684 Jun 19 10:07 morphapp_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 297899 Jun 19 10:07 fpix2_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 89297 Jun 19 10:07 jpegiostub_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1531889 Jun 19 10:07 finditalic_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 221366 Jun 19 10:07 graymorph_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 658394 Jun 19 10:07 graphics_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 273657 Jun 19 10:07 grayquant_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 531915 Jun 19 10:07 pixconv_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 41843 Jun 19 10:07 recog_basic_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 89791 Jun 19 10:07 pix1_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 479347 Jun 19 10:07 pix_orient_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 485687 Jun 19 10:07 pix3_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 156015 Jun 19 10:07 paintcmap_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1453177 Jun 19 10:07 pix_rotate_shear_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 846067 Jun 19 10:07 pix4_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 3613990 Jun 19 10:07 pixa_recog_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/12 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: bf625723a278: Already exists Step #4: b675184c03dd: Already exists Step #4: 7ccd370cb4fe: Pulling fs layer Step #4: 31dafa4e12ed: Pulling fs layer Step #4: 3f68abbded6e: Pulling fs layer Step #4: 7af157b806a6: Pulling fs layer Step #4: ff4431f64ea4: Pulling fs layer Step #4: c9ddd21a1ab2: Pulling fs layer Step #4: 7ae8ce94f882: Pulling fs layer Step #4: 1593a57ab7a4: Pulling fs layer Step #4: d8db980cddb2: Pulling fs layer Step #4: 0f1a907841f6: Pulling fs layer Step #4: e87afcbbd9fd: Pulling fs layer Step #4: 4534e5226231: Pulling fs layer Step #4: 1b483df21a88: Pulling fs layer Step #4: e6f4fef9e906: Pulling fs layer Step #4: 94796654ebc4: Pulling fs layer Step #4: d6e3882f7e83: Pulling fs layer Step #4: ef793ab9993c: Pulling fs layer Step #4: b02074cabb51: Pulling fs layer Step #4: ff4431f64ea4: Waiting Step #4: c9ddd21a1ab2: Waiting Step #4: d8db980cddb2: Waiting Step #4: 4ff38ba718ed: Pulling fs layer Step #4: abf06338b1b1: Pulling fs layer Step #4: c5d26f39a2e2: Pulling fs layer Step #4: 5fc05866b719: Pulling fs layer Step #4: c25908219a7d: Pulling fs layer Step #4: 1593a57ab7a4: Waiting Step #4: 371e6f62bd0f: Pulling fs layer Step #4: 7ae8ce94f882: Waiting Step #4: ab83fc3f9715: Pulling fs layer Step #4: 02625420ecef: Pulling fs layer Step #4: 24463a06f902: Pulling fs layer Step #4: 0f1a907841f6: Waiting Step #4: e6f4fef9e906: Waiting Step #4: b200bf7896db: Pulling fs layer Step #4: e87afcbbd9fd: Waiting Step #4: 98a13fd1dd27: Pulling fs layer Step #4: 94796654ebc4: Waiting Step #4: 4534e5226231: Waiting Step #4: d6e3882f7e83: Waiting Step #4: 1b483df21a88: Waiting Step #4: 371e6f62bd0f: Waiting Step #4: ef793ab9993c: Waiting Step #4: 5fc05866b719: Waiting Step #4: c25908219a7d: Waiting Step #4: c5d26f39a2e2: Waiting Step #4: abf06338b1b1: Waiting Step #4: b02074cabb51: Waiting Step #4: b200bf7896db: Waiting Step #4: 4ff38ba718ed: Waiting Step #4: 98a13fd1dd27: Waiting Step #4: 7af157b806a6: Waiting Step #4: ab83fc3f9715: Waiting Step #4: 02625420ecef: Waiting Step #4: 3f68abbded6e: Verifying Checksum Step #4: 3f68abbded6e: Download complete Step #4: 31dafa4e12ed: Verifying Checksum Step #4: 31dafa4e12ed: Download complete Step #4: ff4431f64ea4: Verifying Checksum Step #4: ff4431f64ea4: Download complete Step #4: c9ddd21a1ab2: Download complete Step #4: 7ccd370cb4fe: Verifying Checksum Step #4: 7ccd370cb4fe: Download complete Step #4: 1593a57ab7a4: Verifying Checksum Step #4: 1593a57ab7a4: Download complete Step #4: d8db980cddb2: Download complete Step #4: 0f1a907841f6: Verifying Checksum Step #4: 0f1a907841f6: Download complete Step #4: e87afcbbd9fd: Verifying Checksum Step #4: e87afcbbd9fd: Download complete Step #4: 4534e5226231: Verifying Checksum Step #4: 4534e5226231: Download complete Step #4: 1b483df21a88: Verifying Checksum Step #4: 1b483df21a88: Download complete Step #4: e6f4fef9e906: Verifying Checksum Step #4: e6f4fef9e906: Download complete Step #4: 94796654ebc4: Verifying Checksum Step #4: 94796654ebc4: Download complete Step #4: d6e3882f7e83: Download complete Step #4: 7ae8ce94f882: Verifying Checksum Step #4: 7ae8ce94f882: Download complete Step #4: 7ccd370cb4fe: Pull complete Step #4: b02074cabb51: Verifying Checksum Step #4: b02074cabb51: Download complete Step #4: ef793ab9993c: Verifying Checksum Step #4: ef793ab9993c: Download complete Step #4: abf06338b1b1: Verifying Checksum Step #4: abf06338b1b1: Download complete Step #4: 4ff38ba718ed: Verifying Checksum Step #4: 4ff38ba718ed: Download complete Step #4: c5d26f39a2e2: Verifying Checksum Step #4: c5d26f39a2e2: Download complete Step #4: 5fc05866b719: Verifying Checksum Step #4: 5fc05866b719: Download complete Step #4: c25908219a7d: Verifying Checksum Step #4: c25908219a7d: Download complete Step #4: 31dafa4e12ed: Pull complete Step #4: 371e6f62bd0f: Verifying Checksum Step #4: 371e6f62bd0f: Download complete Step #4: 3f68abbded6e: Pull complete Step #4: 24463a06f902: Download complete Step #4: 02625420ecef: Verifying Checksum Step #4: 02625420ecef: Download complete Step #4: b200bf7896db: Verifying Checksum Step #4: b200bf7896db: Download complete Step #4: 98a13fd1dd27: Verifying Checksum Step #4: 98a13fd1dd27: Download complete Step #4: 7af157b806a6: Verifying Checksum Step #4: 7af157b806a6: Download complete Step #4: 7af157b806a6: Pull complete Step #4: ff4431f64ea4: Pull complete Step #4: c9ddd21a1ab2: Pull complete Step #4: 7ae8ce94f882: Pull complete Step #4: 1593a57ab7a4: Pull complete Step #4: d8db980cddb2: Pull complete Step #4: 0f1a907841f6: Pull complete Step #4: e87afcbbd9fd: Pull complete Step #4: 4534e5226231: Pull complete Step #4: 1b483df21a88: Pull complete Step #4: e6f4fef9e906: Pull complete Step #4: 94796654ebc4: Pull complete Step #4: d6e3882f7e83: Pull complete Step #4: ef793ab9993c: Pull complete Step #4: b02074cabb51: Pull complete Step #4: 4ff38ba718ed: Pull complete Step #4: abf06338b1b1: Pull complete Step #4: c5d26f39a2e2: Pull complete Step #4: 5fc05866b719: Pull complete Step #4: c25908219a7d: Pull complete Step #4: 371e6f62bd0f: Pull complete Step #4: ab83fc3f9715: Pull complete Step #4: 02625420ecef: Pull complete Step #4: 24463a06f902: Pull complete Step #4: b200bf7896db: Pull complete Step #4: 98a13fd1dd27: Pull complete Step #4: Digest: sha256:95286a3e3056eee7b0427ad111d0d5c9f24e5afba7820549a4520bcdf7b86bb6 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> a30663b52943 Step #4: Step 2/12 : RUN apt-get update && apt-get install -y make autoconf automake libtool pkg-config cmake nasm Step #4: ---> Running in b6ef4dcfc6d5 Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3710 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4182 kB] Step #4: Get:7 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [939 kB] Step #4: Get:8 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1213 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1511 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1221 kB] Step #4: Fetched 13.0 MB in 1s (9610 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: autotools-dev cmake-data file libarchive13 libglib2.0-0 libglib2.0-data Step #4: libicu66 libjsoncpp1 libltdl-dev libltdl7 libmagic-mgc libmagic1 librhash0 Step #4: libsigsegv2 libuv1 libxml2 m4 shared-mime-info xdg-user-dirs Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext cmake-doc ninja-build Step #4: lrzip libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev cmake cmake-data file libarchive13 Step #4: libglib2.0-0 libglib2.0-data libicu66 libjsoncpp1 libltdl-dev libltdl7 Step #4: libmagic-mgc libmagic1 librhash0 libsigsegv2 libtool libuv1 libxml2 m4 nasm Step #4: pkg-config shared-mime-info xdg-user-dirs Step #4: 0 upgraded, 25 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 19.0 MB of archives. Step #4: After this operation, 88.9 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.7 [1289 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.7 [5944 B] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal/universe amd64 nasm amd64 2.14.02-1 [362 kB] Step #4: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 19.0 MB in 1s (26.6 MB/s) Step #4: Selecting previously unselected package libmagic-mgc. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libglib2.0-0:amd64. Step #4: Preparing to unpack .../03-libglib2.0-0_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libglib2.0-data. Step #4: Preparing to unpack .../04-libglib2.0-data_2.64.6-1~ubuntu20.04.7_all.deb ... Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../05-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../06-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package shared-mime-info. Step #4: Preparing to unpack .../07-shared-mime-info_1.15-1_amd64.deb ... Step #4: Unpacking shared-mime-info (1.15-1) ... Step #4: Selecting previously unselected package xdg-user-dirs. Step #4: Preparing to unpack .../08-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../09-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../10-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../11-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../12-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../13-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../14-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../15-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../16-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../17-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../18-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../19-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../20-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../21-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../22-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Selecting previously unselected package nasm. Step #4: Preparing to unpack .../23-nasm_2.14.02-1_amd64.deb ... Step #4: Unpacking nasm (2.14.02-1) ... Step #4: Selecting previously unselected package pkg-config. Step #4: Preparing to unpack .../24-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: No schema files found: doing nothing. Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up nasm (2.14.02-1) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up shared-mime-info (1.15-1) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container b6ef4dcfc6d5 Step #4: ---> 4b782bc49908 Step #4: Step 3/12 : RUN git clone --depth 1 https://github.com/DanBloomberg/leptonica.git leptonica Step #4: ---> Running in 8d10956e58dc Step #4: Cloning into 'leptonica'... Step #4: Removing intermediate container 8d10956e58dc Step #4: ---> 6dfd6b284ba9 Step #4: Step 4/12 : RUN git clone --depth 1 https://github.com/madler/zlib.git zlib Step #4: ---> Running in b7af63a4c3b9 Step #4: Cloning into 'zlib'... Step #4: Removing intermediate container b7af63a4c3b9 Step #4: ---> 647a36e945e3 Step #4: Step 5/12 : RUN git clone --depth 1 https://gitlab.com/libtiff/libtiff libtiff Step #4: ---> Running in e9b7ce4c5876 Step #4: Cloning into 'libtiff'... Step #4: warning: redirecting to https://gitlab.com/libtiff/libtiff.git/ Step #4: Removing intermediate container e9b7ce4c5876 Step #4: ---> efdc9b3cff8c Step #4: Step 6/12 : RUN git clone --depth 1 https://github.com/glennrp/libpng.git libpng Step #4: ---> Running in 0a927b3d1177 Step #4: Cloning into 'libpng'... Step #4: Removing intermediate container 0a927b3d1177 Step #4: ---> dc7c7de955c2 Step #4: Step 7/12 : RUN git clone --depth 1 https://chromium.googlesource.com/webm/libwebp libwebp Step #4: ---> Running in a3f00aa6e8ee Step #4: Cloning into 'libwebp'... Step #4: Removing intermediate container a3f00aa6e8ee Step #4: ---> e1f6720732be Step #4: Step 8/12 : RUN git clone https://www.cl.cam.ac.uk/~mgk25/git/jbigkit jbigkit Step #4: ---> Running in 8c9fa67bd65b Step #4: Cloning into 'jbigkit'... Step #4: Removing intermediate container 8c9fa67bd65b Step #4: ---> 0c12c920e64b Step #4: Step 9/12 : RUN git clone --depth 1 https://github.com/libjpeg-turbo/libjpeg-turbo libjpeg-turbo Step #4: ---> Running in 319f7176f8da Step #4: Cloning into 'libjpeg-turbo'... Step #4: Removing intermediate container 319f7176f8da Step #4: ---> 8cead30d7923 Step #4: Step 10/12 : RUN git clone --depth 1 https://github.com/facebook/zstd zstd Step #4: ---> Running in 3daf24cd4dc2 Step #4: Cloning into 'zstd'... Step #4: Removing intermediate container 3daf24cd4dc2 Step #4: ---> 4b2de4f0cc51 Step #4: Step 11/12 : WORKDIR leptonica Step #4: ---> Running in 52be7a7cc8a7 Step #4: Removing intermediate container 52be7a7cc8a7 Step #4: ---> f2222371b8f5 Step #4: Step 12/12 : COPY build.sh $SRC/ Step #4: ---> 0757b5262771 Step #4: Successfully built 0757b5262771 Step #4: Successfully tagged gcr.io/oss-fuzz/leptonica:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/leptonica Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileiealfN Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/zstd/.git Step #5 - "srcmap": + GIT_DIR=/src/zstd Step #5 - "srcmap": + cd /src/zstd Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/facebook/zstd Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=17b531501670781f37fc3e5070a29eede09bca3b Step #5 - "srcmap": + jq_inplace /tmp/fileiealfN '."/src/zstd" = { type: "git", url: "https://github.com/facebook/zstd", rev: "17b531501670781f37fc3e5070a29eede09bca3b" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/file6lN8Aa Step #5 - "srcmap": + cat /tmp/fileiealfN Step #5 - "srcmap": + jq '."/src/zstd" = { type: "git", url: "https://github.com/facebook/zstd", rev: "17b531501670781f37fc3e5070a29eede09bca3b" }' Step #5 - "srcmap": + mv /tmp/file6lN8Aa /tmp/fileiealfN Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libjpeg-turbo/.git Step #5 - "srcmap": + GIT_DIR=/src/libjpeg-turbo Step #5 - "srcmap": + cd /src/libjpeg-turbo Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/libjpeg-turbo/libjpeg-turbo Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=2c5312fd12f9c36675a330f8ad74f17c00bc409f Step #5 - "srcmap": + jq_inplace /tmp/fileiealfN '."/src/libjpeg-turbo" = { type: "git", url: "https://github.com/libjpeg-turbo/libjpeg-turbo", rev: "2c5312fd12f9c36675a330f8ad74f17c00bc409f" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileWRvzBG Step #5 - "srcmap": + cat /tmp/fileiealfN Step #5 - "srcmap": + jq '."/src/libjpeg-turbo" = { type: "git", url: "https://github.com/libjpeg-turbo/libjpeg-turbo", rev: "2c5312fd12f9c36675a330f8ad74f17c00bc409f" }' Step #5 - "srcmap": + mv /tmp/fileWRvzBG /tmp/fileiealfN Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/jbigkit/.git Step #5 - "srcmap": + GIT_DIR=/src/jbigkit Step #5 - "srcmap": + cd /src/jbigkit Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://www.cl.cam.ac.uk/~mgk25/git/jbigkit Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=7d3c1bea895d910907e2501fe9165e353eceabae Step #5 - "srcmap": + jq_inplace /tmp/fileiealfN '."/src/jbigkit" = { type: "git", url: "https://www.cl.cam.ac.uk/~mgk25/git/jbigkit", rev: "7d3c1bea895d910907e2501fe9165e353eceabae" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileVJGtEf Step #5 - "srcmap": + cat /tmp/fileiealfN Step #5 - "srcmap": + jq '."/src/jbigkit" = { type: "git", url: "https://www.cl.cam.ac.uk/~mgk25/git/jbigkit", rev: "7d3c1bea895d910907e2501fe9165e353eceabae" }' Step #5 - "srcmap": + mv /tmp/fileVJGtEf /tmp/fileiealfN Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libwebp/.git Step #5 - "srcmap": + GIT_DIR=/src/libwebp Step #5 - "srcmap": + cd /src/libwebp Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://chromium.googlesource.com/webm/libwebp Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=3ba8af1a33ca0bba991a95e8b399c9327a0a95e4 Step #5 - "srcmap": + jq_inplace /tmp/fileiealfN '."/src/libwebp" = { type: "git", url: "https://chromium.googlesource.com/webm/libwebp", rev: "3ba8af1a33ca0bba991a95e8b399c9327a0a95e4" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filemKWK0J Step #5 - "srcmap": + cat /tmp/fileiealfN Step #5 - "srcmap": + jq '."/src/libwebp" = { type: "git", url: "https://chromium.googlesource.com/webm/libwebp", rev: "3ba8af1a33ca0bba991a95e8b399c9327a0a95e4" }' Step #5 - "srcmap": + mv /tmp/filemKWK0J /tmp/fileiealfN Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libpng/.git Step #5 - "srcmap": + GIT_DIR=/src/libpng Step #5 - "srcmap": + cd /src/libpng Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/glennrp/libpng.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=e4a31f024b6158aaaf55a43502f574d5f5d1c894 Step #5 - "srcmap": + jq_inplace /tmp/fileiealfN '."/src/libpng" = { type: "git", url: "https://github.com/glennrp/libpng.git", rev: "e4a31f024b6158aaaf55a43502f574d5f5d1c894" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileqm4Ktj Step #5 - "srcmap": + cat /tmp/fileiealfN Step #5 - "srcmap": + jq '."/src/libpng" = { type: "git", url: "https://github.com/glennrp/libpng.git", rev: "e4a31f024b6158aaaf55a43502f574d5f5d1c894" }' Step #5 - "srcmap": + mv /tmp/fileqm4Ktj /tmp/fileiealfN Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libtiff/.git Step #5 - "srcmap": + GIT_DIR=/src/libtiff Step #5 - "srcmap": + cd /src/libtiff Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://gitlab.com/libtiff/libtiff Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=03666cb5fd62f4415112ae9061feec18acb45b15 Step #5 - "srcmap": + jq_inplace /tmp/fileiealfN '."/src/libtiff" = { type: "git", url: "https://gitlab.com/libtiff/libtiff", rev: "03666cb5fd62f4415112ae9061feec18acb45b15" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileQEkA7O Step #5 - "srcmap": + cat /tmp/fileiealfN Step #5 - "srcmap": + jq '."/src/libtiff" = { type: "git", url: "https://gitlab.com/libtiff/libtiff", rev: "03666cb5fd62f4415112ae9061feec18acb45b15" }' Step #5 - "srcmap": + mv /tmp/fileQEkA7O /tmp/fileiealfN Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/zlib/.git Step #5 - "srcmap": + GIT_DIR=/src/zlib Step #5 - "srcmap": + cd /src/zlib Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/madler/zlib.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=0f51fb4933fc9ce18199cb2554dacea8033e7fd3 Step #5 - "srcmap": + jq_inplace /tmp/fileiealfN '."/src/zlib" = { type: "git", url: "https://github.com/madler/zlib.git", rev: "0f51fb4933fc9ce18199cb2554dacea8033e7fd3" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/file22H7dm Step #5 - "srcmap": + cat /tmp/fileiealfN Step #5 - "srcmap": + jq '."/src/zlib" = { type: "git", url: "https://github.com/madler/zlib.git", rev: "0f51fb4933fc9ce18199cb2554dacea8033e7fd3" }' Step #5 - "srcmap": + mv /tmp/file22H7dm /tmp/fileiealfN Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/leptonica/.git Step #5 - "srcmap": + GIT_DIR=/src/leptonica Step #5 - "srcmap": + cd /src/leptonica Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/DanBloomberg/leptonica.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=a6c2c345e64f9d80c1896be8ce50fb283a54886c Step #5 - "srcmap": + jq_inplace /tmp/fileiealfN '."/src/leptonica" = { type: "git", url: "https://github.com/DanBloomberg/leptonica.git", rev: "a6c2c345e64f9d80c1896be8ce50fb283a54886c" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filecEScKS Step #5 - "srcmap": + cat /tmp/fileiealfN Step #5 - "srcmap": + jq '."/src/leptonica" = { type: "git", url: "https://github.com/DanBloomberg/leptonica.git", rev: "a6c2c345e64f9d80c1896be8ce50fb283a54886c" }' Step #5 - "srcmap": + mv /tmp/filecEScKS /tmp/fileiealfN Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileiealfN Step #5 - "srcmap": + rm /tmp/fileiealfN Step #5 - "srcmap": { Step #5 - "srcmap": "/src/zstd": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/facebook/zstd", Step #5 - "srcmap": "rev": "17b531501670781f37fc3e5070a29eede09bca3b" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/libjpeg-turbo": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/libjpeg-turbo/libjpeg-turbo", Step #5 - "srcmap": "rev": "2c5312fd12f9c36675a330f8ad74f17c00bc409f" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/jbigkit": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://www.cl.cam.ac.uk/~mgk25/git/jbigkit", Step #5 - "srcmap": "rev": "7d3c1bea895d910907e2501fe9165e353eceabae" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/libwebp": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://chromium.googlesource.com/webm/libwebp", Step #5 - "srcmap": "rev": "3ba8af1a33ca0bba991a95e8b399c9327a0a95e4" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/libpng": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/glennrp/libpng.git", Step #5 - "srcmap": "rev": "e4a31f024b6158aaaf55a43502f574d5f5d1c894" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/libtiff": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://gitlab.com/libtiff/libtiff", Step #5 - "srcmap": "rev": "03666cb5fd62f4415112ae9061feec18acb45b15" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/zlib": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/madler/zlib.git", Step #5 - "srcmap": "rev": "0f51fb4933fc9ce18199cb2554dacea8033e7fd3" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/leptonica": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/DanBloomberg/leptonica.git", Step #5 - "srcmap": "rev": "a6c2c345e64f9d80c1896be8ce50fb283a54886c" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + /src/leptonica/prog/fuzzing/oss-fuzz-build.sh Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib /src/leptonica Step #6 - "compile-libfuzzer-introspector-x86_64": Building static library libz.a version 1.3.1.1-motley with clang. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for size_t... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for off64_t... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for fseeko... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for strerror... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for unistd.h... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for stdarg.h... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking whether to use vs[n]printf() or s[n]printf()... using vs[n]printf(). Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for vsnprintf() in stdio.h... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for return value of vsnprintf()... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for attribute(visibility) support... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -I. -c -o example.o test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o adler32.o adler32.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o crc32.o crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o deflate.o deflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o infback.o infback.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o inffast.o inffast.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o inflate.o inflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o inftrees.o inftrees.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o trees.o trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o zutil.o zutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o compress.o compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o uncompr.o uncompr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o gzclose.o gzclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o gzlib.o gzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o gzread.o gzread.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o gzwrite.o gzwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -I. -c -o minigzip.o test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -I. -D_FILE_OFFSET_BITS=64 -c -o example64.o test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -I. -D_FILE_OFFSET_BITS=64 -c -o minigzip64.o test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar rc libz.a adler32.o crc32.o deflate.o infback.o inffast.o inflate.o inftrees.o trees.o zutil.o compress.o uncompr.o gzclose.o gzlib.o gzread.o gzwrite.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o example example.o -L. libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o minigzip minigzip.o -L. libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o example64 example64.o -L. libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o minigzip64 minigzip64.o -L. libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:22 : Main function filename: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:22 : Main function filename: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:22 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:22 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:22 : Main function filename: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:22 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:22 : Main function filename: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:22 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f /work/lib/libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": cp libz.a /work/lib Step #6 - "compile-libfuzzer-introspector-x86_64": chmod 644 /work/lib/libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f /work/share/man/man3/zlib.3 Step #6 - "compile-libfuzzer-introspector-x86_64": cp zlib.3 /work/share/man/man3 Step #6 - "compile-libfuzzer-introspector-x86_64": chmod 644 /work/share/man/man3/zlib.3 Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f /work/lib/pkgconfig/zlib.pc Step #6 - "compile-libfuzzer-introspector-x86_64": cp zlib.pc /work/lib/pkgconfig Step #6 - "compile-libfuzzer-introspector-x86_64": chmod 644 /work/lib/pkgconfig/zlib.pc Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f /work/include/zlib.h /work/include/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": cp zlib.h zconf.h /work/include Step #6 - "compile-libfuzzer-introspector-x86_64": chmod 644 /work/include/zlib.h /work/include/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd /src/leptonica Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/zstd/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": creating pkgconfig Step #6 - "compile-libfuzzer-introspector-x86_64": Installing includes Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/zstd/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/zstd/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/debug.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/debug.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/entropy_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/entropy_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/error_private.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/error_private.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/fse_decompress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/fse_decompress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/pool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/pool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/threading.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/threading.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/xxhash.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/xxhash.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/zstd_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/zstd_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/zstd_v05.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/zstd_v05.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/zstd_v06.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/zstd_v06.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/zstd_v07.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/zstd_v07.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/fse_compress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/fse_compress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/hist.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/huf_compress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/hist.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/huf_compress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/zstd_compress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/zstd_compress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/zstd_compress_literals.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/zstd_compress_literals.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/zstd_compress_sequences.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/zstd_compress_superblock.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/zstd_double_fast.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/zstd_compress_sequences.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/zstd_fast.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/zstd_compress_superblock.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/zstd_lazy.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/zstd_double_fast.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/zstd_ldm.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/zstd_fast.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/zstd_opt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/zstd_lazy.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/zstd_ldm.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/zstdmt_compress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/huf_decompress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/zstd_opt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/zstdmt_compress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/huf_decompress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/zstd_ddict.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/zstd_decompress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/zstd_ddict.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/zstd_decompress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/zstd_decompress_block.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/zstd_decompress_block.o Step #6 - "compile-libfuzzer-introspector-x86_64": AS obj/conf_e333772c02ea072b9ea2adc123781766/static/huf_decompress_amd64.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/cover.o Step #6 - "compile-libfuzzer-introspector-x86_64": AS obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/huf_decompress_amd64.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/divsufsort.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/cover.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/divsufsort.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/fastcover.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/fastcover.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/zdict.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/zdict.o Step #6 - "compile-libfuzzer-introspector-x86_64": compiling single-threaded static library 1.5.6 Step #6 - "compile-libfuzzer-introspector-x86_64": compiling multi-threaded dynamic library 1.5.6 Step #6 - "compile-libfuzzer-introspector-x86_64": release build completed Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/zstd/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": Installing static library Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:26 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:26 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": creating versioned links Step #6 - "compile-libfuzzer-introspector-x86_64": release build completed Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/zstd/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": Installing shared library Step #6 - "compile-libfuzzer-introspector-x86_64": zstd static and shared library installed Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/zstd/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/zstd/programs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/zstd/programs' Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/debug.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/entropy_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/error_private.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/fse_decompress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/pool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/threading.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/xxhash.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/zstd_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/fse_compress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/hist.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/huf_compress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/zstd_compress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/zstd_compress_literals.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/zstd_compress_sequences.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/zstd_compress_superblock.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/zstd_double_fast.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/zstd_fast.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/zstd_lazy.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/zstd_ldm.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/zstd_opt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/zstdmt_compress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/huf_decompress.o Step #6 - "compile-libfuzzer-introspector-x86_64": AS obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/huf_decompress_amd64.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/zstd_ddict.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/zstd_decompress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/zstd_decompress_block.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/cover.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/divsufsort.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/fastcover.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/zdict.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/zstd_v05.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/zstd_v06.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/zstd_v07.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/benchfn.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/benchzstd.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/datagen.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/dibio.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/fileio.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/fileio_asyncio.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/lorem.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/timefn.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/util.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/zstdcli.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/zstdcli_trace.o Step #6 - "compile-libfuzzer-introspector-x86_64": ==> building with threading support Step #6 - "compile-libfuzzer-introspector-x86_64": ==> no zlib, building zstd without .gz support Step #6 - "compile-libfuzzer-introspector-x86_64": ==> no liblzma, building zstd without .xz/.lzma support Step #6 - "compile-libfuzzer-introspector-x86_64": ==> no liblz4, building zstd without .lz4 support Step #6 - "compile-libfuzzer-introspector-x86_64": LINK obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/zstd Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Main function filename: /src/zstd/programs/zstdcli.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:02 : Logging next yaml tile to /src/allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": zstd build completed Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/zstd/programs' Step #6 - "compile-libfuzzer-introspector-x86_64": Installing binaries Step #6 - "compile-libfuzzer-introspector-x86_64": Installing man pages Step #6 - "compile-libfuzzer-introspector-x86_64": zstd installation completed Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/zstd/programs' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jbigkit /src/leptonica Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *~ core Step #6 - "compile-libfuzzer-introspector-x86_64": cd libjbig && make clean Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/jbigkit/libjbig' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o *.gcda *.gcno *.gcov *.plist *~ core gmon.out dbg_d\=??.pbm Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f t82test.pbm Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f tstcodec tstcodec85 tstjoint Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/jbigkit/libjbig' Step #6 - "compile-libfuzzer-introspector-x86_64": cd pbmtools && make clean Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/jbigkit/pbmtools' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o *~ core pbmtojbg jbgtopbm pbmtojbg85 jbgtopbm85 Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f test-*.jbg test-*.pbm test-*.pgm test-*.jbg85 test-*.pbm85 Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.gcda *.gcno *.plist Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.ps *.pdf Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/jbigkit/pbmtools' Step #6 - "compile-libfuzzer-introspector-x86_64": cd libjbig && make -e Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/jbigkit/libjbig' Step #6 - "compile-libfuzzer-introspector-x86_64": gcc -O2 -W -Wno-unused-result -c -o jbig.o jbig.c Step #6 - "compile-libfuzzer-introspector-x86_64": gcc -O2 -W -Wno-unused-result -c -o jbig_ar.o jbig_ar.c Step #6 - "compile-libfuzzer-introspector-x86_64": gcc -O2 -W -Wno-unused-result -c -o jbig85.o jbig85.c Step #6 - "compile-libfuzzer-introspector-x86_64": gcc -O2 -W -Wno-unused-result -c -o tstcodec.o tstcodec.c Step #6 - "compile-libfuzzer-introspector-x86_64": gcc -O2 -W -Wno-unused-result -c -o tstcodec85.o tstcodec85.c Step #6 - "compile-libfuzzer-introspector-x86_64": gcc -O2 -W -Wno-unused-result -c -o tstjoint.o tstjoint.c Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libjbig85.a Step #6 - "compile-libfuzzer-introspector-x86_64": gcc -O2 -W -Wno-unused-result -o tstcodec85 tstcodec85.o jbig85.o jbig_ar.o Step #6 - "compile-libfuzzer-introspector-x86_64": ar rc libjbig85.a jbig85.o jbig_ar.o Step #6 - "compile-libfuzzer-introspector-x86_64": ranlib libjbig85.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libjbig.a Step #6 - "compile-libfuzzer-introspector-x86_64": gcc -O2 -W -Wno-unused-result -o tstcodec tstcodec.o jbig.o jbig_ar.o Step #6 - "compile-libfuzzer-introspector-x86_64": gcc -O2 -W -Wno-unused-result -o tstjoint \ Step #6 - "compile-libfuzzer-introspector-x86_64": tstjoint.o jbig.o jbig85.o jbig_ar.o Step #6 - "compile-libfuzzer-introspector-x86_64": ar rc libjbig.a jbig.o jbig_ar.o Step #6 - "compile-libfuzzer-introspector-x86_64": ranlib libjbig.a Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/jbigkit/libjbig' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo /src/leptonica Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_BUILD_TYPE = Release Step #6 - "compile-libfuzzer-introspector-x86_64": -- VERSION = 3.0.4, BUILD = 20240619 Step #6 - "compile-libfuzzer-introspector-x86_64": -- 64-bit build (x86_64) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_PREFIX = /work Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_BINDIR = bin (/work/bin) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_DATAROOTDIR = share (/work/share) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_DOCDIR = share/doc/libjpeg-turbo (/work/share/doc/libjpeg-turbo) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_INCLUDEDIR = include (/work/include) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_LIBDIR = lib (/work/lib) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_MANDIR = share/man (/work/share/man) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Shared libraries enabled (ENABLE_SHARED = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Static libraries enabled (ENABLE_STATIC = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arithmetic decoding support enabled (WITH_ARITH_DEC = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arithmetic encoding support enabled (WITH_ARITH_ENC = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- TurboJPEG API library enabled (WITH_TURBOJPEG = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- TurboJPEG Java wrapper disabled (WITH_JAVA = 0) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Emulating libjpeg API/ABI v6.2 (WITH_JPEG7 = 0, WITH_JPEG8 = 0) Step #6 - "compile-libfuzzer-introspector-x86_64": -- libjpeg API shared library version = 62.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Compiler flags = -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Linker flags = Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned long Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned long - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RIGHT_SHIFT_IS_UNSIGNED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RIGHT_SHIFT_IS_UNSIGNED - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HIDDEN_WORKS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HIDDEN_WORKS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- HIDDEN = __attribute__((visibility("hidden"))) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test INLINE_WORKS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test INLINE_WORKS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- INLINE = __inline__ __attribute__((always_inline)) (FORCE_INLINE = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_THREAD_LOCAL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_THREAD_LOCAL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- THREAD_LOCAL = __thread Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VERSION_SCRIPT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VERSION_SCRIPT - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Linker supports GNU-style version scripts Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_EXECUTABLE_SUFFIX = Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for a ASM_NASM compiler Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for a ASM_NASM compiler - /usr/bin/nasm Step #6 - "compile-libfuzzer-introspector-x86_64": -- The ASM_NASM compiler identification is NASM Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found assembler: /usr/bin/nasm Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_COMPILER = /usr/bin/nasm Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_OBJECT_FORMAT = elf64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CET Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CET - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_FLAGS = -DELF -D__x86_64__ -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": -- SIMD extensions: x86_64 (WITH_SIMD = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- FLOATTEST8 = sse Step #6 - "compile-libfuzzer-introspector-x86_64": -- FLOATTEST12 = no-fp-contract Step #6 - "compile-libfuzzer-introspector-x86_64": -- RPM architecture = x86_64, DEB architecture = amd64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (1.6s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/libjpeg-turbo Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object CMakeFiles/jpeg16.dir/jcapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object CMakeFiles/jpeg12.dir/jcapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object CMakeFiles/jpeg16.dir/jccolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object CMakeFiles/jpeg12.dir/jccolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object CMakeFiles/jpeg16.dir/jcdiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object CMakeFiles/jpeg12-static.dir/jcapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/jpeg16-static.dir/jcapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/jpeg12-static.dir/jccolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/turbojpeg12.dir/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/jpeg12.dir/jcdiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/jpeg16-static.dir/jccolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/turbojpeg12.dir/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/jpeg16.dir/jclossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/turbojpeg16.dir/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jsimdcpu.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctflt-sse.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/jpeg16-static.dir/jcdiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/jpeg12-static.dir/jcdiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/jpeg12.dir/jclossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/jpeg12-static.dir/jclossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/jpeg16.dir/jcmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/turbojpeg16-static.dir/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/turbojpeg12-static.dir/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/cjpeg12-static.dir/rdgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/cjpeg16-static.dir/rdgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/djpeg12-static.dir/rdcolmap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/djpeg16-static.dir/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/rdjpgcom.dir/rdjpgcom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/wrjpgcom.dir/wrjpgcom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object CMakeFiles/strtest.dir/strtest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object sharedlib/CMakeFiles/cjpeg12.dir/__/rdgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object sharedlib/CMakeFiles/cjpeg16.dir/__/rdgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object sharedlib/CMakeFiles/cjpeg16.dir/__/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jccolor-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcgray-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object CMakeFiles/turbojpeg16.dir/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object CMakeFiles/jpeg12-static.dir/jcmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/djpeg12-static.dir/wrgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jchuff-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Linking C executable strtest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/cjpeg16-static.dir/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/jpeg16.dir/jcprepct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Linking C executable rdjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/jpeg16.dir/jcsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/turbojpeg12-static.dir/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/jpeg12.dir/jcmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/turbojpeg16-static.dir/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/jpeg12.dir/jcprepct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Linking C executable wrjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcphuff-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Built target djpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcsample-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object CMakeFiles/djpeg12-static.dir/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object CMakeFiles/jpeg12-static.dir/jcprepct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object sharedlib/CMakeFiles/cjpeg12.dir/__/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object sharedlib/CMakeFiles/djpeg12.dir/__/rdcolmap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:39 : Main function filename: /src/libjpeg-turbo/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:39 : Logging next yaml tile to /src/allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object sharedlib/CMakeFiles/djpeg16.dir/__/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdcolor-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/cjpeg12-static.dir/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdmerge-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:39 : Main function filename: /src/libjpeg-turbo/rdjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:39 : Logging next yaml tile to /src/allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdsample-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/jpeg12-static.dir/jcsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object md5/CMakeFiles/md5cmp.dir/md5cmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:39 : Main function filename: /src/libjpeg-turbo/wrjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:39 : Logging next yaml tile to /src/allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/jpeg16.dir/jdapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object md5/CMakeFiles/md5cmp.dir/md5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/jpeg16.dir/jdcolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object sharedlib/CMakeFiles/djpeg12.dir/__/wrgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/jpeg12-static.dir/jdapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Built target strtest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object sharedlib/CMakeFiles/djpeg12.dir/__/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object md5/CMakeFiles/md5cmp.dir/md5hl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/jpeg16-static.dir/jclossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/jpeg16-static.dir/jcmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctfst-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/jpeg12.dir/jcsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/jpeg12.dir/jdapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object CMakeFiles/jpeg12-static.dir/jdcolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctint-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Built target djpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object CMakeFiles/jpeg16.dir/jddiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctflt-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object CMakeFiles/jpeg16.dir/jdlossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object CMakeFiles/jpeg16.dir/jdmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object CMakeFiles/jpeg16-static.dir/jcprepct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Built target djpeg16 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object CMakeFiles/jpeg16.dir/jdpostct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Built target turbojpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object CMakeFiles/jpeg16-static.dir/jcsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/jpeg16-static.dir/jdapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Built target turbojpeg16 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Built target turbojpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Built target turbojpeg12 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object CMakeFiles/jpeg12.dir/jdcolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object CMakeFiles/jpeg12.dir/jddiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctfst-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object CMakeFiles/jpeg12-static.dir/jddiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object CMakeFiles/jpeg16-static.dir/jdcolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctint-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Linking C executable md5cmp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Built target cjpeg16 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctred-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquantf-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquanti-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/jpeg16.dir/jdsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jccolor-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Built target rdjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/jpeg12-static.dir/jdlossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/jpeg12-static.dir/jdmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcgray-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/jpeg12-static.dir/jdpostct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcsample-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Built target djpeg12 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/jpeg12-static.dir/jdsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/jpeg12-static.dir/jutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/jpeg16.dir/jutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdmerge-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/jpeg12-static.dir/jccoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Built target cjpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdsample-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdcolor-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object CMakeFiles/jpeg12-static.dir/jcdctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Built target wrjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctint-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/jpeg12-static.dir/jdcoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctint-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/jpeg16-static.dir/jddiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/jpeg12.dir/jdlossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/jpeg12.dir/jdmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/jpeg12.dir/jdpostct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:39 : Main function filename: /src/libjpeg-turbo/md5/md5cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:39 : Logging next yaml tile to /src/allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/jpeg16-static.dir/jdlossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/jpeg12-static.dir/jddctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquanti-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/jpeg12-static.dir/jdmerge.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/jpeg12-static.dir/jfdctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object simd/CMakeFiles/simd.dir/x86_64/jsimd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/jpeg12.dir/jdsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/jpeg12-static.dir/jfdctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/jpeg12.dir/jutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Built target cjpeg12 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/jpeg16-static.dir/jdmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/jpeg12.dir/jccoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/jpeg12.dir/jcdctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/jpeg16-static.dir/jdpostct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Built target cjpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/jpeg16-static.dir/jdsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/jpeg12.dir/jdcoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/jpeg12-static.dir/jidctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/jpeg12-static.dir/jidctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/jpeg16-static.dir/jutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/jpeg12-static.dir/jidctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/jpeg12.dir/jddctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/jpeg12-static.dir/jidctred.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/jpeg12.dir/jdmerge.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/jpeg12.dir/jfdctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/jpeg12-static.dir/jquant2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/jpeg12.dir/jfdctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/jpeg12.dir/jidctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/jpeg12.dir/jidctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/jpeg12.dir/jidctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/jpeg12-static.dir/jquant1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/jpeg12.dir/jidctred.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/jpeg12.dir/jquant1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/jpeg12.dir/jquant2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Built target simd Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Built target jpeg16 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Built target md5cmp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Built target jpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Built target jpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Built target jpeg12 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/jpeg-static.dir/jcapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/jpeg-static.dir/jccolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/jpeg-static.dir/jcdiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jcapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/jpeg-static.dir/jclossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jccolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/turbojpeg-static.dir/jcapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/jpeg-static.dir/jcmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/turbojpeg-static.dir/jccolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jcdiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/jpeg-static.dir/jcprepct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jclossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/turbojpeg-static.dir/jcdiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/jpeg-static.dir/jcsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/turbojpeg-static.dir/jclossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/jpeg-static.dir/jdapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jcmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/turbojpeg-static.dir/jcmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/jpeg-static.dir/jdcolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/jpeg-static.dir/jddiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jcprepct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jcsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/turbojpeg-static.dir/jcprepct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/turbojpeg-static.dir/jcsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jdapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/jpeg-static.dir/jdlossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/turbojpeg-static.dir/jdcolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jddiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/turbojpeg-static.dir/jdapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jdcolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/jpeg-static.dir/jdmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/turbojpeg-static.dir/jddiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/jpeg-static.dir/jdpostct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jdlossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/jpeg-static.dir/jdsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jdmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/turbojpeg-static.dir/jdlossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/jpeg-static.dir/jutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jdpostct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/turbojpeg-static.dir/jdmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/jpeg-static.dir/jccoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/jpeg-static.dir/jcdctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/turbojpeg-static.dir/jdpostct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jdsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/turbojpeg-static.dir/jdsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/turbojpeg-static.dir/jutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/jpeg-static.dir/jdcoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/jpeg-static.dir/jddctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/jpeg-static.dir/jdmerge.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/turbojpeg-static.dir/jccoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jccoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/jpeg-static.dir/jfdctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jcdctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/turbojpeg-static.dir/jcdctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/jpeg-static.dir/jfdctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/turbojpeg-static.dir/jdcoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/turbojpeg-static.dir/jddctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jdcoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jddctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jdmerge.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jfdctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/jpeg-static.dir/jidctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/turbojpeg-static.dir/jdmerge.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jfdctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/turbojpeg-static.dir/jfdctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jidctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/jpeg-static.dir/jidctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/jpeg-static.dir/jidctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/turbojpeg-static.dir/jfdctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/jpeg-static.dir/jidctred.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/jpeg-static.dir/jquant1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/jpeg-static.dir/jquant2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jidctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/jpeg-static.dir/jcapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/jpeg-static.dir/jchuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jidctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/turbojpeg-static.dir/jidctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jidctred.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jquant1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jquant2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jcapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jchuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jcicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/turbojpeg-static.dir/jidctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jcinit.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/turbojpeg-static.dir/jidctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/turbojpeg-static.dir/jidctred.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/jpeg-static.dir/jcicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jclhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/jpeg-static.dir/jcinit.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/turbojpeg-static.dir/jquant1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jcmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jcmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/turbojpeg-static.dir/jquant2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jcomapi.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/jpeg-static.dir/jclhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jcparam.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/jpeg-static.dir/jcmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/jpeg-static.dir/jcmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/jpeg-static.dir/jcomapi.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/turbojpeg-static.dir/jcapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/jpeg-static.dir/jcparam.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jcphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jctrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jdapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/turbojpeg-static.dir/jchuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/jpeg-static.dir/jcphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/turbojpeg-static.dir/jcicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/jpeg-static.dir/jctrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/turbojpeg-static.dir/jcinit.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jdatadst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jdatasrc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jdhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jdicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/jpeg-static.dir/jdapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/jpeg-static.dir/jdatadst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/jpeg-static.dir/jdatasrc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jdinput.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jdlhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/turbojpeg-static.dir/jcmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/jpeg-static.dir/jdhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/turbojpeg-static.dir/jclhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jdmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jdmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jdphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/jpeg-static.dir/jdicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/turbojpeg-static.dir/jcomapi.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jdtrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/turbojpeg-static.dir/jcmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/jpeg-static.dir/jdinput.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jerror.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/jpeg-static.dir/jdlhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/jpeg-static.dir/jdmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/jpeg-static.dir/jdmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/jpeg-static.dir/jdphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/jpeg-static.dir/jdtrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/jpeg-static.dir/jerror.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/jpeg-static.dir/jfdctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/turbojpeg-static.dir/jcparam.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jfdctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jmemmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jmemnobs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/turbojpeg-static.dir/jcphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jpeg_nbits.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/jpeg-static.dir/jmemmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jaricom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/jpeg-static.dir/jmemnobs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/turbojpeg-static.dir/jctrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jcarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/jpeg-static.dir/jpeg_nbits.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/jpeg-static.dir/jaricom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/jpeg-static.dir/jcarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/jpeg-static.dir/jdarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/turbojpeg-static.dir/jdapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jdarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/turbojpeg-static.dir/jdatadst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/turbojpeg-static.dir/jdatasrc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/turbojpeg-static.dir/jdhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/turbojpeg-static.dir/jdicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/turbojpeg-static.dir/jdinput.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/turbojpeg-static.dir/jdlhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/turbojpeg-static.dir/jdmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/turbojpeg-static.dir/jdmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/turbojpeg-static.dir/jdphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/turbojpeg-static.dir/jdtrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/turbojpeg-static.dir/jerror.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/turbojpeg-static.dir/jfdctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/turbojpeg-static.dir/jmemmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/turbojpeg-static.dir/jmemnobs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/turbojpeg-static.dir/jpeg_nbits.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/turbojpeg-static.dir/jaricom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/turbojpeg-static.dir/jcarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/turbojpeg-static.dir/jdarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/turbojpeg-static.dir/turbojpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/turbojpeg-static.dir/transupp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/turbojpeg-static.dir/jdatadst-tj.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/turbojpeg-static.dir/jdatasrc-tj.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/turbojpeg-static.dir/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/turbojpeg-static.dir/rdbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/turbojpeg-static.dir/wrbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/turbojpeg-static.dir/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Linking C static library libjpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Linking C shared library ../libjpeg.so Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Linking C static library libturbojpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Built target jpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/cjpeg-static.dir/cjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/djpeg-static.dir/djpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/cjpeg-static.dir/cdjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/example-static.dir/example.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/djpeg-static.dir/cdjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/jpegtran-static.dir/jpegtran.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/jpegtran-static.dir/cdjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/cjpeg-static.dir/rdbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/jpegtran-static.dir/rdswitch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/cjpeg-static.dir/rdgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/djpeg-static.dir/rdcolmap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/cjpeg-static.dir/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/jpegtran-static.dir/transupp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/djpeg-static.dir/rdswitch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/cjpeg-static.dir/rdswitch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/djpeg-static.dir/wrbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/cjpeg-static.dir/rdtarga.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/djpeg-static.dir/wrgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/djpeg-static.dir/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/djpeg-static.dir/wrtarga.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/turbojpeg.dir/jcapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/turbojpeg.dir/jccolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/turbojpeg.dir/jcdiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/turbojpeg.dir/jclossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/turbojpeg.dir/jcmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/turbojpeg.dir/jcprepct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/turbojpeg.dir/jcsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/turbojpeg.dir/jdapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/turbojpeg.dir/jdcolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/turbojpeg.dir/jddiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/turbojpeg.dir/jdlossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/turbojpeg.dir/jdmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/turbojpeg.dir/jdsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/turbojpeg.dir/jdpostct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/turbojpeg.dir/jutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/turbojpeg.dir/jcdctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/turbojpeg.dir/jccoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Linking C executable example-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/turbojpeg.dir/jdcoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/turbojpeg.dir/jddctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/turbojpeg.dir/jdmerge.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/turbojpeg.dir/jfdctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/turbojpeg.dir/jfdctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/turbojpeg.dir/jidctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/turbojpeg.dir/jidctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/turbojpeg.dir/jidctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/turbojpeg.dir/jidctred.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/turbojpeg.dir/jquant1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/turbojpeg.dir/jquant2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/turbojpeg.dir/jcapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/turbojpeg.dir/jchuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/turbojpeg.dir/jcicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/turbojpeg.dir/jclhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/turbojpeg.dir/jcinit.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Linking C executable djpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/turbojpeg.dir/jcmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/turbojpeg.dir/jcmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/turbojpeg.dir/jcomapi.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/turbojpeg.dir/jcparam.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/turbojpeg.dir/jcphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/turbojpeg.dir/jctrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/turbojpeg.dir/jdapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/turbojpeg.dir/jdatadst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/turbojpeg.dir/jdhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/turbojpeg.dir/jdicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/turbojpeg.dir/jdinput.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/turbojpeg.dir/jdatasrc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/turbojpeg.dir/jdlhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/turbojpeg.dir/jdmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/turbojpeg.dir/jdmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/turbojpeg.dir/jdphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/turbojpeg.dir/jdtrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/turbojpeg.dir/jerror.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Linking C executable cjpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/turbojpeg.dir/jfdctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/turbojpeg.dir/jmemnobs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/turbojpeg.dir/jpeg_nbits.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/turbojpeg.dir/jmemmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/turbojpeg.dir/jaricom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/turbojpeg.dir/jcarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/turbojpeg.dir/jdarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/turbojpeg.dir/turbojpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/turbojpeg.dir/transupp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/turbojpeg.dir/jdatadst-tj.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/turbojpeg.dir/jdatasrc-tj.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/turbojpeg.dir/rdbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/turbojpeg.dir/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/turbojpeg.dir/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/turbojpeg.dir/wrbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target turbojpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/tjbench-static.dir/tjbench.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/tjunittest-static.dir/tjunittest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/tjbench-static.dir/tjutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/tjunittest-static.dir/tjutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/tjunittest-static.dir/md5/md5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object CMakeFiles/tjunittest-static.dir/md5/md5hl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:44 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:44 : Logging next yaml tile to /src/allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Linking C executable tjunittest-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Linking C executable tjbench-static Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:44 : Main function filename: /src/libjpeg-turbo/cjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:44 : Logging next yaml tile to /src/allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Linking C executable jpegtran-static Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:44 : Main function filename: /src/libjpeg-turbo/djpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:44 : Logging next yaml tile to /src/allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:44 : Main function filename: /src/libjpeg-turbo/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:44 : Logging next yaml tile to /src/allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:45 : Main function filename: /src/libjpeg-turbo/jpegtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:45 : Logging next yaml tile to /src/allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:45 : Main function filename: /src/libjpeg-turbo/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:45 : Logging next yaml tile to /src/allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:45 : Main function filename: /src/libjpeg-turbo/tjbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:45 : Logging next yaml tile to /src/allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Linking C shared library libturbojpeg.so Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:47 : Logging next yaml tile to /src/allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target djpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target jpegtran-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target cjpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target jpeg Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object sharedlib/CMakeFiles/cjpeg.dir/__/cjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object sharedlib/CMakeFiles/cjpeg.dir/__/cdjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object sharedlib/CMakeFiles/djpeg.dir/__/djpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object sharedlib/CMakeFiles/cjpeg.dir/__/rdbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object sharedlib/CMakeFiles/jpegtran.dir/__/jpegtran.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object sharedlib/CMakeFiles/example.dir/__/example.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object sharedlib/CMakeFiles/cjpeg.dir/__/rdgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object sharedlib/CMakeFiles/jcstest.dir/__/jcstest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object sharedlib/CMakeFiles/djpeg.dir/__/cdjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object sharedlib/CMakeFiles/jpegtran.dir/__/cdjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object sharedlib/CMakeFiles/djpeg.dir/__/rdcolmap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object sharedlib/CMakeFiles/jpegtran.dir/__/rdswitch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object sharedlib/CMakeFiles/jpegtran.dir/__/transupp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object sharedlib/CMakeFiles/cjpeg.dir/__/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object sharedlib/CMakeFiles/djpeg.dir/__/rdswitch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object sharedlib/CMakeFiles/cjpeg.dir/__/rdswitch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object sharedlib/CMakeFiles/cjpeg.dir/__/rdtarga.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object sharedlib/CMakeFiles/djpeg.dir/__/wrbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object sharedlib/CMakeFiles/djpeg.dir/__/wrgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object sharedlib/CMakeFiles/djpeg.dir/__/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object sharedlib/CMakeFiles/djpeg.dir/__/wrtarga.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking C executable ../jcstest Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Main function filename: /src/libjpeg-turbo/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:06 : Logging next yaml tile to /src/allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking C executable ../example Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target jcstest Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Main function filename: /src/libjpeg-turbo/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:06 : Logging next yaml tile to /src/allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking C executable ../djpeg Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking C executable ../cjpeg Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target example Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Main function filename: /src/libjpeg-turbo/djpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:06 : Logging next yaml tile to /src/allFunctionsWithMain-31-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Main function filename: /src/libjpeg-turbo/cjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:06 : Logging next yaml tile to /src/allFunctionsWithMain-31-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target example-static Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking C executable ../jpegtran Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : Main function filename: /src/libjpeg-turbo/jpegtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:07 : Logging next yaml tile to /src/allFunctionsWithMain-32-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target djpeg Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target jpegtran Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target cjpeg Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target tjunittest-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target tjbench-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target turbojpeg Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object CMakeFiles/tjbench.dir/tjbench.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object CMakeFiles/tjunittest.dir/tjunittest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object CMakeFiles/tjbench.dir/tjutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object CMakeFiles/tjunittest.dir/tjutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object CMakeFiles/tjunittest.dir/md5/md5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object CMakeFiles/tjexample.dir/tjexample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object CMakeFiles/tjunittest.dir/md5/md5hl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking C executable tjexample Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:14 : Main function filename: /src/libjpeg-turbo/tjexample.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:14 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:14 : Logging next yaml tile to /src/allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking C executable tjunittest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target tjexample Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:14 : Main function filename: /src/libjpeg-turbo/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:14 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:14 : Logging next yaml tile to /src/allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable tjbench Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:14 : Main function filename: /src/libjpeg-turbo/tjbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:14 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:14 : Logging next yaml tile to /src/allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjunittest Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjbench Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Built target jpeg12 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Built target jpeg16 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Built target jpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Built target jpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Built target simd Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Built target jpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Built target turbojpeg12 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Built target turbojpeg16 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Built target turbojpeg Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Built target tjunittest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Built target tjbench Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Built target tjexample Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Built target turbojpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Built target turbojpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Built target turbojpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Built target tjunittest-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Built target tjbench-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Built target cjpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Built target cjpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Built target cjpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Built target djpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Built target djpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Built target djpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Built target jpegtran-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Built target example-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Built target rdjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Built target wrjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Built target strtest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target jpeg Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target cjpeg12 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target cjpeg16 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target cjpeg Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target djpeg12 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target djpeg16 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target djpeg Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target jpegtran Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target example Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target jcstest Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target md5cmp Step #6 - "compile-libfuzzer-introspector-x86_64": Install the project... Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "Release" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libjpeg.so.62.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libjpeg.so.62 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Set non-toolchain portion of runtime path of "/work/lib/libjpeg.so.62.4.0" to "/work/lib" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libjpeg.so Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/cjpeg Step #6 - "compile-libfuzzer-introspector-x86_64": -- Set non-toolchain portion of runtime path of "/work/bin/cjpeg" to "/work/lib" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/djpeg Step #6 - "compile-libfuzzer-introspector-x86_64": -- Set non-toolchain portion of runtime path of "/work/bin/djpeg" to "/work/lib" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/jpegtran Step #6 - "compile-libfuzzer-introspector-x86_64": -- Set non-toolchain portion of runtime path of "/work/bin/jpegtran" to "/work/lib" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libturbojpeg.so.0.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libturbojpeg.so.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Set non-toolchain portion of runtime path of "/work/lib/libturbojpeg.so.0.3.0" to "/work/lib" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libturbojpeg.so Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/tjbench Step #6 - "compile-libfuzzer-introspector-x86_64": -- Set non-toolchain portion of runtime path of "/work/bin/tjbench" to "/work/lib" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libturbojpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/turbojpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libjpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/rdjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": -- Set non-toolchain portion of runtime path of "/work/bin/rdjpgcom" to "/work/lib" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/wrjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": -- Set non-toolchain portion of runtime path of "/work/bin/wrjpgcom" to "/work/lib" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/README.ijg Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/README.md Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/tjexample.c Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/libjpeg.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/structure.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/usage.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/wizard.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/LICENSE.md Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/cjpeg.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/djpeg.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/jpegtran.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/rdjpgcom.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/wrjpgcom.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/pkgconfig/libjpeg.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/pkgconfig/libturbojpeg.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboConfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboConfigVersion.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboTargets.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboTargets-release.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jconfig.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jmorecfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jpeglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpng /src/leptonica Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in '.'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file './ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'scripts/autoconf'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'scripts/autoconf/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'scripts/autoconf/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'scripts/autoconf/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'scripts/autoconf/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'scripts/autoconf/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:61: installing './compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:37: installing './missing' Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am: installing './depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... (cached) mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if awk (mawk) works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if we need to force back C standard to C89... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether struct tm is in sys/time.h or time.h... time.h Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C/C++ restrict keyword... __restrict Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pow... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clock_gettime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for zlibVersion in -lz... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for feenableexcept in -lm... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for feenableexcept... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if using Solaris linker... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libraries can be versioned... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for symbol prefix... Step #6 - "compile-libfuzzer-introspector-x86_64": configure: pkgconfig directory is ${libdir}/pkgconfig Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Extra options for compiler: Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libpng.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libpng-config Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f pnglibconf.c pnglibconf.tf[45] Step #6 - "compile-libfuzzer-introspector-x86_64": mawk -f ./scripts/options.awk out=pnglibconf.tf4 version=search\ Step #6 - "compile-libfuzzer-introspector-x86_64": ./pngconf.h ./scripts/pnglibconf.dfa\ Step #6 - "compile-libfuzzer-introspector-x86_64": ./pngusr.dfa 1>&2 Step #6 - "compile-libfuzzer-introspector-x86_64": mawk -f ./scripts/options.awk out=pnglibconf.tf5 pnglibconf.tf4 1>&2 Step #6 - "compile-libfuzzer-introspector-x86_64": rm pnglibconf.tf4 Step #6 - "compile-libfuzzer-introspector-x86_64": mv pnglibconf.tf5 pnglibconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f pnglibconf.out pnglibconf.tf[12] Step #6 - "compile-libfuzzer-introspector-x86_64": test -d scripts || mkdir scripts || test -d scripts Step #6 - "compile-libfuzzer-introspector-x86_64": clang -E -DHAVE_CONFIG_H -I. \ Step #6 - "compile-libfuzzer-introspector-x86_64": -I/work/include -DPNGLIB_LIBNAME='PNG16_0' -DPNGLIB_VERSION='1.6.44.git' -DSYMBOL_PREFIX='' -DPNG_NO_USE_READ_MACROS -DPNG_BUILDING_SYMBOL_TABLE pnglibconf.c > pnglibconf.tf1 Step #6 - "compile-libfuzzer-introspector-x86_64": mawk -f "./scripts/dfn.awk" out="pnglibconf.tf2" pnglibconf.tf1 1>&2 Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f pnglibconf.tf1 Step #6 - "compile-libfuzzer-introspector-x86_64": mv pnglibconf.tf2 pnglibconf.out Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f pnglibconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": cp pnglibconf.out pnglibconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": make all-am Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libpng' Step #6 - "compile-libfuzzer-introspector-x86_64": :>pngprefix.h Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f scripts/vers.out scripts/vers.tf[12] Step #6 - "compile-libfuzzer-introspector-x86_64": cp libpng-config libpng16-config Step #6 - "compile-libfuzzer-introspector-x86_64": cp libpng.pc libpng16.pc Step #6 - "compile-libfuzzer-introspector-x86_64": test -d scripts || mkdir scripts || test -d scripts Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo pngtest.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngtest.o -MD -MP -MF $depbase.Tpo -c -o pngtest.o pngtest.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo contrib/tools/pngcp.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT contrib/tools/pngcp.o -MD -MP -MF $depbase.Tpo -c -o contrib/tools/pngcp.o contrib/tools/pngcp.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": clang -E -DHAVE_CONFIG_H -I. \ Step #6 - "compile-libfuzzer-introspector-x86_64": -I/work/include -DPNGLIB_LIBNAME='PNG16_0' -DPNGLIB_VERSION='1.6.44.git' -DSYMBOL_PREFIX='' -DPNG_NO_USE_READ_MACROS -DPNG_BUILDING_SYMBOL_TABLE scripts/vers.c > scripts/vers.tf1 Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo contrib/tools/pngfix.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT contrib/tools/pngfix.o -MD -MP -MF $depbase.Tpo -c -o contrib/tools/pngfix.o contrib/tools/pngfix.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo png.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT png.lo -MD -MP -MF $depbase.Tpo -c -o png.lo png.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo pngerror.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngerror.lo -MD -MP -MF $depbase.Tpo -c -o pngerror.lo pngerror.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo pngget.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngget.lo -MD -MP -MF $depbase.Tpo -c -o pngget.lo pngget.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo pngmem.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngmem.lo -MD -MP -MF $depbase.Tpo -c -o pngmem.lo pngmem.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo pngpread.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngpread.lo -MD -MP -MF $depbase.Tpo -c -o pngpread.lo pngpread.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo pngread.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngread.lo -MD -MP -MF $depbase.Tpo -c -o pngread.lo pngread.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo pngrio.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngrio.lo -MD -MP -MF $depbase.Tpo -c -o pngrio.lo pngrio.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo pngrtran.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngrtran.lo -MD -MP -MF $depbase.Tpo -c -o pngrtran.lo pngrtran.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo pngrutil.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngrutil.lo -MD -MP -MF $depbase.Tpo -c -o pngrutil.lo pngrutil.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo pngset.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngset.lo -MD -MP -MF $depbase.Tpo -c -o pngset.lo pngset.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo pngtrans.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngtrans.lo -MD -MP -MF $depbase.Tpo -c -o pngtrans.lo pngtrans.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo pngwio.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngwio.lo -MD -MP -MF $depbase.Tpo -c -o pngwio.lo pngwio.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo pngwrite.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngwrite.lo -MD -MP -MF $depbase.Tpo -c -o pngwrite.lo pngwrite.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo pngwtran.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngwtran.lo -MD -MP -MF $depbase.Tpo -c -o pngwtran.lo pngwtran.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo pngwutil.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngwutil.lo -MD -MP -MF $depbase.Tpo -c -o pngwutil.lo pngwutil.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo mips/mips_init.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT mips/mips_init.lo -MD -MP -MF $depbase.Tpo -c -o mips/mips_init.lo mips/mips_init.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo mips/filter_msa_intrinsics.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT mips/filter_msa_intrinsics.lo -MD -MP -MF $depbase.Tpo -c -o mips/filter_msa_intrinsics.lo mips/filter_msa_intrinsics.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo mips/filter_mmi_inline_assembly.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT mips/filter_mmi_inline_assembly.lo -MD -MP -MF $depbase.Tpo -c -o mips/filter_mmi_inline_assembly.lo mips/filter_mmi_inline_assembly.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo intel/intel_init.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT intel/intel_init.lo -MD -MP -MF $depbase.Tpo -c -o intel/intel_init.lo intel/intel_init.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo intel/filter_sse2_intrinsics.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT intel/filter_sse2_intrinsics.lo -MD -MP -MF $depbase.Tpo -c -o intel/filter_sse2_intrinsics.lo intel/filter_sse2_intrinsics.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo powerpc/powerpc_init.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT powerpc/powerpc_init.lo -MD -MP -MF $depbase.Tpo -c -o powerpc/powerpc_init.lo powerpc/powerpc_init.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo powerpc/filter_vsx_intrinsics.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT powerpc/filter_vsx_intrinsics.lo -MD -MP -MF $depbase.Tpo -c -o powerpc/filter_vsx_intrinsics.lo powerpc/filter_vsx_intrinsics.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo contrib/tools/png-fix-itxt.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT contrib/tools/png-fix-itxt.o -MD -MP -MF $depbase.Tpo -c -o contrib/tools/png-fix-itxt.o contrib/tools/png-fix-itxt.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo contrib/libtests/pngunknown.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT contrib/libtests/pngunknown.o -MD -MP -MF $depbase.Tpo -c -o contrib/libtests/pngunknown.o contrib/libtests/pngunknown.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo contrib/libtests/pngstest.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT contrib/libtests/pngstest.o -MD -MP -MF $depbase.Tpo -c -o contrib/libtests/pngstest.o contrib/libtests/pngstest.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo contrib/libtests/pngvalid.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT contrib/libtests/pngvalid.o -MD -MP -MF $depbase.Tpo -c -o contrib/libtests/pngvalid.o contrib/libtests/pngvalid.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo contrib/libtests/pngimage.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT contrib/libtests/pngimage.o -MD -MP -MF $depbase.Tpo -c -o contrib/libtests/pngimage.o contrib/libtests/pngimage.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo contrib/libtests/timepng.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT contrib/libtests/timepng.o -MD -MP -MF $depbase.Tpo -c -o contrib/libtests/timepng.o contrib/libtests/timepng.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mawk -f "./scripts/dfn.awk" out="scripts/vers.tf2" scripts/vers.tf1 1>&2 Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f scripts/vers.tf1 Step #6 - "compile-libfuzzer-introspector-x86_64": mv scripts/vers.tf2 scripts/vers.out Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libpng.vers Step #6 - "compile-libfuzzer-introspector-x86_64": cp scripts/vers.out libpng.vers Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngwio.lo -MD -MP -MF .deps/pngwio.Tpo -c pngwio.c -o pngwio.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngmem.lo -MD -MP -MF .deps/pngmem.Tpo -c pngmem.c -o pngmem.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -L/work/lib -o png-fix-itxt contrib/tools/png-fix-itxt.o -lm -lz Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT mips/mips_init.lo -MD -MP -MF mips/.deps/mips_init.Tpo -c mips/mips_init.c -o mips/mips_init.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT png.lo -MD -MP -MF .deps/png.Tpo -c png.c -o png.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngrtran.lo -MD -MP -MF .deps/pngrtran.Tpo -c pngrtran.c -o pngrtran.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngrutil.lo -MD -MP -MF .deps/pngrutil.Tpo -c pngrutil.c -o pngrutil.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngread.lo -MD -MP -MF .deps/pngread.Tpo -c pngread.c -o pngread.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngpread.lo -MD -MP -MF .deps/pngpread.Tpo -c pngpread.c -o pngpread.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngwrite.lo -MD -MP -MF .deps/pngwrite.Tpo -c pngwrite.c -o pngwrite.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngget.lo -MD -MP -MF .deps/pngget.Tpo -c pngget.c -o pngget.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngerror.lo -MD -MP -MF .deps/pngerror.Tpo -c pngerror.c -o pngerror.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT mips/filter_mmi_inline_assembly.lo -MD -MP -MF mips/.deps/filter_mmi_inline_assembly.Tpo -c mips/filter_mmi_inline_assembly.c -o mips/filter_mmi_inline_assembly.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT powerpc/filter_vsx_intrinsics.lo -MD -MP -MF powerpc/.deps/filter_vsx_intrinsics.Tpo -c powerpc/filter_vsx_intrinsics.c -o powerpc/filter_vsx_intrinsics.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngwutil.lo -MD -MP -MF .deps/pngwutil.Tpo -c pngwutil.c -o pngwutil.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT intel/filter_sse2_intrinsics.lo -MD -MP -MF intel/.deps/filter_sse2_intrinsics.Tpo -c intel/filter_sse2_intrinsics.c -o intel/filter_sse2_intrinsics.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT powerpc/powerpc_init.lo -MD -MP -MF powerpc/.deps/powerpc_init.Tpo -c powerpc/powerpc_init.c -o powerpc/powerpc_init.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT mips/filter_msa_intrinsics.lo -MD -MP -MF mips/.deps/filter_msa_intrinsics.Tpo -c mips/filter_msa_intrinsics.c -o mips/filter_msa_intrinsics.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngwtran.lo -MD -MP -MF .deps/pngwtran.Tpo -c pngwtran.c -o pngwtran.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngtrans.lo -MD -MP -MF .deps/pngtrans.Tpo -c pngtrans.c -o pngtrans.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngset.lo -MD -MP -MF .deps/pngset.Tpo -c pngset.c -o pngset.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngrio.lo -MD -MP -MF .deps/pngrio.Tpo -c pngrio.c -o pngrio.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT intel/intel_init.lo -MD -MP -MF intel/.deps/intel_init.Tpo -c intel/intel_init.c -o intel/intel_init.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o png-fix-itxt contrib/tools/png-fix-itxt.o -L/work/lib -lm -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Main function filename: /src/libpng/contrib/tools/png-fix-itxt.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:27 : Logging next yaml tile to /src/allFunctionsWithMain-48-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -no-undefined -export-dynamic -version-number 16:44:0 -Wl,--version-script=libpng.vers -L/work/lib -o libpng16.la -rpath /work/lib png.lo pngerror.lo pngget.lo pngmem.lo pngpread.lo pngread.lo pngrio.lo pngrtran.lo pngrutil.lo pngset.lo pngtrans.lo pngwio.lo pngwrite.lo pngwtran.lo pngwutil.lo mips/mips_init.lo mips/filter_msa_intrinsics.lo mips/filter_mmi_inline_assembly.lo intel/intel_init.lo intel/filter_sse2_intrinsics.lo powerpc/powerpc_init.lo powerpc/filter_vsx_intrinsics.lo -lm -lz Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cr .libs/libpng16.a png.o pngerror.o pngget.o pngmem.o pngpread.o pngread.o pngrio.o pngrtran.o pngrutil.o pngset.o pngtrans.o pngwio.o pngwrite.o pngwtran.o pngwutil.o mips/mips_init.o mips/filter_msa_intrinsics.o mips/filter_mmi_inline_assembly.o intel/intel_init.o intel/filter_sse2_intrinsics.o powerpc/powerpc_init.o powerpc/filter_vsx_intrinsics.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib .libs/libpng16.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd ".libs" && rm -f "libpng16.la" && ln -s "../libpng16.la" "libpng16.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -L/work/lib -o pngfix contrib/tools/pngfix.o libpng16.la -lm -lz Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -L/work/lib -o pngtest pngtest.o libpng16.la -lm -lz Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -L/work/lib -o pngunknown contrib/libtests/pngunknown.o libpng16.la -lm -lz Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -L/work/lib -o pngstest contrib/libtests/pngstest.o libpng16.la -lm -lz Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -L/work/lib -o pngvalid contrib/libtests/pngvalid.o libpng16.la -lm -lz Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -L/work/lib -o pngimage contrib/libtests/pngimage.o libpng16.la -lm -lz Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -L/work/lib -o pngcp contrib/tools/pngcp.o libpng16.la -lm -lz Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -L/work/lib -o timepng contrib/libtests/timepng.o libpng16.la -lm -lz Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o pngcp contrib/tools/pngcp.o -L/work/lib ./.libs/libpng16.a -lm -lz Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o pngstest contrib/libtests/pngstest.o -L/work/lib ./.libs/libpng16.a -lm -lz Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o pngtest pngtest.o -L/work/lib ./.libs/libpng16.a -lm -lz Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o pngvalid contrib/libtests/pngvalid.o -L/work/lib ./.libs/libpng16.a -lm -lz Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o timepng contrib/libtests/timepng.o -L/work/lib ./.libs/libpng16.a -lm -lz Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o pngunknown contrib/libtests/pngunknown.o -L/work/lib ./.libs/libpng16.a -lm -lz Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o pngfix contrib/tools/pngfix.o -L/work/lib ./.libs/libpng16.a -lm -lz Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o pngimage contrib/libtests/pngimage.o -L/work/lib ./.libs/libpng16.a -lm -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Main function filename: /src/libpng/contrib/libtests/timepng.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:27 : Logging next yaml tile to /src/allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Main function filename: /src/libpng/contrib/libtests/pngunknown.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:27 : Logging next yaml tile to /src/allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Main function filename: /src/libpng/pngtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:27 : Logging next yaml tile to /src/allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Main function filename: /src/libpng/contrib/tools/pngcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:28 : Logging next yaml tile to /src/allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Main function filename: /src/libpng/contrib/libtests/pngimage.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:28 : Logging next yaml tile to /src/allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Main function filename: /src/libpng/contrib/libtests/pngstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:28 : Logging next yaml tile to /src/allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Main function filename: /src/libpng/contrib/tools/pngfix.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:28 : Logging next yaml tile to /src/allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Main function filename: /src/libpng/contrib/libtests/pngvalid.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:28 : Logging next yaml tile to /src/allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : [Log level 1] : 10:10:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libpng' Step #6 - "compile-libfuzzer-introspector-x86_64": make install-am Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libpng' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libpng' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --mode=install /usr/bin/install -c libpng16.la '/work/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libpng16.lai /work/lib/libpng16.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libpng16.a /work/lib/libpng16.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: chmod 644 /work/lib/libpng16.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: llvm-ranlib /work/lib/libpng16.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out:/sbin" ldconfig -n /work/lib Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Libraries have been installed in: Step #6 - "compile-libfuzzer-introspector-x86_64": /work/lib Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": If you ever happen to want to link against installed libraries Step #6 - "compile-libfuzzer-introspector-x86_64": in a given directory, LIBDIR, you must either use libtool, and Step #6 - "compile-libfuzzer-introspector-x86_64": specify the full pathname of the library, or use the '-LLIBDIR' Step #6 - "compile-libfuzzer-introspector-x86_64": flag during linking and do at least one of the following: Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during execution Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_RUN_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during linking Step #6 - "compile-libfuzzer-introspector-x86_64": - use the '-Wl,-rpath -Wl,LIBDIR' linker flag Step #6 - "compile-libfuzzer-introspector-x86_64": - have your system administrator add LIBDIR to '/etc/ld.so.conf' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": See any operating system documentation about shared libraries for Step #6 - "compile-libfuzzer-introspector-x86_64": more information, such as the ld(1) and ld.so(8) manual pages. Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/bin' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --mode=install /usr/bin/install -c pngfix png-fix-itxt '/work/bin' Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c pngfix /work/bin/pngfix Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c png-fix-itxt /work/bin/png-fix-itxt Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/bin' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c libpng16-config '/work/bin' Step #6 - "compile-libfuzzer-introspector-x86_64": make install-exec-hook Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libpng' Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /work/lib Step #6 - "compile-libfuzzer-introspector-x86_64": + for ext in a dll.a so so.16.44 la sl dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f libpng.a Step #6 - "compile-libfuzzer-introspector-x86_64": + test -f libpng16.a Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -s libpng16.a libpng.a Step #6 - "compile-libfuzzer-introspector-x86_64": + for ext in a dll.a so so.16.44 la sl dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f libpng.dll.a Step #6 - "compile-libfuzzer-introspector-x86_64": + test -f libpng16.dll.a Step #6 - "compile-libfuzzer-introspector-x86_64": + for ext in a dll.a so so.16.44 la sl dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f libpng.so Step #6 - "compile-libfuzzer-introspector-x86_64": + test -f libpng16.so Step #6 - "compile-libfuzzer-introspector-x86_64": + for ext in a dll.a so so.16.44 la sl dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f libpng.so.16.44 Step #6 - "compile-libfuzzer-introspector-x86_64": + test -f libpng16.so.16.44 Step #6 - "compile-libfuzzer-introspector-x86_64": + for ext in a dll.a so so.16.44 la sl dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f libpng.la Step #6 - "compile-libfuzzer-introspector-x86_64": + test -f libpng16.la Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -s libpng16.la libpng.la Step #6 - "compile-libfuzzer-introspector-x86_64": + for ext in a dll.a so so.16.44 la sl dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f libpng.sl Step #6 - "compile-libfuzzer-introspector-x86_64": + test -f libpng16.sl Step #6 - "compile-libfuzzer-introspector-x86_64": + for ext in a dll.a so so.16.44 la sl dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f libpng.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + test -f libpng16.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /work/bin Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f libpng-config Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -s libpng16-config libpng-config Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libpng' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/share/man/man3' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 libpng.3 libpngpf.3 '/work/share/man/man3' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/share/man/man5' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 png.5 '/work/share/man/man5' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/include/libpng16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 pnglibconf.h '/work/include/libpng16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 libpng16.pc '/work/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/include/libpng16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 png.h pngconf.h '/work/include/libpng16' Step #6 - "compile-libfuzzer-introspector-x86_64": make install-data-hook Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libpng' Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /work/include Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in pnglibconf.h png.h pngconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f pnglibconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -s libpng16/pnglibconf.h pnglibconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in pnglibconf.h png.h pngconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f png.h Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -s libpng16/png.h png.h Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in pnglibconf.h png.h pngconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f pngconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -s libpng16/pngconf.h pngconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /work/lib/pkgconfig Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f libpng.pc Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -s libpng16.pc libpng.pc Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libpng' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libpng' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libpng' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp /src/leptonica Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in '.'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file './ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:10: installing './ar-lib' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:10: installing './compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:4: installing './config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:4: installing './config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:6: installing './install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:6: installing './missing' Step #6 - "compile-libfuzzer-introspector-x86_64": examples/Makefile.am: installing './depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking the archiver (llvm-ar) interface... ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... (cached) /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether libwebpmux is to be built... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether libwebpdemux is to be built... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether decoder library is to be built... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether libwebpextras is to be built... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether asserts are enabled... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -fvisibility=hidden... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wall... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wconstant-conversion... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wdeclaration-after-statement... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wextra... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wextra-semi-stmt... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wfloat-conversion... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wformat -Wformat-nonliteral... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wformat -Wformat-security... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wmissing-declarations... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wmissing-prototypes... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wold-style-definition... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wparentheses-equality... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wshadow... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wshorten-64-to-32... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wstrict-prototypes... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wundef... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wunreachable-code-aggressive... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wunreachable-code... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wunused-but-set-variable... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wunused... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wvla... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -msse4.1... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking smmintrin.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking smmintrin.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for smmintrin.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -msse2... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking emmintrin.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking emmintrin.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for emmintrin.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __builtin_bswap16... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __builtin_bswap32... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __builtin_bswap64... yes Step #6 - "compile-libfuzzer-introspector-x86_64": configure: checking for threading support... Step #6 - "compile-libfuzzer-introspector-x86_64": checking if compiler needs -Werror to reject unknown flags... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for the pthreads library -lpthreads... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthreads work without any flags... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #6 - "compile-libfuzzer-introspector-x86_64": checking if more special flags are required for pthreads... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for PTHREAD_PRIO_INHERIT... yes Step #6 - "compile-libfuzzer-introspector-x86_64": configure: checking if threading is enabled... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking GL/glut.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking GL/glut.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GL/glut.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking GLUT/glut.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking GLUT/glut.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GLUT/glut.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking OpenGL/glut.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking OpenGL/glut.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for OpenGL/glut.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Not building vwebp. OpenGL libraries and --enable-libwebpdemux are required. Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sdl2-config... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking SDL2/SDL.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking SDL2/SDL.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for SDL2/SDL.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: SDL2 library not available - no SDL.h Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Not building vwebp-sdl. SDL library is required. Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libpng-config... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libpng16-config... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libpng15-config... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libpng14-config... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libpng12-config... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking png.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking png.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for png.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: png library not available - no png.h Step #6 - "compile-libfuzzer-introspector-x86_64": checking if --enable-swap-16bit-csp option is specified... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if --disable-near-lossless option is specified... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating examples/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating extras/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating imageio/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating sharpyuv/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating sharpyuv/libsharpyuv.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/dec/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/enc/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/dsp/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/demux/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/mux/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/utils/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/libwebp.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/libwebpdecoder.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/demux/libwebpdemux.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/mux/libwebpmux.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/webp/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Step #6 - "compile-libfuzzer-introspector-x86_64": WebP Configuration Summary Step #6 - "compile-libfuzzer-introspector-x86_64": -------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Shared libraries: no Step #6 - "compile-libfuzzer-introspector-x86_64": Static libraries: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Threading support: yes Step #6 - "compile-libfuzzer-introspector-x86_64": libwebp: yes Step #6 - "compile-libfuzzer-introspector-x86_64": libwebpdecoder: no Step #6 - "compile-libfuzzer-introspector-x86_64": libwebpdemux: yes Step #6 - "compile-libfuzzer-introspector-x86_64": libwebpmux: yes Step #6 - "compile-libfuzzer-introspector-x86_64": libwebpextras: no Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Tools: Step #6 - "compile-libfuzzer-introspector-x86_64": cwebp : yes Step #6 - "compile-libfuzzer-introspector-x86_64": Input format support Step #6 - "compile-libfuzzer-introspector-x86_64": ==================== Step #6 - "compile-libfuzzer-introspector-x86_64": JPEG : no Step #6 - "compile-libfuzzer-introspector-x86_64": PNG : no Step #6 - "compile-libfuzzer-introspector-x86_64": TIFF : no Step #6 - "compile-libfuzzer-introspector-x86_64": WIC : no Step #6 - "compile-libfuzzer-introspector-x86_64": dwebp : yes Step #6 - "compile-libfuzzer-introspector-x86_64": Output format support Step #6 - "compile-libfuzzer-introspector-x86_64": ===================== Step #6 - "compile-libfuzzer-introspector-x86_64": PNG : no Step #6 - "compile-libfuzzer-introspector-x86_64": WIC : no Step #6 - "compile-libfuzzer-introspector-x86_64": GIF support : no Step #6 - "compile-libfuzzer-introspector-x86_64": anim_diff : no Step #6 - "compile-libfuzzer-introspector-x86_64": gif2webp : no Step #6 - "compile-libfuzzer-introspector-x86_64": img2webp : yes Step #6 - "compile-libfuzzer-introspector-x86_64": webpmux : yes Step #6 - "compile-libfuzzer-introspector-x86_64": vwebp : no Step #6 - "compile-libfuzzer-introspector-x86_64": webpinfo : yes Step #6 - "compile-libfuzzer-introspector-x86_64": SDL support : no Step #6 - "compile-libfuzzer-introspector-x86_64": vwebp_sdl : no Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in sharpyuv Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp/sharpyuv' Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libsharpyuv.la" || rm -f libsharpyuv.la Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./so_locations Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libsharpyuv_sse2.la libsharpyuv_neon.la" || rm -f libsharpyuv_sse2.la libsharpyuv_neon.la Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./so_locations Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp/sharpyuv' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in src Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in dec Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/dec' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libwebpdecode.la" || rm -f libwebpdecode.la Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./so_locations Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/dec' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in enc Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/enc' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libwebpencode.la" || rm -f libwebpencode.la Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./so_locations Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/enc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in dsp Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/dsp' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libwebpdsp.la libwebpdsp_sse2.la libwebpdspdecode_sse2.la libwebpdsp_sse41.la libwebpdspdecode_sse41.la libwebpdsp_neon.la libwebpdspdecode_neon.la libwebpdsp_msa.la libwebpdspdecode_msa.la libwebpdsp_mips32.la libwebpdspdecode_mips32.la libwebpdsp_mips_dsp_r2.la libwebpdspdecode_mips_dsp_r2.la " || rm -f libwebpdsp.la libwebpdsp_sse2.la libwebpdspdecode_sse2.la libwebpdsp_sse41.la libwebpdspdecode_sse41.la libwebpdsp_neon.la libwebpdspdecode_neon.la libwebpdsp_msa.la libwebpdspdecode_msa.la libwebpdsp_mips32.la libwebpdspdecode_mips32.la libwebpdsp_mips_dsp_r2.la libwebpdspdecode_mips_dsp_r2.la Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./so_locations Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/dsp' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in utils Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libwebputils.la " || rm -f libwebputils.la Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./so_locations Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in . Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src' Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libwebp.la " || rm -f libwebp.la Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./so_locations Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in mux Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/mux' Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libwebpmux.la" || rm -f libwebpmux.la Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./so_locations Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/mux' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in demux Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/demux' Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libwebpdemux.la" || rm -f libwebpdemux.la Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./so_locations Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/demux' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in imageio Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp/imageio' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libimageio_util.la libimagedec.la libimageenc.la" || rm -f libimageio_util.la libimagedec.la libimageenc.la Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./so_locations Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp/imageio' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in man Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp/man' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp/man' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in examples Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp/examples' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f dwebp cwebp img2webp webpmux webpinfo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libexample_util.la" || rm -f libexample_util.la Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./so_locations Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp/examples' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in sharpyuv Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp/sharpyuv' Step #6 - "compile-libfuzzer-introspector-x86_64": CC libsharpyuv_la-sharpyuv_cpu.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libsharpyuv_la-sharpyuv_csp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libsharpyuv_la-sharpyuv_dsp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libsharpyuv_la-sharpyuv_gamma.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libsharpyuv_la-sharpyuv.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libsharpyuv_sse2_la-sharpyuv_sse2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libsharpyuv_neon_la-sharpyuv_neon.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libsharpyuv_neon.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libsharpyuv_sse2.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libsharpyuv.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp/sharpyuv' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in src Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in dec Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/dec' Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdecode_la-alpha_dec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdecode_la-buffer_dec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdecode_la-frame_dec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdecode_la-idec_dec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdecode_la-io_dec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdecode_la-quant_dec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdecode_la-tree_dec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdecode_la-vp8_dec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdecode_la-vp8l_dec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdecode_la-webp_dec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpdecode.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/dec' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in enc Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/enc' Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-alpha_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-analysis_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-backward_references_cost_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-backward_references_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-config_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-cost_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-filter_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-frame_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-histogram_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-iterator_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-near_lossless_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-picture_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-picture_csp_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-picture_psnr_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-picture_rescale_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-picture_tools_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-predictor_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-quant_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-syntax_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-token_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-tree_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-vp8l_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-webp_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpencode.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/enc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in dsp Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/dsp' Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_la-alpha_processing.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_la-cpu.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_la-dec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_la-dec_clip_tables.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_la-lossless.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_la-filters.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_la-rescaler.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_la-upsampling.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_la-yuv.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_la-cost.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_la-enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_la-lossless_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_la-ssim.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_sse2_la-enc_sse2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_sse2_la-cost_sse2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_sse2_la-lossless_enc_sse2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_sse2_la-ssim_sse2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_sse2_la-alpha_processing_sse2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_sse2_la-dec_sse2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_sse2_la-filters_sse2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_sse2_la-lossless_sse2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_sse2_la-rescaler_sse2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_sse2_la-upsampling_sse2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_sse2_la-yuv_sse2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_sse41_la-enc_sse41.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_sse41_la-alpha_processing_sse41.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_sse41_la-lossless_enc_sse41.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_sse41_la-dec_sse41.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_sse41_la-upsampling_sse41.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_sse41_la-lossless_sse41.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_sse41_la-yuv_sse41.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_neon_la-cost_neon.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_neon_la-enc_neon.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_neon_la-lossless_enc_neon.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_neon_la-dec_neon.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_neon_la-alpha_processing_neon.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_neon_la-filters_neon.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_neon_la-lossless_neon.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_neon_la-rescaler_neon.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_neon_la-upsampling_neon.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_neon_la-yuv_neon.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_msa_la-enc_msa.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_msa_la-lossless_enc_msa.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_msa_la-dec_msa.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_msa_la-filters_msa.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_msa_la-lossless_msa.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_msa_la-rescaler_msa.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_msa_la-upsampling_msa.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_mips32_la-cost_mips32.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_mips32_la-enc_mips32.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_mips32_la-lossless_enc_mips32.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_mips32_la-dec_mips32.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_mips32_la-rescaler_mips32.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_mips32_la-yuv_mips32.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_mips_dsp_r2_la-cost_mips_dsp_r2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_mips_dsp_r2_la-enc_mips_dsp_r2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_mips_dsp_r2_la-lossless_enc_mips_dsp_r2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_mips_dsp_r2_la-alpha_processing_mips_dsp_r2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_mips_dsp_r2_la-dec_mips_dsp_r2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_mips_dsp_r2_la-lossless_mips_dsp_r2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_mips_dsp_r2_la-filters_mips_dsp_r2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_mips_dsp_r2_la-rescaler_mips_dsp_r2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_mips_dsp_r2_la-upsampling_mips_dsp_r2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_mips_dsp_r2_la-yuv_mips_dsp_r2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpdspdecode_sse41.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpdspdecode_sse2.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpdspdecode_neon.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpdspdecode_msa.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpdspdecode_mips32.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpdspdecode_mips_dsp_r2.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpdsp_sse41.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpdsp_msa.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpdsp_neon.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpdsp_mips32.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpdsp_sse2.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpdsp_mips_dsp_r2.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpdsp.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/dsp' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in utils Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": CC bit_reader_utils.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC color_cache_utils.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC filters_utils.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC huffman_utils.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC palette.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC rescaler_utils.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC quant_levels_dec_utils.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC random_utils.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC thread_utils.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC utils.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bit_writer_utils.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC huffman_encode_utils.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC quant_levels_utils.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebputils.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in . Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src' Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebp.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in mux Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/mux' Step #6 - "compile-libfuzzer-introspector-x86_64": CC anim_encode.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC muxedit.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC muxinternal.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC muxread.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpmux.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/mux' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in demux Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/demux' Step #6 - "compile-libfuzzer-introspector-x86_64": CC anim_decode.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC demux.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpdemux.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/demux' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in imageio Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp/imageio' Step #6 - "compile-libfuzzer-introspector-x86_64": CC imageio_util.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libimagedec_la-image_dec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libimagedec_la-jpegdec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libimagedec_la-metadata.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libimagedec_la-pngdec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libimagedec_la-pnmdec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libimagedec_la-tiffdec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libimagedec_la-webpdec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libimagedec_la-wicdec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libimageenc_la-image_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libimageio_util.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libimageenc.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libimagedec.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp/imageio' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in man Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp/man' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp/man' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in examples Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp/examples' Step #6 - "compile-libfuzzer-introspector-x86_64": CC dwebp-dwebp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC example_util.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cwebp-cwebp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC img2webp-img2webp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC webpmux-webpmux.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC webpinfo-webpinfo.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libexample_util.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dwebp Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD cwebp Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD img2webp Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD webpmux Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD webpinfo Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:48 : Main function filename: /src/libwebp/examples/webpinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:48 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:48 : Logging next yaml tile to /src/allFunctionsWithMain-65-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:48 : Main function filename: /src/libwebp/examples/webpmux.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:48 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:48 : Logging next yaml tile to /src/allFunctionsWithMain-65-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Main function filename: /src/libwebp/examples/dwebp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:49 : Logging next yaml tile to /src/allFunctionsWithMain-66-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Main function filename: /src/libwebp/examples/cwebp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:49 : Logging next yaml tile to /src/allFunctionsWithMain-66-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Main function filename: /src/libwebp/examples/img2webp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:49 : Logging next yaml tile to /src/allFunctionsWithMain-66-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp/examples' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in sharpyuv Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp/sharpyuv' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/sharpyuv' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --mode=install /usr/bin/install -c libsharpyuv.la '/work/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libsharpyuv.lai /work/lib/libsharpyuv.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libsharpyuv.a /work/lib/libsharpyuv.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: chmod 644 /work/lib/libsharpyuv.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: llvm-ranlib /work/lib/libsharpyuv.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out:/sbin" ldconfig -n /work/lib Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Libraries have been installed in: Step #6 - "compile-libfuzzer-introspector-x86_64": /work/lib Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": If you ever happen to want to link against installed libraries Step #6 - "compile-libfuzzer-introspector-x86_64": in a given directory, LIBDIR, you must either use libtool, and Step #6 - "compile-libfuzzer-introspector-x86_64": specify the full pathname of the library, or use the '-LLIBDIR' Step #6 - "compile-libfuzzer-introspector-x86_64": flag during linking and do at least one of the following: Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during execution Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_RUN_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during linking Step #6 - "compile-libfuzzer-introspector-x86_64": - use the '-Wl,-rpath -Wl,LIBDIR' linker flag Step #6 - "compile-libfuzzer-introspector-x86_64": - have your system administrator add LIBDIR to '/etc/ld.so.conf' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": See any operating system documentation about shared libraries for Step #6 - "compile-libfuzzer-introspector-x86_64": more information, such as the ld(1) and ld.so(8) manual pages. Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/include/webp/sharpyuv' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 sharpyuv.h sharpyuv_csp.h '/work/include/webp/sharpyuv' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 libsharpyuv.pc '/work/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/sharpyuv' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp/sharpyuv' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in src Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in dec Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/dec' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libwebp/src/dec' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/include/webp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 ../webp/decode.h ../webp/types.h '/work/include/webp' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libwebp/src/dec' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/dec' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in enc Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/enc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libwebp/src/enc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/include/webp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 ../webp/encode.h ../webp/types.h '/work/include/webp' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libwebp/src/enc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/enc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in dsp Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/dsp' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libwebp/src/dsp' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/include/webp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 ../webp/types.h '/work/include/webp' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libwebp/src/dsp' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/dsp' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in utils Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libwebp/src/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/include/webp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 ../webp/types.h '/work/include/webp' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libwebp/src/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in . Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libwebp/src' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --mode=install /usr/bin/install -c libwebp.la '/work/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libwebp.lai /work/lib/libwebp.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libwebp.a /work/lib/libwebp.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: chmod 644 /work/lib/libwebp.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: llvm-ranlib /work/lib/libwebp.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out:/sbin" ldconfig -n /work/lib Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Libraries have been installed in: Step #6 - "compile-libfuzzer-introspector-x86_64": /work/lib Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": If you ever happen to want to link against installed libraries Step #6 - "compile-libfuzzer-introspector-x86_64": in a given directory, LIBDIR, you must either use libtool, and Step #6 - "compile-libfuzzer-introspector-x86_64": specify the full pathname of the library, or use the '-LLIBDIR' Step #6 - "compile-libfuzzer-introspector-x86_64": flag during linking and do at least one of the following: Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during execution Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_RUN_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during linking Step #6 - "compile-libfuzzer-introspector-x86_64": - use the '-Wl,-rpath -Wl,LIBDIR' linker flag Step #6 - "compile-libfuzzer-introspector-x86_64": - have your system administrator add LIBDIR to '/etc/ld.so.conf' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": See any operating system documentation about shared libraries for Step #6 - "compile-libfuzzer-introspector-x86_64": more information, such as the ld(1) and ld.so(8) manual pages. Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/include/webp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 webp/decode.h webp/types.h '/work/include/webp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/include/webp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 webp/encode.h '/work/include/webp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 libwebp.pc '/work/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libwebp/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in mux Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/mux' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libwebp/src/mux' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --mode=install /usr/bin/install -c libwebpmux.la '/work/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libwebpmux.lai /work/lib/libwebpmux.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libwebpmux.a /work/lib/libwebpmux.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: chmod 644 /work/lib/libwebpmux.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: llvm-ranlib /work/lib/libwebpmux.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out:/sbin" ldconfig -n /work/lib Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Libraries have been installed in: Step #6 - "compile-libfuzzer-introspector-x86_64": /work/lib Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": If you ever happen to want to link against installed libraries Step #6 - "compile-libfuzzer-introspector-x86_64": in a given directory, LIBDIR, you must either use libtool, and Step #6 - "compile-libfuzzer-introspector-x86_64": specify the full pathname of the library, or use the '-LLIBDIR' Step #6 - "compile-libfuzzer-introspector-x86_64": flag during linking and do at least one of the following: Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during execution Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_RUN_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during linking Step #6 - "compile-libfuzzer-introspector-x86_64": - use the '-Wl,-rpath -Wl,LIBDIR' linker flag Step #6 - "compile-libfuzzer-introspector-x86_64": - have your system administrator add LIBDIR to '/etc/ld.so.conf' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": See any operating system documentation about shared libraries for Step #6 - "compile-libfuzzer-introspector-x86_64": more information, such as the ld(1) and ld.so(8) manual pages. Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/include/webp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 ../webp/mux.h ../webp/mux_types.h ../webp/types.h '/work/include/webp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 libwebpmux.pc '/work/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libwebp/src/mux' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/mux' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in demux Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/demux' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libwebp/src/demux' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --mode=install /usr/bin/install -c libwebpdemux.la '/work/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libwebpdemux.lai /work/lib/libwebpdemux.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libwebpdemux.a /work/lib/libwebpdemux.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: chmod 644 /work/lib/libwebpdemux.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: llvm-ranlib /work/lib/libwebpdemux.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out:/sbin" ldconfig -n /work/lib Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Libraries have been installed in: Step #6 - "compile-libfuzzer-introspector-x86_64": /work/lib Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": If you ever happen to want to link against installed libraries Step #6 - "compile-libfuzzer-introspector-x86_64": in a given directory, LIBDIR, you must either use libtool, and Step #6 - "compile-libfuzzer-introspector-x86_64": specify the full pathname of the library, or use the '-LLIBDIR' Step #6 - "compile-libfuzzer-introspector-x86_64": flag during linking and do at least one of the following: Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during execution Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_RUN_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during linking Step #6 - "compile-libfuzzer-introspector-x86_64": - use the '-Wl,-rpath -Wl,LIBDIR' linker flag Step #6 - "compile-libfuzzer-introspector-x86_64": - have your system administrator add LIBDIR to '/etc/ld.so.conf' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": See any operating system documentation about shared libraries for Step #6 - "compile-libfuzzer-introspector-x86_64": more information, such as the ld(1) and ld.so(8) manual pages. Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/include/webp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 ../webp/decode.h ../webp/demux.h ../webp/mux_types.h ../webp/types.h '/work/include/webp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 libwebpdemux.pc '/work/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libwebp/src/demux' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/demux' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in imageio Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp/imageio' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/imageio' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/imageio' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp/imageio' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in man Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp/man' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/man' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/share/man/man1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 cwebp.1 dwebp.1 webpmux.1 img2webp.1 webpinfo.1 '/work/share/man/man1' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/man' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp/man' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in examples Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp/examples' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/examples' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/bin' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --mode=install /usr/bin/install -c dwebp cwebp img2webp webpmux webpinfo '/work/bin' Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c dwebp /work/bin/dwebp Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c cwebp /work/bin/cwebp Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c img2webp /work/bin/img2webp Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c webpmux /work/bin/webpmux Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c webpinfo /work/bin/webpinfo Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/examples' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp/examples' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff /src/leptonica Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'config'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'config/ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:107: installing 'config/compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:34: installing 'config/config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:34: installing 'config/config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:36: installing 'config/install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:36: installing 'config/missing' Step #6 - "compile-libfuzzer-introspector-x86_64": contrib/addtiffo/Makefile.am: installing 'config/depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing 'config/test-driver' Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether UID '0' is supported by ustar format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether GID '0' is supported by ustar format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to create a ustar tar archive... gnutar Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... none Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C99... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler warning flags... -Wall -W Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for cmake... /usr/local/bin/cmake Step #6 - "compile-libfuzzer-introspector-x86_64": checking if LD -Wl,--version-script works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C++ compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang++ accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang++... none Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang++... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang++ option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... (cached) GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sin in -lm... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking assert.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking assert.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for assert.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking fcntl.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking fcntl.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fcntl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking io.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking io.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for io.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking search.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking search.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for search.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for an ANSI C-conforming const... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for off_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for size_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether time.h and sys/time.h may both be included... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether struct tm is in sys/time.h or time.h... time.h Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _LARGEFILE_SOURCE value needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether optarg is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of size_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for signed size type... int64_t Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mmap... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setmode... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getopt... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for special C compiler options needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _FILE_OFFSET_BITS value needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inflateEnd in -lz... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking zlib.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking zlib.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for zlib.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libdeflate_zlib_decompress in -ldeflate... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking libdeflate.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking libdeflate.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libdeflate.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for jpeg_read_scanlines in -ljpeg... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking jpeglib.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking jpeglib.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for jpeglib.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for jbg_dec_init in -ljbig... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking jbig.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking jbig.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for jbig.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for lerc_decode in -l"LercLib"... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for lerc_decode in -l"Lerc"... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking Lerc_c_api.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking Lerc_c_api.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for Lerc_c_api.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ZSTD_decompressStream in -lzstd... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking zstd.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking zstd.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for zstd.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for WebPDecode in -lwebp... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking webp/decode.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking webp/decode.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for webp/decode.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for X... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for the pthreads library -lpthreads... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthreads work without any flags... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #6 - "compile-libfuzzer-introspector-x86_64": checking if more special flags are required for pthreads... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the Microsoft C compiler... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking GL/gl.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking GL/gl.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GL/gl.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking OpenGL/gl.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking OpenGL/gl.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for OpenGL/gl.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking windows.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking windows.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for windows.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for OpenGL library... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking GL/glu.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking GL/glu.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GL/glu.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking OpenGL/glu.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking OpenGL/glu.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for OpenGL/glu.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for OpenGL Utility library... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking GL/glut.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking GL/glut.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GL/glut.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking GLUT/glut.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking GLUT/glut.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GLUT/glut.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GLUT library... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for windows.h... (cached) no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for python3.9... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for python3.8... python3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sphinx-build... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking generated manual pages... done Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating build/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating contrib/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating contrib/addtiffo/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating contrib/dbs/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating contrib/dbs/xtiff/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating contrib/iptcutil/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating contrib/mfs/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating contrib/pds/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating contrib/ras/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating contrib/stream/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating contrib/tags/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating contrib/win_dib/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libtiff-4.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libtiff/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libtiff/tiffvers.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating port/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating test/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tools/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libtiff/tif_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libtiff/tiffconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating port/libport_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Libtiff is now configured for x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Libtiff build version: 4.6.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Libtiff library version: 6:2:0 Step #6 - "compile-libfuzzer-introspector-x86_64": Libtiff release date: 20230908 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Installation directory: /work Step #6 - "compile-libfuzzer-introspector-x86_64": Documentation directory: ${prefix}/share/doc/tiff-4.6.0 Step #6 - "compile-libfuzzer-introspector-x86_64": C compiler: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W Step #6 - "compile-libfuzzer-introspector-x86_64": C++ compiler: clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": Build tools: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Build tests: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Build contrib: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Build docs: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Build deprecated features: no Step #6 - "compile-libfuzzer-introspector-x86_64": Enable runtime linker paths: no Step #6 - "compile-libfuzzer-introspector-x86_64": Enable linker symbol versioning: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Support Microsoft Document Imaging: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Use Win32 IO: no Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Support for internal codecs: Step #6 - "compile-libfuzzer-introspector-x86_64": CCITT Group 3 & 4 algorithms: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Macintosh PackBits algorithm: yes Step #6 - "compile-libfuzzer-introspector-x86_64": LZW algorithm: yes Step #6 - "compile-libfuzzer-introspector-x86_64": ThunderScan 4-bit RLE algorithm: yes Step #6 - "compile-libfuzzer-introspector-x86_64": NeXT 2-bit RLE algorithm: yes Step #6 - "compile-libfuzzer-introspector-x86_64": LogLuv high dynamic range encoding: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Support for external codecs: Step #6 - "compile-libfuzzer-introspector-x86_64": ZLIB support: no Step #6 - "compile-libfuzzer-introspector-x86_64": libdeflate support: no Step #6 - "compile-libfuzzer-introspector-x86_64": Pixar log-format algorithm: no Step #6 - "compile-libfuzzer-introspector-x86_64": JPEG support: no Step #6 - "compile-libfuzzer-introspector-x86_64": Old JPEG support: no Step #6 - "compile-libfuzzer-introspector-x86_64": JPEG 8/12 bit dual mode: no Step #6 - "compile-libfuzzer-introspector-x86_64": ISO JBIG support: no Step #6 - "compile-libfuzzer-introspector-x86_64": LERC support: no Step #6 - "compile-libfuzzer-introspector-x86_64": LZMA2 support: no Step #6 - "compile-libfuzzer-introspector-x86_64": ZSTD support: no Step #6 - "compile-libfuzzer-introspector-x86_64": WEBP support: no Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C++ support: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": OpenGL support: no Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in port Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtiff/port' Step #6 - "compile-libfuzzer-introspector-x86_64": make all-am Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/port' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o dummy.lo dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c dummy.c -o dummy.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o libport.la dummy.lo -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cr .libs/libport.a dummy.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib .libs/libport.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd ".libs" && rm -f "libport.la" && ln -s "../libport.la" "libport.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/port' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtiff/port' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in libtiff Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtiff/libtiff' Step #6 - "compile-libfuzzer-introspector-x86_64": make all-am Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/libtiff' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o mkg3states.o mkg3states.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_aux.lo tif_aux.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_close.lo tif_close.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_codec.lo tif_codec.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_color.lo tif_color.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_compress.lo tif_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_dir.lo tif_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_dirinfo.lo tif_dirinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_dirread.lo tif_dirread.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_dirwrite.lo tif_dirwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_dumpmode.lo tif_dumpmode.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_error.lo tif_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_extension.lo tif_extension.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_fax3.lo tif_fax3.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_fax3sm.lo tif_fax3sm.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_flush.lo tif_flush.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_getimage.lo tif_getimage.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_hash_set.lo tif_hash_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_jbig.lo tif_jbig.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_jpeg.lo tif_jpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_jpeg_12.lo tif_jpeg_12.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_lerc.lo tif_lerc.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_luv.lo tif_luv.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_lzma.lo tif_lzma.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_lzw.lo tif_lzw.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_next.lo tif_next.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_ojpeg.lo tif_ojpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_open.lo tif_open.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_packbits.lo tif_packbits.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_pixarlog.lo tif_pixarlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_predict.lo tif_predict.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_print.lo tif_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_read.lo tif_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_aux.c -o tif_aux.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_color.c -o tif_color.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_dirinfo.c -o tif_dirinfo.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_dumpmode.c -o tif_dumpmode.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_compress.c -o tif_compress.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_hash_set.c -o tif_hash_set.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_close.c -o tif_close.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_extension.c -o tif_extension.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_codec.c -o tif_codec.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_fax3sm.c -o tif_fax3sm.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_dir.c -o tif_dir.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_dirwrite.c -o tif_dirwrite.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_jbig.c -o tif_jbig.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_getimage.c -o tif_getimage.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_lerc.c -o tif_lerc.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_error.c -o tif_error.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_fax3.c -o tif_fax3.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_next.c -o tif_next.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_jpeg_12.c -o tif_jpeg_12.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_packbits.c -o tif_packbits.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_ojpeg.c -o tif_ojpeg.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_luv.c -o tif_luv.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_jpeg.c -o tif_jpeg.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_open.c -o tif_open.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_lzma.c -o tif_lzma.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_flush.c -o tif_flush.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_print.c -o tif_print.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_predict.c -o tif_predict.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_pixarlog.c -o tif_pixarlog.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_lzw.c -o tif_lzw.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_dirread.c -o tif_dirread.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_strip.lo tif_strip.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_read.c -o tif_read.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_swab.lo tif_swab.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_thunder.lo tif_thunder.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_tile.lo tif_tile.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_version.lo tif_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_warning.lo tif_warning.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_webp.lo tif_webp.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_write.lo tif_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_zip.lo tif_zip.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_zstd.lo tif_zstd.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_unix.lo tif_unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -c -o tif_stream.lo tif_stream.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o mkg3states mkg3states.o ../port/libport.la -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_tile.c -o tif_tile.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_strip.c -o tif_strip.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_swab.c -o tif_swab.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_zip.c -o tif_zip.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_unix.c -o tif_unix.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_thunder.c -o tif_thunder.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_write.c -o tif_write.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_webp.c -o tif_webp.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_zstd.c -o tif_zstd.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_version.c -o tif_version.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_warning.c -o tif_warning.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -c tif_stream.cxx -o tif_stream.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o mkg3states mkg3states.o ../port/.libs/libport.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:09 : Main function filename: /src/libtiff/libtiff/mkg3states.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:09 : Logging next yaml tile to /src/allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -no-undefined -version-info 6:2:0 -Wl,--version-script=./libtiff.map -o libtiff.la -rpath /work/lib tif_aux.lo tif_close.lo tif_codec.lo tif_color.lo tif_compress.lo tif_dir.lo tif_dirinfo.lo tif_dirread.lo tif_dirwrite.lo tif_dumpmode.lo tif_error.lo tif_extension.lo tif_fax3.lo tif_fax3sm.lo tif_flush.lo tif_getimage.lo tif_hash_set.lo tif_jbig.lo tif_jpeg.lo tif_jpeg_12.lo tif_lerc.lo tif_luv.lo tif_lzma.lo tif_lzw.lo tif_next.lo tif_ojpeg.lo tif_open.lo tif_packbits.lo tif_pixarlog.lo tif_predict.lo tif_print.lo tif_read.lo tif_strip.lo tif_swab.lo tif_thunder.lo tif_tile.lo tif_version.lo tif_warning.lo tif_webp.lo tif_write.lo tif_zip.lo tif_zstd.lo tif_unix.lo -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cr .libs/libtiff.a tif_aux.o tif_close.o tif_codec.o tif_color.o tif_compress.o tif_dir.o tif_dirinfo.o tif_dirread.o tif_dirwrite.o tif_dumpmode.o tif_error.o tif_extension.o tif_fax3.o tif_fax3sm.o tif_flush.o tif_getimage.o tif_hash_set.o tif_jbig.o tif_jpeg.o tif_jpeg_12.o tif_lerc.o tif_luv.o tif_lzma.o tif_lzw.o tif_next.o tif_ojpeg.o tif_open.o tif_packbits.o tif_pixarlog.o tif_predict.o tif_print.o tif_read.o tif_strip.o tif_swab.o tif_thunder.o tif_tile.o tif_version.o tif_warning.o tif_webp.o tif_write.o tif_zip.o tif_zstd.o tif_unix.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib .libs/libtiff.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd ".libs" && rm -f "libtiff.la" && ln -s "../libtiff.la" "libtiff.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CXX --mode=link clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -no-undefined -version-info 6:2:0 -Wl,--version-script=./libtiffxx.map -o libtiffxx.la -rpath /work/lib tif_stream.lo ../libtiff/libtiff.la -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cr .libs/libtiffxx.a tif_stream.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib .libs/libtiffxx.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd ".libs" && rm -f "libtiffxx.la" && ln -s "../libtiffxx.la" "libtiffxx.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/libtiff' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtiff/libtiff' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in tools Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtiff/tools' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o fax2ps.o fax2ps.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o fax2tiff.o fax2tiff.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o pal2rgb.o pal2rgb.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o ppm2tiff.o ppm2tiff.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o raw2tiff.o raw2tiff.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiff2bw.o tiff2bw.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiff2pdf.o tiff2pdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiff2ps.o tiff2ps.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiff2rgba.o tiff2rgba.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiffcmp.o tiffcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiffcp.o tiffcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiffcrop.o tiffcrop.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiffdither.o tiffdither.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiffdump.o tiffdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiffinfo.o tiffinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiffmedian.o tiffmedian.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiffset.o tiffset.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiffsplit.o tiffsplit.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o ppm2tiff ppm2tiff.o ../libtiff/libtiff.la ../port/libport.la -lm Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o fax2tiff fax2tiff.o ../libtiff/libtiff.la ../port/libport.la -lm Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o pal2rgb pal2rgb.o ../libtiff/libtiff.la ../port/libport.la -lm Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffdither tiffdither.o ../libtiff/libtiff.la ../port/libport.la -lm Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiff2rgba tiff2rgba.o ../libtiff/libtiff.la ../port/libport.la -lm Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiff2bw tiff2bw.o ../libtiff/libtiff.la ../port/libport.la -lm Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o fax2ps fax2ps.o ../libtiff/libtiff.la ../port/libport.la -lm Step #6 - "compile-libfuzzer-introspector-x86_64": tiffcrop.c:1839:12: warning: variable 'good_args' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 1839 | int c, good_args = 0; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffdump tiffdump.o ../libtiff/libtiff.la ../port/libport.la -lm Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffmedian tiffmedian.o ../libtiff/libtiff.la ../port/libport.la -lm Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffcmp tiffcmp.o ../libtiff/libtiff.la ../port/libport.la -lm Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o raw2tiff raw2tiff.o ../libtiff/libtiff.la ../port/libport.la -lm Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffset tiffset.o ../libtiff/libtiff.la ../port/libport.la -lm Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffsplit tiffsplit.o ../libtiff/libtiff.la ../port/libport.la -lm Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffinfo tiffinfo.o ../libtiff/libtiff.la ../port/libport.la -lm Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffcp tiffcp.o ../libtiff/libtiff.la ../port/libport.la -lm Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiff2ps tiff2ps.o ../libtiff/libtiff.la ../port/libport.la -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o fax2tiff fax2tiff.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiff2rgba tiff2rgba.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o fax2ps fax2ps.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffset tiffset.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o raw2tiff raw2tiff.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffinfo tiffinfo.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o ppm2tiff ppm2tiff.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffdither tiffdither.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o pal2rgb pal2rgb.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiff2pdf tiff2pdf.o ../libtiff/libtiff.la ../port/libport.la -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiff2bw tiff2bw.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffcmp tiffcmp.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffdump tiffdump.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffmedian tiffmedian.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffcp tiffcp.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffsplit tiffsplit.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiff2ps tiff2ps.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffcrop tiffcrop.o ../libtiff/libtiff.la ../port/libport.la -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiff2pdf tiff2pdf.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffcrop tiffcrop.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Main function filename: /src/libtiff/tools/tiffset.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:10 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Main function filename: /src/libtiff/tools/tiffdither.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:10 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Main function filename: /src/libtiff/tools/pal2rgb.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:10 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Main function filename: /src/libtiff/tools/raw2tiff.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:10 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Main function filename: /src/libtiff/tools/tiff2bw.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Main function filename: /src/libtiff/tools/ppm2tiff.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:10 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Main function filename: /src/libtiff/tools/fax2tiff.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:10 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Main function filename: /src/libtiff/tools/tiffmedian.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:10 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Main function filename: /src/libtiff/tools/tiffcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:10 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Main function filename: /src/libtiff/tools/tiffinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:10 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Main function filename: /src/libtiff/tools/tiff2rgba.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:10 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Main function filename: /src/libtiff/tools/tiffcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:10 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Main function filename: /src/libtiff/tools/tiffsplit.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:10 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Main function filename: /src/libtiff/tools/tiff2ps.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:10 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/libtiff/tools/fax2ps.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/libtiff/tools/tiffdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/libtiff/tools/tiff2pdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/libtiff/tools/tiffcrop.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtiff/tools' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in build Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtiff/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtiff/build' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in contrib Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtiff/contrib' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in addtiffo Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/addtiffo' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../../config -I../../libtiff -I../../port -I../../libtiff -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o addtiffo.o addtiffo.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../../config -I../../libtiff -I../../port -I../../libtiff -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_overview.o tif_overview.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../../config -I../../libtiff -I../../port -I../../libtiff -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_ovrcache.o tif_ovrcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o addtiffo addtiffo.o tif_overview.o tif_ovrcache.o ../../libtiff/libtiff.la -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o addtiffo addtiffo.o tif_overview.o tif_ovrcache.o ../../libtiff/.libs/libtiff.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:15 : Main function filename: /src/libtiff/contrib/addtiffo/addtiffo.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:15 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:15 : Logging next yaml tile to /src/allFunctionsWithMain-97-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/addtiffo' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in dbs Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/dbs' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in xtiff Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libtiff/contrib/dbs/xtiff' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libtiff/contrib/dbs/xtiff' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libtiff/contrib/dbs' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../../config -I../../libtiff -I../../port -I../../libtiff -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiff-bi.o tiff-bi.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../../config -I../../libtiff -I../../port -I../../libtiff -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiff-grayscale.o tiff-grayscale.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../../config -I../../libtiff -I../../port -I../../libtiff -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiff-palette.o tiff-palette.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../../config -I../../libtiff -I../../port -I../../libtiff -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiff-rgb.o tiff-rgb.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiff-bi tiff-bi.o ../../libtiff/libtiff.la -lm Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiff-palette tiff-palette.o ../../libtiff/libtiff.la -lm Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiff-grayscale tiff-grayscale.o ../../libtiff/libtiff.la -lm Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiff-rgb tiff-rgb.o ../../libtiff/libtiff.la -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiff-bi tiff-bi.o ../../libtiff/.libs/libtiff.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiff-palette tiff-palette.o ../../libtiff/.libs/libtiff.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiff-grayscale tiff-grayscale.o ../../libtiff/.libs/libtiff.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiff-rgb tiff-rgb.o ../../libtiff/.libs/libtiff.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Main function filename: /src/libtiff/contrib/dbs/tiff-bi.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:18 : Logging next yaml tile to /src/allFunctionsWithMain-98-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Main function filename: /src/libtiff/contrib/dbs/tiff-palette.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:18 : Logging next yaml tile to /src/allFunctionsWithMain-98-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Main function filename: /src/libtiff/contrib/dbs/tiff-grayscale.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Main function filename: /src/libtiff/contrib/dbs/tiff-rgb.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:18 : Logging next yaml tile to /src/allFunctionsWithMain-98-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Logging next yaml tile to /src/allFunctionsWithMain-98-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libtiff/contrib/dbs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/dbs' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in iptcutil Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/iptcutil' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../../config -I../../libtiff -I../../port -I../../libtiff -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o iptcutil.o iptcutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o iptcutil iptcutil.o ../../libtiff/libtiff.la -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o iptcutil iptcutil.o ../../libtiff/.libs/libtiff.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Main function filename: /src/libtiff/contrib/iptcutil/iptcutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:21 : Logging next yaml tile to /src/allFunctionsWithMain-99-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/iptcutil' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in mfs Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/mfs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/mfs' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in pds Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/pds' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/pds' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in ras Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/ras' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/ras' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in stream Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/stream' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/stream' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in tags Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/tags' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/tags' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in win_dib Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/win_dib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/win_dib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtiff/contrib' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in test Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtiff/test' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtiff/test' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in doc Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtiff/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtiff/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtiff' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtiff' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in port Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtiff/port' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/port' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/port' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtiff/port' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in libtiff Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtiff/libtiff' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/libtiff' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --mode=install /usr/bin/install -c libtiff.la libtiffxx.la '/work/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libtiff.lai /work/lib/libtiff.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libtiffxx.lai /work/lib/libtiffxx.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libtiff.a /work/lib/libtiff.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: chmod 644 /work/lib/libtiff.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: llvm-ranlib /work/lib/libtiff.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libtiffxx.a /work/lib/libtiffxx.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: chmod 644 /work/lib/libtiffxx.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: llvm-ranlib /work/lib/libtiffxx.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out:/sbin" ldconfig -n /work/lib Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Libraries have been installed in: Step #6 - "compile-libfuzzer-introspector-x86_64": /work/lib Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": If you ever happen to want to link against installed libraries Step #6 - "compile-libfuzzer-introspector-x86_64": in a given directory, LIBDIR, you must either use libtool, and Step #6 - "compile-libfuzzer-introspector-x86_64": specify the full pathname of the library, or use the '-LLIBDIR' Step #6 - "compile-libfuzzer-introspector-x86_64": flag during linking and do at least one of the following: Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during execution Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_RUN_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during linking Step #6 - "compile-libfuzzer-introspector-x86_64": - use the '-Wl,-rpath -Wl,LIBDIR' linker flag Step #6 - "compile-libfuzzer-introspector-x86_64": - have your system administrator add LIBDIR to '/etc/ld.so.conf' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": See any operating system documentation about shared libraries for Step #6 - "compile-libfuzzer-introspector-x86_64": more information, such as the ld(1) and ld.so(8) manual pages. Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/include' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 tiff.h tiffio.h tiffvers.h tiffio.hxx '/work/include' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/include' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 tiffconf.h '/work/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/libtiff' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtiff/libtiff' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in tools Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtiff/tools' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/tools' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/bin' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --mode=install /usr/bin/install -c fax2ps fax2tiff pal2rgb ppm2tiff raw2tiff tiff2bw tiff2pdf tiff2ps tiff2rgba tiffcmp tiffcp tiffcrop tiffdither tiffdump tiffinfo tiffmedian tiffset tiffsplit '/work/bin' Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c fax2ps /work/bin/fax2ps Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c fax2tiff /work/bin/fax2tiff Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c pal2rgb /work/bin/pal2rgb Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c ppm2tiff /work/bin/ppm2tiff Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c raw2tiff /work/bin/raw2tiff Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c tiff2bw /work/bin/tiff2bw Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c tiff2pdf /work/bin/tiff2pdf Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c tiff2ps /work/bin/tiff2ps Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c tiff2rgba /work/bin/tiff2rgba Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c tiffcmp /work/bin/tiffcmp Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c tiffcp /work/bin/tiffcp Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c tiffcrop /work/bin/tiffcrop Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c tiffdither /work/bin/tiffdither Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c tiffdump /work/bin/tiffdump Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c tiffinfo /work/bin/tiffinfo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c tiffmedian /work/bin/tiffmedian Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c tiffset /work/bin/tiffset Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c tiffsplit /work/bin/tiffsplit Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/tools' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtiff/tools' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in build Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtiff/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libtiff/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libtiff/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtiff/build' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in contrib Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtiff/contrib' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in addtiffo Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/addtiffo' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libtiff/contrib/addtiffo' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libtiff/contrib/addtiffo' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/addtiffo' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in dbs Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/dbs' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in xtiff Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libtiff/contrib/dbs/xtiff' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/libtiff/contrib/dbs/xtiff' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/libtiff/contrib/dbs/xtiff' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libtiff/contrib/dbs/xtiff' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libtiff/contrib/dbs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/libtiff/contrib/dbs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/libtiff/contrib/dbs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libtiff/contrib/dbs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/dbs' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in iptcutil Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/iptcutil' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libtiff/contrib/iptcutil' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libtiff/contrib/iptcutil' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/iptcutil' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in mfs Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/mfs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libtiff/contrib/mfs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libtiff/contrib/mfs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/mfs' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in pds Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/pds' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libtiff/contrib/pds' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libtiff/contrib/pds' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/pds' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in ras Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/ras' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libtiff/contrib/ras' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libtiff/contrib/ras' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/ras' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in stream Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/stream' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libtiff/contrib/stream' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libtiff/contrib/stream' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/stream' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in tags Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/tags' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libtiff/contrib/tags' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libtiff/contrib/tags' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/tags' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in win_dib Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/win_dib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libtiff/contrib/win_dib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libtiff/contrib/win_dib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/win_dib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libtiff/contrib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libtiff/contrib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtiff/contrib' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in test Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtiff/test' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/test' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/test' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtiff/test' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in doc Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtiff/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": find ./html-prebuilt -type d | sed -e 's;^./html-prebuilt;;' | while read dir; do \ Step #6 - "compile-libfuzzer-introspector-x86_64": echo " /usr/bin/mkdir -p '/work/share/doc/tiff-4.6.0/manual$dir'"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p "/work/share/doc/tiff-4.6.0/manual$dir" || exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": done Step #6 - "compile-libfuzzer-introspector-x86_64": find: './html-prebuilt': No such file or directory Step #6 - "compile-libfuzzer-introspector-x86_64": find ./html-prebuilt -type f | sed -e 's;^./html-prebuilt;;' | while read docfile; do \ Step #6 - "compile-libfuzzer-introspector-x86_64": docsubdir=$(dirname $docfile); \ Step #6 - "compile-libfuzzer-introspector-x86_64": echo "/usr/bin/install -c -m 644 './html-prebuilt$docfile' '/work/share/doc/tiff-4.6.0/manual$docsubdir'"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 "./html-prebuilt$docfile" "/work/share/doc/tiff-4.6.0/manual$docsubdir"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": done Step #6 - "compile-libfuzzer-introspector-x86_64": find: './html-prebuilt': No such file or directory Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtiff/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtiff' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/share/doc/tiff-4.6.0' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 ChangeLog LICENSE.md README.md RELEASE-DATE TODO VERSION '/work/share/doc/tiff-4.6.0' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 libtiff-4.pc '/work/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtiff' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'config'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'config/ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:8: installing 'config/compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:8: installing 'config/config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:8: installing 'config/config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:10: installing 'config/install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:10: installing 'config/missing' Step #6 - "compile-libfuzzer-introspector-x86_64": prog/Makefile.am: installing 'config/depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing 'config/test-driver' Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... (cached) mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... (cached) clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for cos in -lm... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #6 - "compile-libfuzzer-introspector-x86_64": checking pkg-config is at least version 0.9.0... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ZLIB... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for deflate in -lz... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking zlib.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking zlib.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for zlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBPNG... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for png_read_png in -lpng... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking png.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking png.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for png.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for JPEG... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for jpeg_read_scanlines in -ljpeg... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking jpeglib.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking jpeglib.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for jpeglib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for DGifOpenFileHandle in -lgif... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking gif_lib.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking gif_lib.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gif_lib.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBTIFF... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for TIFFOpen in -ltiff... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking tiff.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking tiff.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for tiff.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBWEBP... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for WebPGetInfo in -lwebp... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking webp/encode.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking webp/encode.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for webp/encode.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBWEBPMUX... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for WebPAnimEncoderOptionsInit in -lwebpmux... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBJP2K... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for opj_create_decompress in -lopenjp2... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking openjpeg-2.3/openjpeg.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking openjpeg-2.3/openjpeg.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openjpeg-2.3/openjpeg.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking openjpeg-2.2/openjpeg.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking openjpeg-2.2/openjpeg.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openjpeg-2.2/openjpeg.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking openjpeg-2.1/openjpeg.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking openjpeg-2.1/openjpeg.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openjpeg-2.1/openjpeg.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking openjpeg-2.0/openjpeg.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking openjpeg-2.0/openjpeg.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openjpeg-2.0/openjpeg.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable debugging... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for size_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether compiler supports -Wl,--as-needed... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fmemopen... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fstatat... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dirfd... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking Major version... 1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking Minor version... 84 Step #6 - "compile-libfuzzer-introspector-x86_64": checking Point version... 2 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/endianness.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating prog/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lept.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating cmake/templates/LeptonicaConfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating cmake/templates/LeptonicaConfig-version.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config_auto.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": make all-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/leptonica' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in src Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/leptonica/src' Step #6 - "compile-libfuzzer-introspector-x86_64": CC adaptmap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC affine.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC affinecompose.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC arrayaccess.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bardecode.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bbuffer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC baseline.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bilateral.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bilinear.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC binarize.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC binexpand.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC binreduce.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC blend.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bmf.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bmpio.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bmpiostub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bootnumgen1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bootnumgen2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bootnumgen3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bootnumgen4.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC boxbasic.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC boxfunc1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC boxfunc2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC boxfunc3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC boxfunc4.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC boxfunc5.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bytearray.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ccbord.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ccthin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC checkerboard.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC classapp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC colorcontent.lo Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:168:37: warning: taking address of packed member 'bmpih' of class or structure 'BMP_HEADER' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | compression = convertOnBigEnd32(bmpih->biCompression); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:146:17: note: expanded from macro 'bmpih' Step #6 - "compile-libfuzzer-introspector-x86_64": CC colorfill.lo Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | #define bmpih (&bmph->bmpih) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:181:47: warning: taking address of packed member 'bmpih' of class or structure 'BMP_HEADER' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #6 - "compile-libfuzzer-introspector-x86_64": 181 | ihbytes = convertOnBigEnd32(*(l_uint32 *)(bmpih)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:146:17: note: expanded from macro 'bmpih' Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | #define bmpih (&bmph->bmpih) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:182:31: warning: taking address of packed member 'bmpih' of class or structure 'BMP_HEADER' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #6 - "compile-libfuzzer-introspector-x86_64": 182 | width = convertOnBigEnd32(bmpih->biWidth); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:146:17: note: expanded from macro 'bmpih' Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | #define bmpih (&bmph->bmpih) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:183:32: warning: taking address of packed member 'bmpih' of class or structure 'BMP_HEADER' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #6 - "compile-libfuzzer-introspector-x86_64": 183 | height = convertOnBigEnd32(bmpih->biHeight); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:146:17: note: expanded from macro 'bmpih' Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | #define bmpih (&bmph->bmpih) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:184:31: warning: taking address of packed member 'bmpih' of class or structure 'BMP_HEADER' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #6 - "compile-libfuzzer-introspector-x86_64": 184 | depth = convertOnBigEnd16(bmpih->biBitCount); Step #6 - "compile-libfuzzer-introspector-x86_64": |  CC coloring.lo Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:146:17: note: expanded from macro 'bmpih' Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | #de CC colormap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": fine bmpih (&bmph->bmpih) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:185:36: warning: taking address of packed member 'bmpih' of class or structure 'BMP_HEADER' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #6 - "compile-libfuzzer-introspector-x86_64": 185 | imagebytes = convertOnBigEnd32(bmpih->biSizeImage); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:146:17: note: expanded from macro 'bmpih' Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | #define bmpih (&bmph->bmpih) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:186:30: warning: taking address of packed member 'bmpih' of class or structure 'BMP_HEADER' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #6 - "compile-libfuzzer-introspector-x86_64": 186 | xres = convertOnBigEnd32(bmpih->biXPelsPerMeter); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:146:17: note: expanded from macro 'bmpih' Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | #define bmpih (&bmph->bmpih) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:187:30: warning: taking address of packed member 'bmpih' of class or structure 'BMP_HEADER' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #6 - "compile-libfuzzer-introspector-x86_64": 187 | yres = convertOnBigEnd32(bmpih->biYPelsPerMeter); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:146:17: note: expanded from macro 'bmpih' Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | #define bmpih (&bmph->bmpih) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  CC colorquant1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC colormorph.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC colorspace.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC colorquant2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC colorseg.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC compare.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC conncomp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:603:5: warning: taking address of packed member 'bmpih' of class or structure 'BMP_HEADER' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #6 - "compile-libfuzzer-introspector-x86_64": 603 | bmpih->biSize = convertOnBigEnd32(BMP_IHBYTES); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:474:17: note: expanded from macro 'bmpih' Step #6 - "compile-libfuzzer-introspector-x86_64": 474 | #define bmpih (&bmph->bmpih) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:604:5: warning: taking address of packed member 'bmpih' of class or structure 'BMP_HEADER' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #6 - "compile-libfuzzer-introspector-x86_64": 604 | bmpih->biWidth = convertOnBigEnd32(w); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:474:17: note: expanded from macro 'bmpih' Step #6 - "compile-libfuzzer-introspector-x86_64": 474 | #define bmpih (&bmph->bmpih) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:605:5: warning: taking address of packed member 'bmpih' of class or structure 'BMP_HEADER' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #6 - "compile-libfuzzer-introspector-x86_64": 605 | bmpih->biHeight = convertOnBigEnd32(h); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:474:17: note: expanded from macro 'bmpih' Step #6 - "compile-libfuzzer-introspector-x86_64": 474 | # CC convolve.lo Step #6 - "compile-libfuzzer-introspector-x86_64": define bmpih (&bmph->bmpih) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:606:5: warning: taking address of packed member 'bmpih' of class or structure 'BMP_HEADER' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #6 - "compile-libfuzzer-introspector-x86_64": 606 | bmpih->biPlanes = convertOnBigEnd16(1); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:474:17: note: expanded from macro 'bmpih' Step #6 - "compile-libfuzzer-introspector-x86_64": 474 | #define bmpih (&bmph CC convertfiles.lo Step #6 - "compile-libfuzzer-introspector-x86_64": ->bmpih) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:607:5: warning: taking address of packed member 'bmpih' of class or structure 'BMP_HEADER' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #6 - "compile-libfuzzer-introspector-x86_64": 607 | bmpih->biBitCount = convertOnBigEnd16(fdepth); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:474:17: note: expanded from macro 'bmpih' Step #6 - "compile-libfuzzer-introspector-x86_64": 474 | #define bmpih (&bmph->bmpih) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:608:5: warning: taking address of packed member 'bmpih' of class or structure 'BMP_HEADER' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #6 - "compile-libfuzzer-introspector-x86_64": 608 | bmpih->biSizeImage = convertOnBigEnd32(fimagebytes); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:474:17: note: expanded from macro 'bmpih' Step #6 - "compile-libfuzzer-introspector-x86_64": 474 | #define bmpih (&bmph->bmpih) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:609:5: warning: taking address of packed member 'bmpih' of class or structure 'BMP_HEADER' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #6 - "compile-libfuzzer-introspector-x86_64": 609 | bmpih->biXPelsPerMeter = convertOnBigEnd32(xres); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  CC correlscore.lo Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:474:17: note: expanded from macro 'bmpih' Step #6 - "compile-libfuzzer-introspector-x86_64": 474 | #define bmpih (&bmph->bmpih) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:610:5: warning: taking address of packed member 'bmpih' of class or structure 'BMP_HEADER' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #6 - "compile-libfuzzer-introspector-x86_64": 610 | bmpih->biYPelsPerMeter = convertOnBigEnd32(yres); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:474:17: note: expanded from macro 'bmpih' Step #6 - "compile-libfuzzer-introspector-x86_64": 474 | #define bmpih (&bmph->bmpih) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:611:5: warning: taking address of packed member 'bmpih' of class or structure 'BMP_HEADER' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #6 - "compile-libfuzzer-introspector-x86_64": 611 | bmpih->biClrUsed = convertOnBigEnd32(ncolors); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:474:17: note: expanded from macro 'bmpih' Step #6 - "compile-libfuzzer-introspector-x86_64": 474 | #define bmpih (&bmph->bmpih) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:612:5: warning: taking address of packed member 'bmpih' of class or structure 'BMP_HEADER' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #6 - "compile-libfuzzer-introspector-x86_64": 612 | bmpih->biClrImportant = convertOnBigEnd32(ncolors); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:474:17: note: expanded from macro 'bmpih' Step #6 - "compile-libfuzzer-introspector-x86_64": 474 | #define bmpih (&bmph->bmpih) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  CC dewarp1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dewarp2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": 18 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CC dewarp4.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dewarp3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dnabasic.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dnafunc1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dnahash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dwacomb.2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dwacomblow.2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC edge.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC encoding.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC enhance.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fhmtauto.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fhmtgen.1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fhmtgenlow.1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC finditalic.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC flipdetect.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fmorphauto.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fmorphgen.1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fmorphgenlow.1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fpix1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fpix2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC gifio.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC gifiostub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC gplot.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC graphics.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC graymorph.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC grayquant.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC heap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC hashmap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC jbclass.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC jp2kheader.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC jp2kheaderstub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC jp2kio.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC jp2kiostub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC jpegio.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC jpegiostub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC kernel.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC leptwin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libversions.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC list.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC map.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC maze.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC morph.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC morphapp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC morphdwa.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC morphseq.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC numabasic.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC numafunc1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC numafunc2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pageseg.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC paintcmap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC parseprotos.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC partify.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC partition.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pdfapp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pdfappstub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pdfio1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pdfio1stub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pdfio2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pdfio2stub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pix1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pix2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pix3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pix4.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pix5.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixabasic.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixacc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixafunc1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixafunc2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixalloc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixarith.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixcomp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixconv.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixlabel.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixtiling.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pngio.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pngiostub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pnmio.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pnmiostub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC projective.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC psio1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC psio1stub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC psio2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC psio2stub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ptabasic.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ptafunc1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ptafunc2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC quadtree.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ptra.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC queue.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC rank.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC rbtree.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC readbarcode.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC readfile.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC recogbasic.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC recogdid.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC recogident.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC recogtrain.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC regutils.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC rop.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC roplow.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC rotate.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC rotateam.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC rotateorth.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC rotateshear.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC runlength.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sarray1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sarray2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC scale1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC scale2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC seedfill.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sel1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sel2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC selgen.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC shear.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC skew.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC spixio.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC stack.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC stringcode.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC strokes.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sudoku.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC textops.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tiffio.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tiffiostub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC utils1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC utils2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC warper.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC watershed.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC webpio.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC webpiostub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC webpanimio.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC webpanimiostub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": scale2.c:257:28: warning: floating-point comparison is always false; constant cannot be represented exactly in type 'float' [-Wliteral-range] Step #6 - "compile-libfuzzer-introspector-x86_64": 257 | } else if (scalefactor == 0.16667) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~ ^ ~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  CC writefile.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC zlibmem.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC zlibmemstub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libleptonica.la Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": *** Warning: Linking the shared library libleptonica.la against the Step #6 - "compile-libfuzzer-introspector-x86_64": *** static library /work/lib/libjbig.a is not portable! Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": *** Warning: Linking the shared library libleptonica.la against the Step #6 - "compile-libfuzzer-introspector-x86_64": *** static library /work/lib/libzstd.a is not portable! Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": *** Warning: Linking the shared library libleptonica.la against the Step #6 - "compile-libfuzzer-introspector-x86_64": *** static library /work/lib/libwebp.a is not portable! Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": *** Warning: Linking the shared library libleptonica.la against the Step #6 - "compile-libfuzzer-introspector-x86_64": *** static library /work/lib/libpng.a is not portable! Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": *** Warning: Linking the shared library libleptonica.la against the Step #6 - "compile-libfuzzer-introspector-x86_64": *** static library /work/lib/libsharpyuv.a is not portable! Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/leptonica/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in prog Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/leptonica/prog' Step #6 - "compile-libfuzzer-introspector-x86_64": CC convertfilestopdf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC convertfilestops.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC convertformat.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC convertsegfilestopdf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC convertsegfilestops.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC converttopdf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC converttops.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fileinfo.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imagetops.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC xtractprotos.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC adaptmap_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC adaptnorm_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC affine_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC alphaops_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC alphaxform_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC baseline_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC bilinear_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC bilateral2_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC binarize_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC binmorph1_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC binmorph3_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC binmorph6_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC blackwhite_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC blend1_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC blend2_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC blend3_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC blend4_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC blend5_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC boxa1_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC boxa2_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC boxa3_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC boxa4_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC bytea_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ccbord_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ccthin1_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ccthin2_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC checkerboard_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC circle_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmapquant_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC colorcontent_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC colorfill_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC coloring_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC colorize_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC colormask_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC colormorph_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC colorquant_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC colorseg_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC colorspace_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC compare_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC compfilter_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC conncomp_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC conversion_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC convolve_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC crop_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dewarp_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC distance_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dither_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dna_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dwamorph1_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dwalinearlow.3.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dwalinear.3.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC encoding_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC edge_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC enhance_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC equal_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC expand_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC extrema_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC falsecolor_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fhmtauto_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC findcorners_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC findpattern1_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC findpattern2_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC flipdetect_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fpix1_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fpix2_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC genfonts_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC grayfill_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC graymorph1_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC graymorph2_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC grayquant_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC hardlight_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC hash_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC heap_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC insert_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC iomisc_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ioformats_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC italic_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC jbclass_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC kernel_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC jpegio_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC label_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lineremoval_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC locminmax_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC logicops_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lowaccess_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lowsat_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC maze_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC mtiff_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC multitype_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC newspaper_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC nearline_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC numa1_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC numa2_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC numa3_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC overlap_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pageseg_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC paint_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC paintmask_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC partition_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pdfio1_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pdfio2_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pdfseg_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixa1_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixadisp_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixa2_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixcomp_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixmem_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixserial_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pngio_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pnmio_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC projection_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC projective_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC psioseg_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC psio_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pta_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ptra1_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ptra2_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": partition_reg.c:75:56: warning: implicit conversion from 'double' to 'l_int32' (aka 'int') changes value from 0.4 to 0 [-Wliteral-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 75 | TestPartition(rp, "test8.jpg", L_SORT_BY_AREA, 20, 0.4, "test2.pdf", Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~ ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  CC quadtree_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CC rankbin_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC rankhisto_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC rank_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC rasteropip_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC rasterop_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC rectangle_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC rotate1_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC rotate2_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC rotateorth_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC scale_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC seedspread_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC shear1_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC selio_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC shear2_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC skew_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC smallpix_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC speckle_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC splitcomp_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC subpixel_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC string_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC texturefill_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC threshnorm_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC translate_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC warper_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC watershed_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC wordboxes_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC writetext_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC xformbox_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC webpio_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC alltests_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC bilateral1_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC binmorph2_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC binmorph4_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC binmorph5_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dwamorph2_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC files_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fmorphauto_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC morphseq_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixalloc_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixtile_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC smoothedge_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC adaptmap_dark.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC arabic_lines.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC arithtest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC autogentest1.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC autogentest2.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC autogen.137.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC barcodetest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC binarizefiles.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC binarize_set.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC bincompare.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC blendcmaptest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC buffertest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ccbordtest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cctest1.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cleanpdf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC colorsegtest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC comparepages.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC comparepixa.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC comparetest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC compresspdf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC contrasttest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC converttogray.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cornertest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC corrupttest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC croppdf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC croptext.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC deskew_it.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dewarprules.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dewarptest1.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dewarptest2.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dewarptest3.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dewarptest4.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dewarptest5.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC digitprep1.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC displayboxa.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC displayboxes_on_pixa.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC displaypix.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dwalineargen.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC displaypixa.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fcombautogen.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fhmtautogen.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC findbinding.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC find_colorregions.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC findpattern1.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC findpattern2.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC findpattern3.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fmorphautogen.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fpixcontours.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC gammatest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC graphicstest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC graymorphtest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC hashtest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC histoduptest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC histotest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC htmlviewer.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC jbcorrelation.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC jbrankhaus.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC jbwords.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC listtest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lightcolortest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC livre_adapt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC livre_hmt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC livre_makefigs.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC livre_orient.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC livre_pageseg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC livre_seedgen.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC maketile.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC maptest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC messagetest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC livre_tophat.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC misctest1.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC misctest2.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC modifyhuesat.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC morphtest1.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC numaranktest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC otsutest1.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC otsutest2.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pagesegtest1.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pagesegtest2.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC partifytest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC partitiontest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC percolatetest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixaatest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixafileinfo.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC plottest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC printimage.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC printsplitimage.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC printtiff.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC rasteroptest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC rbtreetest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC recog_bootnum1.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC recog_bootnum2.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC recog_bootnum3.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC recogsort.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC recogtest1.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC recogtest2.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC recogtest3.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC recogtest4.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC recogtest5.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC recogtest6.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC recogtest7.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC reducetest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC removecmap.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC renderfonts.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC replacebytes.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC rotatefastalt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC rotate_it.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC rotateorthtest1.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC rotatetest1.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC runlengthtest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC scaleandtile.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC scaleimages.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC scale_it.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC scaletest1.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC scaletest2.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC seedfilltest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC settest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC sharptest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC sheartest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC showedges.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC skewtest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC sorttest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC splitimage2pdf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC splitpdf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC sudokutest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC textorient.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC tiffpdftest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC trctest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC underlinetest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC warpertest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC wordsinorder.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC writemtiff.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC yuvtest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD convertfilestopdf Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD convertfilestops Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD convertformat Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD convertsegfilestopdf Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD convertsegfilestops Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD converttopdf Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD converttops Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fileinfo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD imagetops Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD xtractprotos Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD adaptmap_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD adaptnorm_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD affine_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD alphaops_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD alphaxform_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD baseline_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD bilateral2_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD bilinear_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD binarize_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD binmorph1_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD binmorph3_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD binmorph6_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD blackwhite_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD blend1_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD blend2_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD blend3_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD blend4_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD blend5_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD boxa1_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD boxa2_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD boxa4_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD boxa3_reg Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:49 : Main function filename: /src/leptonica/prog/converttopdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:49 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:49 : Main function filename: /src/leptonica/prog/convertfilestopdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:49 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Main function filename: /src/leptonica/prog/adaptmap_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:50 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Main function filename: /src/leptonica/prog/fileinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:50 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Main function filename: /src/leptonica/prog/convertfilestops.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:50 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Main function filename: /src/leptonica/prog/convertformat.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:50 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Main function filename: /src/leptonica/prog/blackwhite_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:50 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Main function filename: /src/leptonica/prog/convertsegfilestopdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:50 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Main function filename: /src/leptonica/prog/adaptnorm_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:50 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Main function filename: /src/leptonica/prog/convertsegfilestops.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:50 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Main function filename: /src/leptonica/prog/blend3_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:50 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Main function filename: /src/leptonica/prog/converttops.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:50 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Main function filename: /src/leptonica/prog/alphaops_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:50 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Main function filename: /src/leptonica/prog/boxa1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:50 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Main function filename: /src/leptonica/prog/bilinear_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:50 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Main function filename: /src/leptonica/prog/blend4_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:50 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Main function filename: /src/leptonica/prog/binarize_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:50 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Main function filename: /src/leptonica/prog/blend1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:50 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Main function filename: /src/leptonica/prog/binmorph3_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:50 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Main function filename: /src/leptonica/prog/xtractprotos.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:50 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Main function filename: /src/leptonica/prog/alphaxform_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:50 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Main function filename: /src/leptonica/prog/affine_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:50 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Main function filename: /src/leptonica/prog/bilateral2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:50 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Main function filename: /src/leptonica/prog/blend5_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Main function filename: /src/leptonica/prog/boxa2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:50 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Main function filename: /src/leptonica/prog/binmorph6_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:50 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Main function filename: /src/leptonica/prog/blend2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:50 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Main function filename: /src/leptonica/prog/imagetops.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:50 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Main function filename: /src/leptonica/prog/boxa4_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:50 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Main function filename: /src/leptonica/prog/baseline_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:50 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Main function filename: /src/leptonica/prog/binmorph1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : [Log level 1] : 10:11:50 : Forcing analysis of all functions. This in auto-fuzz modeFuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Main function filename: /src/leptonica/prog/boxa3_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:50 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : [Log level 1] : 10:12:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD bytea_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD ccbord_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD ccthin1_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD ccthin2_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD checkerboard_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD circle_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD cmapquant_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD colorcontent_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD colorfill_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD coloring_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD colorize_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD colormask_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD colormorph_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD colorquant_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD colorseg_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD colorspace_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD compare_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD compfilter_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD conncomp_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD conversion_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD convolve_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD crop_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dewarp_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD distance_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dither_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dna_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dwamorph1_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD encoding_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD edge_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD enhance_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD equal_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD expand_reg Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Main function filename: /src/leptonica/prog/bytea_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:27 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:28 : Main function filename: /src/leptonica/prog/ccbord_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:28 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Main function filename: /src/leptonica/prog/ccthin1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:29 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Main function filename: /src/leptonica/prog/ccthin2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:29 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Main function filename: /src/leptonica/prog/checkerboard_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:29 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Main function filename: /src/leptonica/prog/circle_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:29 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Main function filename: /src/leptonica/prog/cmapquant_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:29 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Main function filename: /src/leptonica/prog/colorcontent_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:29 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Main function filename: /src/leptonica/prog/colorize_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:29 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Main function filename: /src/leptonica/prog/colorfill_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:29 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Main function filename: /src/leptonica/prog/colormorph_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:29 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Main function filename: /src/leptonica/prog/coloring_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:29 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Main function filename: /src/leptonica/prog/colorquant_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:29 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Main function filename: /src/leptonica/prog/colormask_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:29 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Main function filename: /src/leptonica/prog/colorseg_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:30 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Main function filename: /src/leptonica/prog/colorspace_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:30 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Main function filename: /src/leptonica/prog/compfilter_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:30 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Main function filename: /src/leptonica/prog/compare_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:30 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Main function filename: /src/leptonica/prog/conncomp_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:30 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Main function filename: /src/leptonica/prog/convolve_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:30 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Main function filename: /src/leptonica/prog/dither_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:30 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Main function filename: /src/leptonica/prog/conversion_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:30 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Main function filename: /src/leptonica/prog/edge_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:30 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Main function filename: /src/leptonica/prog/crop_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:30 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Main function filename: /src/leptonica/prog/distance_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:30 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Main function filename: /src/leptonica/prog/encoding_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:30 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Main function filename: /src/leptonica/prog/dna_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:30 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Main function filename: /src/leptonica/prog/enhance_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:30 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Main function filename: /src/leptonica/prog/expand_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:30 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Main function filename: /src/leptonica/prog/equal_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:30 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Main function filename: /src/leptonica/prog/dewarp_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:30 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Main function filename: /src/leptonica/prog/dwamorph1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:30 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD extrema_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD falsecolor_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fhmtauto_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD findcorners_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD findpattern1_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD findpattern2_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD flipdetect_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fpix1_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fpix2_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD genfonts_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD grayfill_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD graymorph1_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD graymorph2_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD grayquant_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD hardlight_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD hash_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD heap_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD insert_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD ioformats_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD iomisc_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD italic_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD jbclass_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD jpegio_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD kernel_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD label_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lineremoval_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD locminmax_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD logicops_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lowaccess_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lowsat_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD maze_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD mtiff_reg Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:04 : Main function filename: /src/leptonica/prog/extrema_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:04 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:04 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:04 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:04 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:04 : Main function filename: /src/leptonica/prog/falsecolor_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:04 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:04 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:04 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:04 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:05 : Main function filename: /src/leptonica/prog/fhmtauto_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:05 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:05 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:05 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:05 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:06 : Main function filename: /src/leptonica/prog/findcorners_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:06 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:06 : Main function filename: /src/leptonica/prog/findpattern2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:06 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:06 : Main function filename: /src/leptonica/prog/findpattern1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:06 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:06 : Main function filename: /src/leptonica/prog/flipdetect_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:06 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:07 : Main function filename: /src/leptonica/prog/fpix2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:07 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:07 : Main function filename: /src/leptonica/prog/genfonts_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:07 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:07 : Main function filename: /src/leptonica/prog/fpix1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:07 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : Main function filename: /src/leptonica/prog/grayfill_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:08 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : Main function filename: /src/leptonica/prog/graymorph1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:08 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : Main function filename: /src/leptonica/prog/graymorph2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:08 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : Main function filename: /src/leptonica/prog/grayquant_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:08 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : Main function filename: /src/leptonica/prog/hardlight_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:08 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : Main function filename: /src/leptonica/prog/hash_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:08 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : Main function filename: /src/leptonica/prog/insert_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:08 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function filename: /src/leptonica/prog/heap_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:09 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function filename: /src/leptonica/prog/ioformats_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:09 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function filename: /src/leptonica/prog/jbclass_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:09 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function filename: /src/leptonica/prog/logicops_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:09 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function filename: /src/leptonica/prog/iomisc_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:09 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function filename: /src/leptonica/prog/jpegio_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:09 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function filename: /src/leptonica/prog/kernel_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:09 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function filename: /src/leptonica/prog/lineremoval_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:09 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function filename: /src/leptonica/prog/locminmax_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:09 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function filename: /src/leptonica/prog/italic_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:09 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function filename: /src/leptonica/prog/lowaccess_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:09 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function filename: /src/leptonica/prog/label_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:09 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function filename: /src/leptonica/prog/lowsat_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:09 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function filename: /src/leptonica/prog/maze_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:09 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function filename: /src/leptonica/prog/mtiff_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:09 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD multitype_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD nearline_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD newspaper_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD numa1_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD numa2_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD numa3_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD overlap_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pageseg_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD paint_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD paintmask_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD partition_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pdfio1_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pdfio2_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pdfseg_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pixa1_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pixa2_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pixadisp_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pixcomp_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pixmem_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pixserial_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pngio_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pnmio_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD projection_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD projective_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD psio_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD psioseg_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pta_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD ptra1_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD ptra2_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD quadtree_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rankbin_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rankhisto_reg Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:41 : Main function filename: /src/leptonica/prog/multitype_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:41 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:41 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:41 : Main function filename: /src/leptonica/prog/nearline_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:41 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:41 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:41 : Main function filename: /src/leptonica/prog/newspaper_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:41 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:41 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:42 : Main function filename: /src/leptonica/prog/numa1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:42 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:42 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:42 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:42 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : Main function filename: /src/leptonica/prog/numa2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:43 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : Main function filename: /src/leptonica/prog/numa3_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:43 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : Main function filename: /src/leptonica/prog/overlap_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:43 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:44 : Main function filename: /src/leptonica/prog/paint_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:44 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:44 : Main function filename: /src/leptonica/prog/pageseg_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:44 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:44 : Main function filename: /src/leptonica/prog/paintmask_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:44 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:45 : Main function filename: /src/leptonica/prog/partition_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:45 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:45 : Main function filename: /src/leptonica/prog/pdfio2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:45 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:45 : Main function filename: /src/leptonica/prog/pdfio1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:45 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:45 : Main function filename: /src/leptonica/prog/pdfseg_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:45 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Main function filename: /src/leptonica/prog/pixa1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:46 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Main function filename: /src/leptonica/prog/pixa2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:46 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Main function filename: /src/leptonica/prog/pixcomp_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:46 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Main function filename: /src/leptonica/prog/pixadisp_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:46 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Main function filename: /src/leptonica/prog/pixserial_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:46 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Main function filename: /src/leptonica/prog/pixmem_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:46 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Main function filename: /src/leptonica/prog/pngio_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:46 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Main function filename: /src/leptonica/prog/projective_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:46 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Main function filename: /src/leptonica/prog/pnmio_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:46 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Main function filename: /src/leptonica/prog/projection_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:47 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Main function filename: /src/leptonica/prog/pta_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:47 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Main function filename: /src/leptonica/prog/ptra1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:47 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Main function filename: /src/leptonica/prog/psioseg_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:47 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Main function filename: /src/leptonica/prog/psio_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:47 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Main function filename: /src/leptonica/prog/quadtree_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:47 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Main function filename: /src/leptonica/prog/rankbin_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:47 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Main function filename: /src/leptonica/prog/ptra2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:47 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Main function filename: /src/leptonica/prog/rankhisto_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:47 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rank_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rasteropip_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rasterop_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rectangle_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rotate1_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rotate2_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rotateorth_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD scale_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD seedspread_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD selio_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD shear1_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD shear2_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD skew_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD smallpix_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD speckle_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD splitcomp_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD string_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD subpixel_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD texturefill_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD threshnorm_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD translate_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD warper_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD watershed_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD wordboxes_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD writetext_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD xformbox_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD webpio_reg Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:18 : Main function filename: /src/leptonica/prog/rank_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:18 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD alltests_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD bilateral1_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD binmorph2_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD binmorph4_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD binmorph5_reg Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:18 : Main function filename: /src/leptonica/prog/rasteropip_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:18 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:18 : Main function filename: /src/leptonica/prog/rasterop_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:18 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:19 : Main function filename: /src/leptonica/prog/rectangle_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:19 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:19 : Main function filename: /src/leptonica/prog/rotate1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:19 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:20 : Main function filename: /src/leptonica/prog/rotate2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:20 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:20 : Main function filename: /src/leptonica/prog/scale_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:20 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:20 : Main function filename: /src/leptonica/prog/rotateorth_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:20 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:20 : Main function filename: /src/leptonica/prog/seedspread_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:20 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:21 : Main function filename: /src/leptonica/prog/selio_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:21 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:21 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:22 : Main function filename: /src/leptonica/prog/shear2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:22 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:22 : Main function filename: /src/leptonica/prog/shear1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:22 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:22 : Main function filename: /src/leptonica/prog/skew_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:22 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:23 : Main function filename: /src/leptonica/prog/smallpix_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:23 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:23 : Main function filename: /src/leptonica/prog/splitcomp_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:23 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:23 : Main function filename: /src/leptonica/prog/speckle_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:23 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:23 : Main function filename: /src/leptonica/prog/string_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:23 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:23 : Main function filename: /src/leptonica/prog/subpixel_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:23 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Main function filename: /src/leptonica/prog/texturefill_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:24 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Main function filename: /src/leptonica/prog/threshnorm_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:24 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Main function filename: /src/leptonica/prog/translate_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:24 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Main function filename: /src/leptonica/prog/warper_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:24 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Main function filename: /src/leptonica/prog/watershed_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:24 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Main function filename: /src/leptonica/prog/writetext_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:24 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Main function filename: /src/leptonica/prog/xformbox_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:24 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Main function filename: /src/leptonica/prog/binmorph2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:24 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Main function filename: /src/leptonica/prog/wordboxes_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:24 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : Main function filename: /src/leptonica/prog/binmorph4_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:25 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : Main function filename: /src/leptonica/prog/alltests_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:25 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : Main function filename: /src/leptonica/prog/webpio_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:25 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : Main function filename: /src/leptonica/prog/binmorph5_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:25 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : Main function filename: /src/leptonica/prog/bilateral1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:25 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dwamorph2_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD files_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fmorphauto_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD morphseq_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pixalloc_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pixtile_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD smoothedge_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD adaptmap_dark Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD arabic_lines Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD arithtest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD autogentest1 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD autogentest2 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD barcodetest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD binarizefiles Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD binarize_set Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD bincompare Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD blendcmaptest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD buffertest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD ccbordtest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD cctest1 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD cleanpdf Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD colorsegtest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD comparepages Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD comparepixa Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD comparetest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD compresspdf Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:55 : Main function filename: /src/leptonica/prog/dwamorph2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:55 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:55 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:55 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:55 : Main function filename: /src/leptonica/prog/files_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:55 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:55 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:55 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD contrasttest Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:55 : Main function filename: /src/leptonica/prog/fmorphauto_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:55 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:55 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:55 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD converttogray Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD cornertest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD corrupttest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD croppdf Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD croptext Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:55 : Main function filename: /src/leptonica/prog/morphseq_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:55 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:55 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:55 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:56 : Main function filename: /src/leptonica/prog/pixalloc_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:56 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:56 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:56 : Main function filename: /src/leptonica/prog/pixtile_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:56 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:56 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:57 : Main function filename: /src/leptonica/prog/smoothedge_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:57 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:57 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:57 : Main function filename: /src/leptonica/prog/adaptmap_dark.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:57 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:57 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:57 : Main function filename: /src/leptonica/prog/arabic_lines.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:57 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:57 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Main function filename: /src/leptonica/prog/arithtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:58 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Main function filename: /src/leptonica/prog/autogentest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:58 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : Main function filename: /src/leptonica/prog/autogentest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:59 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : Main function filename: /src/leptonica/prog/barcodetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:59 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : Main function filename: /src/leptonica/prog/binarizefiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:59 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:00 : Main function filename: /src/leptonica/prog/binarize_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:00 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:00 : Main function filename: /src/leptonica/prog/bincompare.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:00 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:00 : Main function filename: /src/leptonica/prog/buffertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:00 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:00 : Main function filename: /src/leptonica/prog/blendcmaptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:00 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Main function filename: /src/leptonica/prog/ccbordtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:01 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Main function filename: /src/leptonica/prog/cctest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:01 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Main function filename: /src/leptonica/prog/cleanpdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:01 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Main function filename: /src/leptonica/prog/comparepages.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:01 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Main function filename: /src/leptonica/prog/colorsegtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:01 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Main function filename: /src/leptonica/prog/comparepixa.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:01 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Main function filename: /src/leptonica/prog/compresspdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:02 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Main function filename: /src/leptonica/prog/comparetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:02 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Main function filename: /src/leptonica/prog/converttogray.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:02 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Main function filename: /src/leptonica/prog/contrasttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:02 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Main function filename: /src/leptonica/prog/corrupttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:02 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Main function filename: /src/leptonica/prog/cornertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:02 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Main function filename: /src/leptonica/prog/croppdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:02 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Main function filename: /src/leptonica/prog/croptext.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:02 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD deskew_it Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dewarprules Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dewarptest1 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dewarptest2 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dewarptest3 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dewarptest4 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dewarptest5 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD digitprep1 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD displayboxa Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD displayboxes_on_pixa Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD displaypix Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD displaypixa Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dwalineargen Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fcombautogen Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fhmtautogen Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD findbinding Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD find_colorregions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD findpattern1 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD findpattern2 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD findpattern3 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fmorphautogen Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:31 : Main function filename: /src/leptonica/prog/deskew_it.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:31 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:31 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fpixcontours Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:32 : Main function filename: /src/leptonica/prog/dewarprules.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:32 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:32 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:32 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD gammatest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD graphicstest Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:32 : Main function filename: /src/leptonica/prog/dewarptest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:32 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:32 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:32 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD graymorphtest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD hashtest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD histoduptest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD histotest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD htmlviewer Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD jbcorrelation Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD jbrankhaus Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD jbwords Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:33 : Main function filename: /src/leptonica/prog/dewarptest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:33 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:33 : Main function filename: /src/leptonica/prog/dewarptest3.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:33 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:33 : Main function filename: /src/leptonica/prog/dewarptest4.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:33 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:33 : Main function filename: /src/leptonica/prog/dewarptest5.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:33 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:34 : Main function filename: /src/leptonica/prog/digitprep1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:34 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:34 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:34 : Main function filename: /src/leptonica/prog/displayboxa.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:34 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:34 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Main function filename: /src/leptonica/prog/displayboxes_on_pixa.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:35 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Main function filename: /src/leptonica/prog/displaypix.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:35 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Main function filename: /src/leptonica/prog/displaypixa.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:35 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:36 : Main function filename: /src/leptonica/prog/dwalineargen.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:36 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:36 : Main function filename: /src/leptonica/prog/fcombautogen.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:36 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:36 : Main function filename: /src/leptonica/prog/fhmtautogen.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:36 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:37 : Main function filename: /src/leptonica/prog/find_colorregions.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:37 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:37 : Main function filename: /src/leptonica/prog/findpattern1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:37 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:38 : Main function filename: /src/leptonica/prog/findpattern2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:38 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:38 : Main function filename: /src/leptonica/prog/findbinding.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:38 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:38 : Main function filename: /src/leptonica/prog/findpattern3.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:38 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:38 : Main function filename: /src/leptonica/prog/fmorphautogen.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:38 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:38 : Main function filename: /src/leptonica/prog/fpixcontours.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:38 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Main function filename: /src/leptonica/prog/gammatest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:39 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Main function filename: /src/leptonica/prog/graphicstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:39 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Main function filename: /src/leptonica/prog/graymorphtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:39 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Main function filename: /src/leptonica/prog/histoduptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:39 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Main function filename: /src/leptonica/prog/htmlviewer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:39 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Main function filename: /src/leptonica/prog/hashtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:39 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Main function filename: /src/leptonica/prog/histotest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:39 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Main function filename: /src/leptonica/prog/jbrankhaus.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:39 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Main function filename: /src/leptonica/prog/jbcorrelation.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:39 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Main function filename: /src/leptonica/prog/jbwords.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:39 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD listtest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lightcolortest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD livre_adapt Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD livre_hmt Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD livre_makefigs Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD livre_orient Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD livre_pageseg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD livre_seedgen Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD livre_tophat Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD maketile Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD maptest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD messagetest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD misctest1 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD misctest2 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD modifyhuesat Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD morphtest1 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD numaranktest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD otsutest1 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD otsutest2 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pagesegtest1 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pagesegtest2 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:08 : Main function filename: /src/leptonica/prog/listtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:08 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:08 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:08 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:08 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD partifytest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD partitiontest Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:09 : Main function filename: /src/leptonica/prog/lightcolortest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:09 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD percolatetest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pixaatest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pixafileinfo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD plottest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD printimage Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:09 : Main function filename: /src/leptonica/prog/livre_adapt.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:09 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD printsplitimage Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD printtiff Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rasteroptest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rbtreetest Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:10 : Main function filename: /src/leptonica/prog/livre_hmt.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:10 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:10 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:10 : Main function filename: /src/leptonica/prog/livre_orient.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:10 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:10 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:10 : Main function filename: /src/leptonica/prog/livre_makefigs.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:10 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:10 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:10 : Main function filename: /src/leptonica/prog/livre_pageseg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:10 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:10 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:11 : Main function filename: /src/leptonica/prog/livre_seedgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:11 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:11 : Main function filename: /src/leptonica/prog/livre_tophat.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:11 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:11 : Main function filename: /src/leptonica/prog/maketile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:11 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:12 : Main function filename: /src/leptonica/prog/maptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:12 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:12 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:12 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:12 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:12 : Main function filename: /src/leptonica/prog/messagetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:12 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:12 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:12 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:12 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:13 : Main function filename: /src/leptonica/prog/misctest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:13 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:13 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:13 : Main function filename: /src/leptonica/prog/misctest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:13 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:13 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:13 : Main function filename: /src/leptonica/prog/modifyhuesat.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:13 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:13 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:14 : Main function filename: /src/leptonica/prog/numaranktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:14 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:14 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:14 : Main function filename: /src/leptonica/prog/otsutest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:14 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:14 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:14 : Main function filename: /src/leptonica/prog/morphtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:14 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:14 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:14 : Main function filename: /src/leptonica/prog/otsutest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:14 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:14 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:15 : Main function filename: /src/leptonica/prog/pagesegtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:15 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:15 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:15 : Main function filename: /src/leptonica/prog/pagesegtest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:15 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:15 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:15 : Main function filename: /src/leptonica/prog/partifytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:15 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:15 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Main function filename: /src/leptonica/prog/partitiontest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:16 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Main function filename: /src/leptonica/prog/percolatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:16 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Main function filename: /src/leptonica/prog/pixafileinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Main function filename: /src/leptonica/prog/pixaatest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:16 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Main function filename: /src/leptonica/prog/plottest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:16 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Main function filename: /src/leptonica/prog/printimage.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:16 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Main function filename: /src/leptonica/prog/printsplitimage.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:16 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Main function filename: /src/leptonica/prog/printtiff.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:16 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Main function filename: /src/leptonica/prog/rasteroptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:16 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Main function filename: /src/leptonica/prog/rbtreetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:16 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD recog_bootnum1 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD recog_bootnum2 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD recog_bootnum3 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD recogsort Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD recogtest1 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD recogtest2 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD recogtest3 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD recogtest4 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD recogtest5 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD recogtest6 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD recogtest7 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD reducetest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD removecmap Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD renderfonts Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD replacebytes Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rotatefastalt Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rotate_it Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rotateorthtest1 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Main function filename: /src/leptonica/prog/recog_bootnum1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:54 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rotatetest1 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD runlengthtest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD scaleandtile Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:55 : Main function filename: /src/leptonica/prog/recog_bootnum2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:55 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:55 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:55 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD scaleimages Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD scale_it Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:56 : Main function filename: /src/leptonica/prog/recog_bootnum3.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:56 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:56 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD scaletest1 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD scaletest2 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD seedfilltest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD settest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD sharptest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD sheartest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD showedges Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Main function filename: /src/leptonica/prog/recogsort.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:57 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Main function filename: /src/leptonica/prog/recogtest3.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:57 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Main function filename: /src/leptonica/prog/recogtest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:57 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Main function filename: /src/leptonica/prog/recogtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:57 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD skewtest Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Main function filename: /src/leptonica/prog/recogtest4.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:58 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Main function filename: /src/leptonica/prog/recogtest5.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:58 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD sorttest Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:59 : Main function filename: /src/leptonica/prog/recogtest6.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:59 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:59 : Main function filename: /src/leptonica/prog/reducetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:59 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:59 : Main function filename: /src/leptonica/prog/recogtest7.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:59 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function filename: /src/leptonica/prog/removecmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:00 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function filename: /src/leptonica/prog/renderfonts.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:00 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function filename: /src/leptonica/prog/replacebytes.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:00 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Main function filename: /src/leptonica/prog/rotatefastalt.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:01 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Main function filename: /src/leptonica/prog/rotate_it.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:01 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Main function filename: /src/leptonica/prog/rotateorthtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:01 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:02 : Main function filename: /src/leptonica/prog/rotatetest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:02 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:02 : Main function filename: /src/leptonica/prog/runlengthtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:02 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:02 : Main function filename: /src/leptonica/prog/scaleandtile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:02 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Main function filename: /src/leptonica/prog/scaleimages.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:03 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Main function filename: /src/leptonica/prog/scale_it.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:03 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Main function filename: /src/leptonica/prog/scaletest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:04 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Main function filename: /src/leptonica/prog/scaletest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:04 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Main function filename: /src/leptonica/prog/seedfilltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:04 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Main function filename: /src/leptonica/prog/sharptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:04 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Main function filename: /src/leptonica/prog/sheartest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Main function filename: /src/leptonica/prog/settest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:04 : [Log level 1] : 10:17:04 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Main function filename: /src/leptonica/prog/showedges.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:04 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Main function filename: /src/leptonica/prog/skewtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:04 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Main function filename: /src/leptonica/prog/sorttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:05 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD splitimage2pdf Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD splitpdf Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD sudokutest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD textorient Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD tiffpdftest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD trctest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD underlinetest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD warpertest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD wordsinorder Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD writemtiff Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD yuvtest Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:31 : Main function filename: /src/leptonica/prog/splitimage2pdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:31 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:31 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Main function filename: /src/leptonica/prog/splitpdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:33 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Main function filename: /src/leptonica/prog/sudokutest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:33 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : Main function filename: /src/leptonica/prog/trctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:34 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : Main function filename: /src/leptonica/prog/textorient.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:34 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Main function filename: /src/leptonica/prog/warpertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:35 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Main function filename: /src/leptonica/prog/underlinetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:35 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Main function filename: /src/leptonica/prog/tiffpdftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:35 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:36 : Main function filename: /src/leptonica/prog/wordsinorder.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:36 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:36 : Main function filename: /src/leptonica/prog/writemtiff.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:36 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:36 : Main function filename: /src/leptonica/prog/yuvtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:36 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/leptonica/prog' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/leptonica' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/leptonica' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/leptonica' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in src Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/leptonica/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/leptonica/src' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --mode=install /usr/bin/install -c libleptonica.la '/work/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libleptonica.lai /work/lib/libleptonica.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libleptonica.a /work/lib/libleptonica.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: chmod 644 /work/lib/libleptonica.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: llvm-ranlib /work/lib/libleptonica.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out:/sbin" ldconfig -n /work/lib Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Libraries have been installed in: Step #6 - "compile-libfuzzer-introspector-x86_64": /work/lib Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": If you ever happen to want to link against installed libraries Step #6 - "compile-libfuzzer-introspector-x86_64": in a given directory, LIBDIR, you must either use libtool, and Step #6 - "compile-libfuzzer-introspector-x86_64": specify the full pathname of the library, or use the '-LLIBDIR' Step #6 - "compile-libfuzzer-introspector-x86_64": flag during linking and do at least one of the following: Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during execution Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_RUN_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during linking Step #6 - "compile-libfuzzer-introspector-x86_64": - use the '-Wl,-rpath -Wl,LIBDIR' linker flag Step #6 - "compile-libfuzzer-introspector-x86_64": - have your system administrator add LIBDIR to '/etc/ld.so.conf' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": See any operating system documentation about shared libraries for Step #6 - "compile-libfuzzer-introspector-x86_64": more information, such as the ld(1) and ld.so(8) manual pages. Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/include/leptonica' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 allheaders.h alltypes.h array.h array_internal.h arrayaccess.h bbuffer.h bilateral.h bmf.h bmfdata.h bmp.h ccbord.h ccbord_internal.h colorfill.h dewarp.h endianness.h environ.h gplot.h hashmap.h heap.h imageio.h jbclass.h leptwin.h list.h morph.h pix.h pix_internal.h ptra.h queue.h rbtree.h readbarcode.h recog.h regutils.h stack.h stringcode.h sudoku.h watershed.h '/work/include/leptonica' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/leptonica/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/leptonica/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in prog Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/leptonica/prog' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/leptonica/prog' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/bin' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --mode=install /usr/bin/install -c convertfilestopdf convertfilestops convertformat convertsegfilestopdf convertsegfilestops converttopdf converttops fileinfo imagetops xtractprotos '/work/bin' Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c convertfilestopdf /work/bin/convertfilestopdf Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c convertfilestops /work/bin/convertfilestops Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c convertformat /work/bin/convertformat Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c convertsegfilestopdf /work/bin/convertsegfilestopdf Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c convertsegfilestops /work/bin/convertsegfilestops Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c converttopdf /work/bin/converttopdf Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c converttops /work/bin/converttops Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c fileinfo /work/bin/fileinfo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c imagetops /work/bin/imagetops Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c xtractprotos /work/bin/xtractprotos Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/leptonica/prog' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/leptonica/prog' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/leptonica' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/leptonica' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/lib/cmake/' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 cmake/templates/LeptonicaConfig.cmake cmake/templates/LeptonicaConfig-version.cmake '/work/lib/cmake/' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 lept.pc '/work/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/leptonica' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/leptonica' Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:02 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:04 : Logging next yaml tile to /src/fuzzerLogFile-0-YNKmooYuYT.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:19 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:38 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:39 : Logging next yaml tile to /src/fuzzerLogFile-0-MWFUszETxn.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:53 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:13 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:14 : Logging next yaml tile to /src/fuzzerLogFile-0-nO8oFzeiTl.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:29 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:50 : Logging next yaml tile to /src/fuzzerLogFile-0-BjNVLZYeeb.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:24 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:25 : Logging next yaml tile to /src/fuzzerLogFile-0-EOmlE7EE4D.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:58 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:59 : Logging next yaml tile to /src/fuzzerLogFile-0-0VMSqpsrro.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:13 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:32 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:35 : Logging next yaml tile to /src/fuzzerLogFile-0-zNRY8tobUm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:49 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:09 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:09 : Logging next yaml tile to /src/fuzzerLogFile-0-vKAYmoo4GG.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:24 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:45 : Logging next yaml tile to /src/fuzzerLogFile-0-fdpnauRYoM.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:19 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:20 : Logging next yaml tile to /src/fuzzerLogFile-0-lSqmIP5g6V.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:35 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:54 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:56 : Logging next yaml tile to /src/fuzzerLogFile-0-szmi3HoVx1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:10 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:24:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:30 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:31 : Logging next yaml tile to /src/fuzzerLogFile-0-gTJVSJLFw0.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:05 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:05 : Logging next yaml tile to /src/fuzzerLogFile-0-GuaBfjhLGs.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:20 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:39 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:41 : Logging next yaml tile to /src/fuzzerLogFile-0-zZnnvXLa8b.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:55 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:26:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:15 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:16 : Logging next yaml tile to /src/fuzzerLogFile-0-ovGaIFZF67.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:31 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:26:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:50 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:52 : Logging next yaml tile to /src/fuzzerLogFile-0-TBLwxkxNYM.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:19 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:40 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:40 : Logging next yaml tile to /src/fuzzerLogFile-0-HkFa4u12h6.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:28:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:13 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:15 : Logging next yaml tile to /src/fuzzerLogFile-0-BMIX88HbhU.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:29 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:28:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:51 : Logging next yaml tile to /src/fuzzerLogFile-0-ZbJxqFM8Go.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:29:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:25 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:27 : Logging next yaml tile to /src/fuzzerLogFile-0-WfQ0gpRofw.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:42 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:30:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:02 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:02 : Logging next yaml tile to /src/fuzzerLogFile-0-tOzENpbh70.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:17 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:30:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:36 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:38 : Logging next yaml tile to /src/fuzzerLogFile-0-uaB2OGPxES.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:52 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:31:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:12 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:12 : Logging next yaml tile to /src/fuzzerLogFile-0-YJ2iTxAm23.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:26 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:31:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:45 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:47 : Logging next yaml tile to /src/fuzzerLogFile-0-RAP0AmkC58.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:02 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:32:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:22 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:23 : Logging next yaml tile to /src/fuzzerLogFile-0-NSJjZGkbQx.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:37 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:32:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:57 : Logging next yaml tile to /src/fuzzerLogFile-0-bd9VketGir.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:11 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:33:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:30 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:31 : Logging next yaml tile to /src/fuzzerLogFile-0-I21JS4zcQ7.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:45 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:34:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:05 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:05 : Logging next yaml tile to /src/fuzzerLogFile-0-RQBnWJkZoa.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:19 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:34:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:38 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:38 : Logging next yaml tile to /src/fuzzerLogFile-0-5eXeGtBkEg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:53 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:35:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:12 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:12 : Logging next yaml tile to /src/fuzzerLogFile-0-ueCfKFMclS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:26 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:35:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:48 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:48 : Logging next yaml tile to /src/fuzzerLogFile-0-MIuwjUvdSN.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:02 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:36:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:21 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:23 : Logging next yaml tile to /src/fuzzerLogFile-0-N84bdwBlxP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:37 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:36:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:56 : Logging next yaml tile to /src/fuzzerLogFile-0-L4Y8j4msKJ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:11 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:37:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:40 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:42 : Logging next yaml tile to /src/fuzzerLogFile-0-UXNT706eXF.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:11 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:38:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:34 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:36 : Logging next yaml tile to /src/fuzzerLogFile-0-CmYywwTNSW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:10 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Logging next yaml tile to /src/fuzzerLogFile-0-dFXHNGFFeX.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:27 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:46 : Logging next yaml tile to /src/fuzzerLogFile-0-MeQRZqTSOa.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:40:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:20 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:20 : Logging next yaml tile to /src/fuzzerLogFile-0-pz8OjPp05f.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:34 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:40:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:55 : Logging next yaml tile to /src/fuzzerLogFile-0-bY873C5Ov8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:41:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:41:10 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:41:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:41:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:41:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:41:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:41:31 : Logging next yaml tile to /src/fuzzerLogFile-0-V2FsA9sYsf.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:41:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:41:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:41:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:42:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:05 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:07 : Logging next yaml tile to /src/fuzzerLogFile-0-q49J4OHM7o.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:21 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:42:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:41 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:41 : Logging next yaml tile to /src/fuzzerLogFile-0-WEH1CKeIl3.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:55 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:43:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:15 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:18 : Logging next yaml tile to /src/fuzzerLogFile-0-S5Nz7P5sHC.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:33 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:43:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:52 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:54 : Logging next yaml tile to /src/fuzzerLogFile-0-nm5PYk23y2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:08 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:44:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:27 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:29 : Logging next yaml tile to /src/fuzzerLogFile-0-lzqp5G6wWS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:44 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 34% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 58% Reading package lists... 58% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1872 B/2194 B 85%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 1552 B/1552 B 100%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 446 B/1546 B 29%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1504 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 1798 B/58.2 kB 3%] 100% [Working] Fetched 624 kB in 1s (562 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20978 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.6MB/s eta 0:00:01  |▎ | 20kB 1.9MB/s eta 0:00:02  |▌ | 30kB 2.8MB/s eta 0:00:01  |▋ | 40kB 1.2MB/s eta 0:00:02  |▊ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█ | 71kB 1.7MB/s eta 0:00:02  |█▎ | 81kB 1.8MB/s eta 0:00:02  |█▍ | 92kB 2.0MB/s eta 0:00:02  |█▌ | 102kB 1.6MB/s eta 0:00:02  |█▊ | 112kB 1.6MB/s eta 0:00:02  |█▉ | 122kB 1.6MB/s eta 0:00:02  |██ | 133kB 1.6MB/s eta 0:00:02  |██▏ | 143kB 1.6MB/s eta 0:00:02  |██▎ | 153kB 1.6MB/s eta 0:00:02  |██▌ | 163kB 1.6MB/s eta 0:00:02  |██▋ | 174kB 1.6MB/s eta 0:00:02  |██▉ | 184kB 1.6MB/s eta 0:00:02  |███ | 194kB 1.6MB/s eta 0:00:02  |███ | 204kB 1.6MB/s eta 0:00:02  |███▎ | 215kB 1.6MB/s eta 0:00:02  |███▍ | 225kB 1.6MB/s eta 0:00:02  |███▋ | 235kB 1.6MB/s eta 0:00:02  |███▊ | 245kB 1.6MB/s eta 0:00:02  |███▉ | 256kB 1.6MB/s eta 0:00:02  |████ | 266kB 1.6MB/s eta 0:00:02  |████▏ | 276kB 1.6MB/s eta 0:00:02  |████▍ | 286kB 1.6MB/s eta 0:00:02  |████▌ | 296kB 1.6MB/s eta 0:00:02  |████▋ | 307kB 1.6MB/s eta 0:00:02  |████▉ | 317kB 1.6MB/s eta 0:00:02  |█████ | 327kB 1.6MB/s eta 0:00:02  |█████▏ | 337kB 1.6MB/s eta 0:00:02  |█████▎ | 348kB 1.6MB/s eta 0:00:02  |█████▍ | 358kB 1.6MB/s eta 0:00:02  |█████▋ | 368kB 1.6MB/s eta 0:00:02  |█████▊ | 378kB 1.6MB/s eta 0:00:02  |██████ | 389kB 1.6MB/s eta 0:00:02  |██████ | 399kB 1.6MB/s eta 0:00:02  |██████▏ | 409kB 1.6MB/s eta 0:00:02  |██████▍ | 419kB 1.6MB/s eta 0:00:02  |██████▌ | 430kB 1.6MB/s eta 0:00:02  |██████▊ | 440kB 1.6MB/s eta 0:00:02  |██████▉ | 450kB 1.6MB/s eta 0:00:02  |███████ | 460kB 1.6MB/s eta 0:00:02  |███████▏ | 471kB 1.6MB/s eta 0:00:02  |███████▎ | 481kB 1.6MB/s eta 0:00:02  |███████▌ | 491kB 1.6MB/s eta 0:00:02  |███████▋ | 501kB 1.6MB/s eta 0:00:02  |███████▊ | 512kB 1.6MB/s eta 0:00:02  |████████ | 522kB 1.6MB/s eta 0:00:02  |████████ | 532kB 1.6MB/s eta 0:00:02  |████████▎ | 542kB 1.6MB/s eta 0:00:02  |████████▍ | 552kB 1.6MB/s eta 0:00:01  |████████▌ | 563kB 1.6MB/s eta 0:00:01  |████████▊ | 573kB 1.6MB/s eta 0:00:01  |████████▉ | 583kB 1.6MB/s eta 0:00:01  |█████████ | 593kB 1.6MB/s eta 0:00:01  |█████████▏ | 604kB 1.6MB/s eta 0:00:01  |█████████▎ | 614kB 1.6MB/s eta 0:00:01  |█████████▌ | 624kB 1.6MB/s eta 0:00:01  |█████████▋ | 634kB 1.6MB/s eta 0:00:01  |█████████▉ | 645kB 1.6MB/s eta 0:00:01  |██████████ | 655kB 1.6MB/s eta 0:00:01  |██████████ | 665kB 1.6MB/s eta 0:00:01  |██████████▎ | 675kB 1.6MB/s eta 0:00:01  |██████████▍ | 686kB 1.6MB/s eta 0:00:01  |██████████▋ | 696kB 1.6MB/s eta 0:00:01  |██████████▊ | 706kB 1.6MB/s eta 0:00:01  |██████████▉ | 716kB 1.6MB/s eta 0:00:01  |███████████ | 727kB 1.6MB/s eta 0:00:01  |███████████▏ | 737kB 1.6MB/s eta 0:00:01  |███████████▍ | 747kB 1.6MB/s eta 0:00:01  |███████████▌ | 757kB 1.6MB/s eta 0:00:01  |███████████▋ | 768kB 1.6MB/s eta 0:00:01  |███████████▉ | 778kB 1.6MB/s eta 0:00:01  |████████████ | 788kB 1.6MB/s eta 0:00:01  |████████████▏ | 798kB 1.6MB/s eta 0:00:01  |████████████▎ | 808kB 1.6MB/s eta 0:00:01  |████████████▍ | 819kB 1.6MB/s eta 0:00:01  |████████████▋ | 829kB 1.6MB/s eta 0:00:01  |████████████▊ | 839kB 1.6MB/s eta 0:00:01  |████████████▉ | 849kB 1.6MB/s eta 0:00:01  |█████████████ | 860kB 1.6MB/s eta 0:00:01  |█████████████▏ | 870kB 1.6MB/s eta 0:00:01  |█████████████▍ | 880kB 1.6MB/s eta 0:00:01  |█████████████▌ | 890kB 1.6MB/s eta 0:00:01  |█████████████▋ | 901kB 1.6MB/s eta 0:00:01  |█████████████▉ | 911kB 1.6MB/s eta 0:00:01  |██████████████ | 921kB 1.6MB/s eta 0:00:01  |██████████████▏ | 931kB 1.6MB/s eta 0:00:01  |██████████████▎ | 942kB 1.6MB/s eta 0:00:01  |██████████████▍ | 952kB 1.6MB/s eta 0:00:01  |██████████████▋ | 962kB 1.6MB/s eta 0:00:01  |██████████████▊ | 972kB 1.6MB/s eta 0:00:01  |███████████████ | 983kB 1.6MB/s eta 0:00:01  |███████████████ | 993kB 1.6MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 16.2MB/s eta 0:00:01  |▊ | 20kB 22.1MB/s eta 0:00:01  |█▏ | 30kB 28.0MB/s eta 0:00:01  |█▌ | 40kB 31.7MB/s eta 0:00:01  |██ | 51kB 34.4MB/s eta 0:00:01  |██▎ | 61kB 37.9MB/s eta 0:00:01  |██▋ | 71kB 39.9MB/s eta 0:00:01  |███ | 81kB 42.5MB/s eta 0:00:01  |███▍ | 92kB 43.2MB/s eta 0:00:01  |███▉ | 102kB 44.1MB/s eta 0:00:01  |████▏ | 112kB 44.1MB/s eta 0:00:01  |████▌ | 122kB 44.1MB/s eta 0:00:01  |█████ | 133kB 44.1MB/s eta 0:00:01  |█████▎ | 143kB 44.1MB/s eta 0:00:01  |█████▊ | 153kB 44.1MB/s eta 0:00:01  |██████ | 163kB 44.1MB/s eta 0:00:01  |██████▌ | 174kB 44.1MB/s eta 0:00:01  |██████▉ | 184kB 44.1MB/s eta 0:00:01  |███████▏ | 194kB 44.1MB/s eta 0:00:01  |███████▋ | 204kB 44.1MB/s eta 0:00:01  |████████ | 215kB 44.1MB/s eta 0:00:01  |████████▍ | 225kB 44.1MB/s eta 0:00:01  |████████▊ | 235kB 44.1MB/s eta 0:00:01  |█████████ | 245kB 44.1MB/s eta 0:00:01  |█████████▌ | 256kB 44.1MB/s eta 0:00:01  |█████████▉ | 266kB 44.1MB/s eta 0:00:01  |██████████▎ | 276kB 44.1MB/s eta 0:00:01  |██████████▋ | 286kB 44.1MB/s eta 0:00:01  |███████████ | 296kB 44.1MB/s eta 0:00:01  |███████████▍ | 307kB 44.1MB/s eta 0:00:01  |███████████▊ | 317kB 44.1MB/s eta 0:00:01  |████████████▏ | 327kB 44.1MB/s eta 0:00:01  |████████████▌ | 337kB 44.1MB/s eta 0:00:01  |█████████████ | 348kB 44.1MB/s eta 0:00:01  |█████████████▎ | 358kB 44.1MB/s eta 0:00:01  |█████████████▋ | 368kB 44.1MB/s eta 0:00:01  |██████████████ | 378kB 44.1MB/s eta 0:00:01  |██████████████▍ | 389kB 44.1MB/s eta 0:00:01  |██████████████▉ | 399kB 44.1MB/s eta 0:00:01  |███████████████▏ | 409kB 44.1MB/s eta 0:00:01  |███████████████▋ | 419kB 44.1MB/s eta 0:00:01  |████████████████ | 430kB 44.1MB/s eta 0:00:01  |████████████████▎ | 440kB 44.1MB/s eta 0:00:01  |████████████████▊ | 450kB 44.1MB/s eta 0:00:01  |█████████████████ | 460kB 44.1MB/s eta 0:00:01  |█████████████████▌ | 471kB 44.1MB/s eta 0:00:01  |█████████████████▉ | 481kB 44.1MB/s eta 0:00:01  |██████████████████▏ | 491kB 44.1MB/s eta 0:00:01  |██████████████████▋ | 501kB 44.1MB/s eta 0:00:01  |███████████████████ | 512kB 44.1MB/s eta 0:00:01  |███████████████████▍ | 522kB 44.1MB/s eta 0:00:01  |███████████████████▊ | 532kB 44.1MB/s eta 0:00:01  |████████████████████▏ | 542kB 44.1MB/s eta 0:00:01  |████████████████████▌ | 552kB 44.1MB/s eta 0:00:01  |████████████████████▉ | 563kB 44.1MB/s eta 0:00:01  |█████████████████████▎ | 573kB 44.1MB/s eta 0:00:01  |█████████████████████▋ | 583kB 44.1MB/s eta 0:00:01  |██████████████████████ | 593kB 44.1MB/s eta 0:00:01  |██████████████████████▍ | 604kB 44.1MB/s eta 0:00:01  |██████████████████████▊ | 614kB 44.1MB/s eta 0:00:01  |███████████████████████▏ | 624kB 44.1MB/s eta 0:00:01  |███████████████████████▌ | 634kB 44.1MB/s eta 0:00:01  |████████████████████████ | 645kB 44.1MB/s eta 0:00:01  |████████████████████████▎ | 655kB 44.1MB/s eta 0:00:01  |████████████████████████▊ | 665kB 44.1MB/s eta 0:00:01  |█████████████████████████ | 675kB 44.1MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 44.1MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 44.1MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 44.1MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 44.1MB/s eta 0:00:01  |███████████████████████████ | 727kB 44.1MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 44.1MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 44.1MB/s eta 0:00:01  |████████████████████████████ | 757kB 44.1MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 44.1MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 44.1MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 44.1MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 44.1MB/s eta 0:00:01  |██████████████████████████████ | 808kB 44.1MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 44.1MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 44.1MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 44.1MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 44.1MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 44.1MB/s eta 0:00:01  |████████████████████████████████| 870kB 44.1MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.4 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 92.2/736.6 kB 1.5 MB/s eta 0:00:01  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 235.5/736.6 kB 2.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 501.8/736.6 kB 3.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 17.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/5.1 MB 53.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 2.3/5.1 MB 39.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.1/5.1 MB 51.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 42.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/162.2 kB ? eta -:--:--  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/162.2 kB 1.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 153.6/162.2 kB 2.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 162.2/162.2 kB 1.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.19.2-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/9.2 MB 8.3 MB/s eta 0:00:02  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.9/9.2 MB 12.3 MB/s eta 0:00:01  ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.1/9.2 MB 20.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 4.6/9.2 MB 32.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 7.8/9.2 MB 43.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 47.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 34.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 32.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 95.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 68.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 68.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 96.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━ 6.4/17.3 MB 92.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━ 9.4/17.3 MB 89.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 12.4/17.3 MB 79.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━ 15.0/17.3 MB 82.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 85.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 65.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/54.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 54.0/54.0 kB 6.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.0/4.5 MB 158.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 3.8/4.5 MB 55.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 43.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 13.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 25.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.19.2-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.19.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BjNVLZYeeb.data' and '/src/inspector/fuzzerLogFile-0-BjNVLZYeeb.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WEH1CKeIl3.data' and '/src/inspector/fuzzerLogFile-0-WEH1CKeIl3.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zZnnvXLa8b.data' and '/src/inspector/fuzzerLogFile-0-zZnnvXLa8b.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nm5PYk23y2.data' and '/src/inspector/fuzzerLogFile-0-nm5PYk23y2.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-N84bdwBlxP.data' and '/src/inspector/fuzzerLogFile-0-N84bdwBlxP.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HkFa4u12h6.data' and '/src/inspector/fuzzerLogFile-0-HkFa4u12h6.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RAP0AmkC58.data' and '/src/inspector/fuzzerLogFile-0-RAP0AmkC58.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ovGaIFZF67.data' and '/src/inspector/fuzzerLogFile-0-ovGaIFZF67.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-q49J4OHM7o.data' and '/src/inspector/fuzzerLogFile-0-q49J4OHM7o.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tOzENpbh70.data' and '/src/inspector/fuzzerLogFile-0-tOzENpbh70.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MeQRZqTSOa.data' and '/src/inspector/fuzzerLogFile-0-MeQRZqTSOa.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RQBnWJkZoa.data' and '/src/inspector/fuzzerLogFile-0-RQBnWJkZoa.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dFXHNGFFeX.data' and '/src/inspector/fuzzerLogFile-0-dFXHNGFFeX.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-V2FsA9sYsf.data' and '/src/inspector/fuzzerLogFile-0-V2FsA9sYsf.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GuaBfjhLGs.data' and '/src/inspector/fuzzerLogFile-0-GuaBfjhLGs.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bd9VketGir.data' and '/src/inspector/fuzzerLogFile-0-bd9VketGir.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lzqp5G6wWS.data' and '/src/inspector/fuzzerLogFile-0-lzqp5G6wWS.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-szmi3HoVx1.data' and '/src/inspector/fuzzerLogFile-0-szmi3HoVx1.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TBLwxkxNYM.data' and '/src/inspector/fuzzerLogFile-0-TBLwxkxNYM.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YJ2iTxAm23.data' and '/src/inspector/fuzzerLogFile-0-YJ2iTxAm23.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nO8oFzeiTl.data' and '/src/inspector/fuzzerLogFile-0-nO8oFzeiTl.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S5Nz7P5sHC.data' and '/src/inspector/fuzzerLogFile-0-S5Nz7P5sHC.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lSqmIP5g6V.data' and '/src/inspector/fuzzerLogFile-0-lSqmIP5g6V.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ueCfKFMclS.data' and '/src/inspector/fuzzerLogFile-0-ueCfKFMclS.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NSJjZGkbQx.data' and '/src/inspector/fuzzerLogFile-0-NSJjZGkbQx.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fdpnauRYoM.data' and '/src/inspector/fuzzerLogFile-0-fdpnauRYoM.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gTJVSJLFw0.data' and '/src/inspector/fuzzerLogFile-0-gTJVSJLFw0.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CmYywwTNSW.data' and '/src/inspector/fuzzerLogFile-0-CmYywwTNSW.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EOmlE7EE4D.data' and '/src/inspector/fuzzerLogFile-0-EOmlE7EE4D.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S5Nz7P5sHC.data.yaml' and '/src/inspector/fuzzerLogFile-0-S5Nz7P5sHC.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UXNT706eXF.data.yaml' and '/src/inspector/fuzzerLogFile-0-UXNT706eXF.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MWFUszETxn.data.yaml' and '/src/inspector/fuzzerLogFile-0-MWFUszETxn.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fdpnauRYoM.data.yaml' and '/src/inspector/fuzzerLogFile-0-fdpnauRYoM.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gTJVSJLFw0.data.yaml' and '/src/inspector/fuzzerLogFile-0-gTJVSJLFw0.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-L4Y8j4msKJ.data.yaml' and '/src/inspector/fuzzerLogFile-0-L4Y8j4msKJ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lSqmIP5g6V.data.yaml' and '/src/inspector/fuzzerLogFile-0-lSqmIP5g6V.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZbJxqFM8Go.data.yaml' and '/src/inspector/fuzzerLogFile-0-ZbJxqFM8Go.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WEH1CKeIl3.data.yaml' and '/src/inspector/fuzzerLogFile-0-WEH1CKeIl3.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-N84bdwBlxP.data.yaml' and '/src/inspector/fuzzerLogFile-0-N84bdwBlxP.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dFXHNGFFeX.data.yaml' and '/src/inspector/fuzzerLogFile-0-dFXHNGFFeX.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I21JS4zcQ7.data.yaml' and '/src/inspector/fuzzerLogFile-0-I21JS4zcQ7.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bY873C5Ov8.data.yaml' and '/src/inspector/fuzzerLogFile-0-bY873C5Ov8.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RQBnWJkZoa.data.yaml' and '/src/inspector/fuzzerLogFile-0-RQBnWJkZoa.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zZnnvXLa8b.data.yaml' and '/src/inspector/fuzzerLogFile-0-zZnnvXLa8b.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WfQ0gpRofw.data.yaml' and '/src/inspector/fuzzerLogFile-0-WfQ0gpRofw.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MeQRZqTSOa.data.yaml' and '/src/inspector/fuzzerLogFile-0-MeQRZqTSOa.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-szmi3HoVx1.data.yaml' and '/src/inspector/fuzzerLogFile-0-szmi3HoVx1.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TBLwxkxNYM.data.yaml' and '/src/inspector/fuzzerLogFile-0-TBLwxkxNYM.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lzqp5G6wWS.data.yaml' and '/src/inspector/fuzzerLogFile-0-lzqp5G6wWS.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zNRY8tobUm.data.yaml' and '/src/inspector/fuzzerLogFile-0-zNRY8tobUm.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nO8oFzeiTl.data.yaml' and '/src/inspector/fuzzerLogFile-0-nO8oFzeiTl.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HkFa4u12h6.data.yaml' and '/src/inspector/fuzzerLogFile-0-HkFa4u12h6.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CmYywwTNSW.data.yaml' and '/src/inspector/fuzzerLogFile-0-CmYywwTNSW.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BjNVLZYeeb.data.yaml' and '/src/inspector/fuzzerLogFile-0-BjNVLZYeeb.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0VMSqpsrro.data.yaml' and '/src/inspector/fuzzerLogFile-0-0VMSqpsrro.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tOzENpbh70.data.yaml' and '/src/inspector/fuzzerLogFile-0-tOzENpbh70.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lSqmIP5g6V.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-lSqmIP5g6V.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bY873C5Ov8.data.debug_info' and '/src/inspector/fuzzerLogFile-0-bY873C5Ov8.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CmYywwTNSW.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-CmYywwTNSW.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dFXHNGFFeX.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-dFXHNGFFeX.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dFXHNGFFeX.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-dFXHNGFFeX.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ueCfKFMclS.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ueCfKFMclS.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WEH1CKeIl3.data.debug_info' and '/src/inspector/fuzzerLogFile-0-WEH1CKeIl3.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lzqp5G6wWS.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-lzqp5G6wWS.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-q49J4OHM7o.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-q49J4OHM7o.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BjNVLZYeeb.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-BjNVLZYeeb.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-N84bdwBlxP.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-N84bdwBlxP.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fdpnauRYoM.data.debug_info' and '/src/inspector/fuzzerLogFile-0-fdpnauRYoM.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RAP0AmkC58.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-RAP0AmkC58.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5eXeGtBkEg.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-5eXeGtBkEg.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bY873C5Ov8.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-bY873C5Ov8.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HkFa4u12h6.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-HkFa4u12h6.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lzqp5G6wWS.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-lzqp5G6wWS.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MeQRZqTSOa.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-MeQRZqTSOa.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MeQRZqTSOa.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-MeQRZqTSOa.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gTJVSJLFw0.data.debug_info' and '/src/inspector/fuzzerLogFile-0-gTJVSJLFw0.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dFXHNGFFeX.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-dFXHNGFFeX.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dFXHNGFFeX.data.debug_info' and '/src/inspector/fuzzerLogFile-0-dFXHNGFFeX.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BMIX88HbhU.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-BMIX88HbhU.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tOzENpbh70.data.debug_info' and '/src/inspector/fuzzerLogFile-0-tOzENpbh70.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MIuwjUvdSN.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-MIuwjUvdSN.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-szmi3HoVx1.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-szmi3HoVx1.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5eXeGtBkEg.data.debug_info' and '/src/inspector/fuzzerLogFile-0-5eXeGtBkEg.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CmYywwTNSW.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-CmYywwTNSW.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MWFUszETxn.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-MWFUszETxn.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pz8OjPp05f.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-pz8OjPp05f.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nm5PYk23y2.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-nm5PYk23y2.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RQBnWJkZoa.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-RQBnWJkZoa.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zNRY8tobUm.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-zNRY8tobUm.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EOmlE7EE4D.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-EOmlE7EE4D.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-L4Y8j4msKJ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-L4Y8j4msKJ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tOzENpbh70.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-tOzENpbh70.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WfQ0gpRofw.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-WfQ0gpRofw.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lSqmIP5g6V.data.debug_info' and '/src/inspector/fuzzerLogFile-0-lSqmIP5g6V.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CmYywwTNSW.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-CmYywwTNSW.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MIuwjUvdSN.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-MIuwjUvdSN.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bY873C5Ov8.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-bY873C5Ov8.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gTJVSJLFw0.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-gTJVSJLFw0.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pz8OjPp05f.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-pz8OjPp05f.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S5Nz7P5sHC.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-S5Nz7P5sHC.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HkFa4u12h6.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-HkFa4u12h6.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tOzENpbh70.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-tOzENpbh70.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NSJjZGkbQx.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-NSJjZGkbQx.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MIuwjUvdSN.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-MIuwjUvdSN.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UXNT706eXF.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-UXNT706eXF.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vKAYmoo4GG.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-vKAYmoo4GG.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GuaBfjhLGs.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-GuaBfjhLGs.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-L4Y8j4msKJ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-L4Y8j4msKJ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UXNT706eXF.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-UXNT706eXF.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nO8oFzeiTl.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-nO8oFzeiTl.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WfQ0gpRofw.data.debug_info' and '/src/inspector/fuzzerLogFile-0-WfQ0gpRofw.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S5Nz7P5sHC.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-S5Nz7P5sHC.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vKAYmoo4GG.data.debug_info' and '/src/inspector/fuzzerLogFile-0-vKAYmoo4GG.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-L4Y8j4msKJ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-L4Y8j4msKJ.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nO8oFzeiTl.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-nO8oFzeiTl.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YNKmooYuYT.data.debug_info' and '/src/inspector/fuzzerLogFile-0-YNKmooYuYT.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ovGaIFZF67.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ovGaIFZF67.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ovGaIFZF67.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ovGaIFZF67.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MWFUszETxn.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-MWFUszETxn.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WEH1CKeIl3.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-WEH1CKeIl3.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uaB2OGPxES.data.debug_info' and '/src/inspector/fuzzerLogFile-0-uaB2OGPxES.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I21JS4zcQ7.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-I21JS4zcQ7.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YNKmooYuYT.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-YNKmooYuYT.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MWFUszETxn.data.debug_info' and '/src/inspector/fuzzerLogFile-0-MWFUszETxn.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-L4Y8j4msKJ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-L4Y8j4msKJ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zZnnvXLa8b.data.debug_info' and '/src/inspector/fuzzerLogFile-0-zZnnvXLa8b.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-V2FsA9sYsf.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-V2FsA9sYsf.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0VMSqpsrro.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-0VMSqpsrro.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-q49J4OHM7o.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-q49J4OHM7o.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZbJxqFM8Go.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ZbJxqFM8Go.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BMIX88HbhU.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-BMIX88HbhU.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NSJjZGkbQx.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-NSJjZGkbQx.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HkFa4u12h6.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-HkFa4u12h6.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YJ2iTxAm23.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-YJ2iTxAm23.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gTJVSJLFw0.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-gTJVSJLFw0.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BjNVLZYeeb.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-BjNVLZYeeb.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UXNT706eXF.data.debug_info' and '/src/inspector/fuzzerLogFile-0-UXNT706eXF.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fdpnauRYoM.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-fdpnauRYoM.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zZnnvXLa8b.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-zZnnvXLa8b.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uaB2OGPxES.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-uaB2OGPxES.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EOmlE7EE4D.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-EOmlE7EE4D.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CmYywwTNSW.data.debug_info' and '/src/inspector/fuzzerLogFile-0-CmYywwTNSW.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-N84bdwBlxP.data.debug_info' and '/src/inspector/fuzzerLogFile-0-N84bdwBlxP.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uaB2OGPxES.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-uaB2OGPxES.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-szmi3HoVx1.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-szmi3HoVx1.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pz8OjPp05f.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-pz8OjPp05f.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-V2FsA9sYsf.data.debug_info' and '/src/inspector/fuzzerLogFile-0-V2FsA9sYsf.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bd9VketGir.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-bd9VketGir.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bY873C5Ov8.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-bY873C5Ov8.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-N84bdwBlxP.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-N84bdwBlxP.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BjNVLZYeeb.data.debug_info' and '/src/inspector/fuzzerLogFile-0-BjNVLZYeeb.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tOzENpbh70.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-tOzENpbh70.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EOmlE7EE4D.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-EOmlE7EE4D.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I21JS4zcQ7.data.debug_info' and '/src/inspector/fuzzerLogFile-0-I21JS4zcQ7.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-szmi3HoVx1.data.debug_info' and '/src/inspector/fuzzerLogFile-0-szmi3HoVx1.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bd9VketGir.data.debug_info' and '/src/inspector/fuzzerLogFile-0-bd9VketGir.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-q49J4OHM7o.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-q49J4OHM7o.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZbJxqFM8Go.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ZbJxqFM8Go.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fdpnauRYoM.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-fdpnauRYoM.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NSJjZGkbQx.data.debug_info' and '/src/inspector/fuzzerLogFile-0-NSJjZGkbQx.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RQBnWJkZoa.data.debug_info' and '/src/inspector/fuzzerLogFile-0-RQBnWJkZoa.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zZnnvXLa8b.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-zZnnvXLa8b.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vKAYmoo4GG.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-vKAYmoo4GG.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BjNVLZYeeb.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-BjNVLZYeeb.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bd9VketGir.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-bd9VketGir.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-q49J4OHM7o.data.debug_info' and '/src/inspector/fuzzerLogFile-0-q49J4OHM7o.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zNRY8tobUm.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-zNRY8tobUm.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WfQ0gpRofw.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-WfQ0gpRofw.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RQBnWJkZoa.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-RQBnWJkZoa.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NSJjZGkbQx.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-NSJjZGkbQx.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZbJxqFM8Go.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ZbJxqFM8Go.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HkFa4u12h6.data.debug_info' and '/src/inspector/fuzzerLogFile-0-HkFa4u12h6.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lSqmIP5g6V.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-lSqmIP5g6V.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WEH1CKeIl3.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-WEH1CKeIl3.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BMIX88HbhU.data.debug_info' and '/src/inspector/fuzzerLogFile-0-BMIX88HbhU.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-szmi3HoVx1.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-szmi3HoVx1.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GuaBfjhLGs.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-GuaBfjhLGs.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MWFUszETxn.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-MWFUszETxn.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ueCfKFMclS.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ueCfKFMclS.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YJ2iTxAm23.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-YJ2iTxAm23.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uaB2OGPxES.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-uaB2OGPxES.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-126-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-126-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-125-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-125-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-122-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-122-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-119-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-119-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:11.205 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:11.205 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pix4_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:11.205 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/kernel_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:11.205 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fhmtgen_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:11.205 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pix3_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:11.206 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/edge_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:11.206 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ccthin_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:11.206 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pageseg_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:11.206 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/mask_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:11.206 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/checkerboard_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:11.206 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/recog_basic_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:11.206 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/morph_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:11.206 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/blend_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:11.206 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/maze_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:11.206 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pix_rotate_shear_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:11.206 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/adaptmap_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:11.206 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/boxfunc3_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:11.206 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/affine_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:11.206 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ccbord_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:11.206 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/boxfunc4_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:11.208 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:11.208 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/flipdetect_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:11.209 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/paintcmap_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:11.209 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/bilateral_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:11.209 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/morphapp_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:11.209 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/finditalic_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:11.209 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pix1_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:11.209 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/grayquant_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:11.209 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/enhance_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:11.209 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/barcode_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:11.209 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/classapp_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:11.209 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pix_orient_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:11.209 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/boxfunc_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:11.209 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/dewarp_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:11.209 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/bilinear_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:11.209 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/colorfill_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:11.209 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/boxfunc5_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:11.209 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/graymorph_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:11.209 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compare_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:11.209 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pixa_recog_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:11.209 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pixconv_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:11.210 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fpix2_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:11.210 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/colorquant_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:11.210 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/binarize_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:11.210 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/graphics_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:11.210 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/baseline_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:11.210 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/jpegiostub_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:11.516 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-V2FsA9sYsf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:11.806 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-MIuwjUvdSN Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:12.104 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-YJ2iTxAm23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:12.393 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-bY873C5Ov8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:12.681 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-tOzENpbh70 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:12.971 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-zZnnvXLa8b Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:13.250 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-dFXHNGFFeX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:13.532 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-N84bdwBlxP Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:13.814 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ovGaIFZF67 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:14.117 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-lzqp5G6wWS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:14.398 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-UXNT706eXF Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:14.688 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-vKAYmoo4GG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:14.977 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-L4Y8j4msKJ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:15.257 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-WEH1CKeIl3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:15.537 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-YNKmooYuYT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:15.818 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-fdpnauRYoM Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:16.097 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-MWFUszETxn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:16.375 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-GuaBfjhLGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:16.655 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-lSqmIP5g6V Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:17.153 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-NSJjZGkbQx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:17.442 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-MeQRZqTSOa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:17.722 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-EOmlE7EE4D Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:17.999 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-CmYywwTNSW Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:18.280 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-RAP0AmkC58 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:18.559 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-pz8OjPp05f Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:18.842 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-5eXeGtBkEg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:19.121 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-uaB2OGPxES Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:19.403 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-nO8oFzeiTl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:19.683 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-TBLwxkxNYM Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:19.963 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-q49J4OHM7o Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:20.246 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-gTJVSJLFw0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:20.529 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-WfQ0gpRofw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:20.810 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-0VMSqpsrro Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:21.089 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-HkFa4u12h6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:21.371 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-szmi3HoVx1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:21.650 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-RQBnWJkZoa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:21.931 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ZbJxqFM8Go Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:22.216 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-S5Nz7P5sHC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:22.496 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-nm5PYk23y2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:22.776 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-bd9VketGir Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:23.057 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-BMIX88HbhU Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:23.340 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-zNRY8tobUm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:23.621 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-I21JS4zcQ7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:23.902 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-BjNVLZYeeb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:24.181 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ueCfKFMclS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:24.184 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pix4_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-V2FsA9sYsf'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/kernel_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-MIuwjUvdSN'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fhmtgen_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-YJ2iTxAm23'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pix3_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-bY873C5Ov8'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/edge_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-tOzENpbh70'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ccthin_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-zZnnvXLa8b'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pageseg_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-dFXHNGFFeX'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/mask_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-N84bdwBlxP'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/checkerboard_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-ovGaIFZF67'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/recog_basic_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-lzqp5G6wWS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/morph_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-UXNT706eXF'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/blend_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-vKAYmoo4GG'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/maze_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-L4Y8j4msKJ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pix_rotate_shear_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-WEH1CKeIl3'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/adaptmap_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-YNKmooYuYT'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/boxfunc3_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-fdpnauRYoM'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/affine_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-MWFUszETxn'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ccbord_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-GuaBfjhLGs'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/boxfunc4_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-lSqmIP5g6V'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/flipdetect_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-NSJjZGkbQx'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/paintcmap_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-MeQRZqTSOa'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/bilateral_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-EOmlE7EE4D'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/morphapp_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-CmYywwTNSW'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/finditalic_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-RAP0AmkC58'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pix1_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-pz8OjPp05f'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/grayquant_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-5eXeGtBkEg'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/enhance_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-uaB2OGPxES'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/barcode_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-nO8oFzeiTl'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/classapp_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-TBLwxkxNYM'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pix_orient_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-q49J4OHM7o'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/boxfunc_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-gTJVSJLFw0'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/dewarp_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-WfQ0gpRofw'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/bilinear_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-0VMSqpsrro'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/colorfill_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-HkFa4u12h6'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/boxfunc5_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-szmi3HoVx1'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/graymorph_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-RQBnWJkZoa'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compare_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-ZbJxqFM8Go'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pixa_recog_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-S5Nz7P5sHC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pixconv_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-nm5PYk23y2'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fpix2_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-bd9VketGir'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/colorquant_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-BMIX88HbhU'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/binarize_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-zNRY8tobUm'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/graphics_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-I21JS4zcQ7'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/baseline_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-BjNVLZYeeb'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/jpegiostub_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-ueCfKFMclS'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:24.198 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:24.428 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:24.429 INFO data_loader - load_all_profiles: - found 45 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:24.462 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-BjNVLZYeeb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:24.462 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:24.463 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WEH1CKeIl3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:24.464 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:24.465 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zZnnvXLa8b.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:24.465 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:24.466 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-nm5PYk23y2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:24.467 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:24.469 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-N84bdwBlxP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:24.469 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:24.470 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-HkFa4u12h6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:24.470 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:53.454 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:53.454 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-WEH1CKeIl3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:53.607 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:53.607 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-HkFa4u12h6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:53.615 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:53.615 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-nm5PYk23y2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:53.755 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:53.755 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-N84bdwBlxP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:53.788 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:53.789 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-BjNVLZYeeb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:53.791 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:53.791 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-zZnnvXLa8b.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:56.129 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:56.228 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:56.335 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:56.439 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:56.480 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:56.489 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:58.436 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-RAP0AmkC58.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:46:58.437 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:47:00.871 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ovGaIFZF67.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:47:00.872 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:47:03.667 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-q49J4OHM7o.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:47:03.668 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:47:10.144 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-tOzENpbh70.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:47:10.144 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:47:10.148 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-MeQRZqTSOa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:47:10.149 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:47:13.398 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-RQBnWJkZoa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:47:13.398 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:47:27.583 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:47:27.583 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-RAP0AmkC58.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:47:29.543 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:47:29.543 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ovGaIFZF67.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:47:30.264 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:47:32.234 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:47:32.504 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:47:32.505 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-q49J4OHM7o.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:47:34.933 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dFXHNGFFeX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:47:34.934 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:47:35.187 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:47:36.523 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-V2FsA9sYsf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:47:36.524 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:47:38.658 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:47:38.658 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-tOzENpbh70.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:47:39.156 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:47:39.156 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-MeQRZqTSOa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:47:41.049 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-GuaBfjhLGs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:47:41.050 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:47:41.349 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:47:41.700 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:47:41.701 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-RQBnWJkZoa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:47:41.822 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:47:43.065 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-bd9VketGir.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:47:43.065 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:47:44.370 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:47:48.428 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-lzqp5G6wWS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:47:48.429 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:47:49.971 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-szmi3HoVx1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:47:49.972 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:48:04.121 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:48:04.121 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-dFXHNGFFeX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:48:05.377 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:48:05.378 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-V2FsA9sYsf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:48:06.860 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:48:08.083 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:48:09.895 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:48:09.895 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-GuaBfjhLGs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:48:11.524 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:48:11.524 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-bd9VketGir.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:48:12.551 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:48:14.124 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-TBLwxkxNYM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:48:14.124 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:48:14.176 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:48:15.667 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YJ2iTxAm23.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:48:15.668 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:48:17.348 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:48:17.349 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-lzqp5G6wWS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:48:18.255 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:48:18.256 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-szmi3HoVx1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:48:20.534 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:48:20.898 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:48:24.697 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-nO8oFzeiTl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:48:24.698 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:48:26.267 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-S5Nz7P5sHC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:48:26.268 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:48:28.177 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-lSqmIP5g6V.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:48:28.178 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:48:41.861 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ueCfKFMclS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:48:41.862 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:48:55.613 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:48:55.613 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-TBLwxkxNYM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:48:57.031 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:48:57.031 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-YJ2iTxAm23.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:48:58.631 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:48:59.693 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:49:00.571 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-NSJjZGkbQx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:49:00.572 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:49:02.120 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fdpnauRYoM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:49:02.120 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:49:04.803 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:49:04.803 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-nO8oFzeiTl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:49:05.444 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:49:05.444 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-S5Nz7P5sHC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:49:06.343 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:49:06.343 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-lSqmIP5g6V.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:49:07.408 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:49:08.587 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:49:09.009 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:49:13.251 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:49:13.251 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ueCfKFMclS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:49:15.917 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:49:18.530 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-gTJVSJLFw0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:49:18.530 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:49:20.019 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-CmYywwTNSW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:49:20.019 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:49:20.792 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-EOmlE7EE4D.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:49:20.793 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:49:21.530 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-BMIX88HbhU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:49:21.531 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:49:29.299 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:49:29.299 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-NSJjZGkbQx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:49:30.496 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:49:30.496 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-fdpnauRYoM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:49:31.997 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:49:33.205 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:49:44.902 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YNKmooYuYT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:49:44.902 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:49:46.428 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ZbJxqFM8Go.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:49:46.428 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:49:47.645 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:49:47.645 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-gTJVSJLFw0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:49:48.355 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:49:48.356 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-CmYywwTNSW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:49:49.680 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:49:49.681 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-EOmlE7EE4D.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:49:50.207 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:49:50.207 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-BMIX88HbhU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:49:50.284 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:49:51.071 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:49:51.921 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5eXeGtBkEg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:49:51.922 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:49:52.316 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:49:52.697 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pz8OjPp05f.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:49:52.697 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:49:52.850 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:49:54.139 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-L4Y8j4msKJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:49:54.140 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:50:08.557 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-I21JS4zcQ7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:50:08.558 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:50:13.672 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:50:13.673 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-YNKmooYuYT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:50:14.659 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:50:14.659 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ZbJxqFM8Go.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:50:16.381 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:50:17.350 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:50:18.100 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-bY873C5Ov8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:50:18.100 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:50:19.609 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-0VMSqpsrro.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:50:19.609 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:50:20.538 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:50:20.539 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-5eXeGtBkEg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:50:20.743 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:50:20.744 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-pz8OjPp05f.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:50:22.350 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:50:22.350 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-L4Y8j4msKJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:50:23.188 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:50:23.390 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:50:24.736 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WfQ0gpRofw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:50:24.737 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:50:24.961 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:50:25.431 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-uaB2OGPxES.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:50:25.432 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:50:26.865 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-MWFUszETxn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:50:26.865 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:50:38.219 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:50:38.220 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-I21JS4zcQ7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:50:44.506 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:50:56.836 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:50:56.837 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-bY873C5Ov8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:50:58.320 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:50:58.320 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-0VMSqpsrro.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:50:59.523 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:51:00.940 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:51:03.292 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:51:03.292 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-uaB2OGPxES.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:51:03.297 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:51:03.297 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-WfQ0gpRofw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:51:05.084 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:51:05.084 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-MWFUszETxn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:51:05.933 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:51:06.297 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-vKAYmoo4GG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:51:06.298 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:51:06.499 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:51:07.711 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:51:07.811 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-UXNT706eXF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:51:07.812 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:51:08.541 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zNRY8tobUm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:51:08.542 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:51:09.357 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-MIuwjUvdSN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:51:09.358 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:51:34.554 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:51:34.554 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-vKAYmoo4GG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:51:36.049 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:51:36.049 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-UXNT706eXF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:51:36.507 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:51:36.507 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-zNRY8tobUm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:51:37.219 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:51:37.380 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:51:37.380 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-MIuwjUvdSN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:51:38.704 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:51:39.151 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:51:39.987 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:43.744 INFO analysis - load_data_files: Found 45 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:43.747 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:43.818 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:43.818 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-WEH1CKeIl3.data with fuzzerLogFile-0-WEH1CKeIl3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:43.818 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-N84bdwBlxP.data with fuzzerLogFile-0-N84bdwBlxP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:43.818 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-HkFa4u12h6.data with fuzzerLogFile-0-HkFa4u12h6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:43.818 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-nm5PYk23y2.data with fuzzerLogFile-0-nm5PYk23y2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:43.818 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-zZnnvXLa8b.data with fuzzerLogFile-0-zZnnvXLa8b.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:43.818 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-BjNVLZYeeb.data with fuzzerLogFile-0-BjNVLZYeeb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:43.818 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-RAP0AmkC58.data with fuzzerLogFile-0-RAP0AmkC58.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:43.819 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ovGaIFZF67.data with fuzzerLogFile-0-ovGaIFZF67.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:43.819 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-q49J4OHM7o.data with fuzzerLogFile-0-q49J4OHM7o.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:43.819 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-tOzENpbh70.data with fuzzerLogFile-0-tOzENpbh70.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:43.819 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-MeQRZqTSOa.data with fuzzerLogFile-0-MeQRZqTSOa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:43.819 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-RQBnWJkZoa.data with fuzzerLogFile-0-RQBnWJkZoa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:43.819 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-dFXHNGFFeX.data with fuzzerLogFile-0-dFXHNGFFeX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:43.819 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-GuaBfjhLGs.data with fuzzerLogFile-0-GuaBfjhLGs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:43.819 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-V2FsA9sYsf.data with fuzzerLogFile-0-V2FsA9sYsf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:43.819 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-bd9VketGir.data with fuzzerLogFile-0-bd9VketGir.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:43.819 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-lzqp5G6wWS.data with fuzzerLogFile-0-lzqp5G6wWS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:43.820 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-szmi3HoVx1.data with fuzzerLogFile-0-szmi3HoVx1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:43.820 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-TBLwxkxNYM.data with fuzzerLogFile-0-TBLwxkxNYM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:43.820 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-YJ2iTxAm23.data with fuzzerLogFile-0-YJ2iTxAm23.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:43.820 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-nO8oFzeiTl.data with fuzzerLogFile-0-nO8oFzeiTl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:43.820 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ueCfKFMclS.data with fuzzerLogFile-0-ueCfKFMclS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:43.820 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-lSqmIP5g6V.data with fuzzerLogFile-0-lSqmIP5g6V.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:43.820 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-S5Nz7P5sHC.data with fuzzerLogFile-0-S5Nz7P5sHC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:43.820 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-NSJjZGkbQx.data with fuzzerLogFile-0-NSJjZGkbQx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:43.820 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-fdpnauRYoM.data with fuzzerLogFile-0-fdpnauRYoM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:43.820 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-gTJVSJLFw0.data with fuzzerLogFile-0-gTJVSJLFw0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:43.820 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-CmYywwTNSW.data with fuzzerLogFile-0-CmYywwTNSW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:43.821 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-EOmlE7EE4D.data with fuzzerLogFile-0-EOmlE7EE4D.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:43.821 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-BMIX88HbhU.data with fuzzerLogFile-0-BMIX88HbhU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:43.821 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-YNKmooYuYT.data with fuzzerLogFile-0-YNKmooYuYT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:43.821 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ZbJxqFM8Go.data with fuzzerLogFile-0-ZbJxqFM8Go.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:43.821 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-5eXeGtBkEg.data with fuzzerLogFile-0-5eXeGtBkEg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:43.821 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-pz8OjPp05f.data with fuzzerLogFile-0-pz8OjPp05f.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:43.821 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-L4Y8j4msKJ.data with fuzzerLogFile-0-L4Y8j4msKJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:43.821 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-I21JS4zcQ7.data with fuzzerLogFile-0-I21JS4zcQ7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:43.821 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-uaB2OGPxES.data with fuzzerLogFile-0-uaB2OGPxES.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:43.821 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-0VMSqpsrro.data with fuzzerLogFile-0-0VMSqpsrro.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:43.822 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-WfQ0gpRofw.data with fuzzerLogFile-0-WfQ0gpRofw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:43.822 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-bY873C5Ov8.data with fuzzerLogFile-0-bY873C5Ov8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:43.822 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-MWFUszETxn.data with fuzzerLogFile-0-MWFUszETxn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:43.822 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-vKAYmoo4GG.data with fuzzerLogFile-0-vKAYmoo4GG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:43.822 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-UXNT706eXF.data with fuzzerLogFile-0-UXNT706eXF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:43.822 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-zNRY8tobUm.data with fuzzerLogFile-0-zNRY8tobUm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:43.822 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-MIuwjUvdSN.data with fuzzerLogFile-0-MIuwjUvdSN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:43.822 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:43.822 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:44.075 INFO fuzzer_profile - accummulate_profile: pix_rotate_shear_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:44.191 INFO fuzzer_profile - accummulate_profile: mask_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:44.306 INFO fuzzer_profile - accummulate_profile: colorfill_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:44.422 INFO fuzzer_profile - accummulate_profile: pixconv_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:44.448 INFO fuzzer_profile - accummulate_profile: pix_rotate_shear_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:44.449 INFO fuzzer_profile - accummulate_profile: pix_rotate_shear_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:44.543 INFO fuzzer_profile - accummulate_profile: ccthin_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:44.590 INFO fuzzer_profile - accummulate_profile: pix_rotate_shear_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:44.591 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:44.591 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pix_rotate_shear_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:44.592 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:44.593 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pix_rotate_shear_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:44.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pix_rotate_shear_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:44.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:44.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:44.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:44.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:44.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:44.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1735| | /* Special spp == 1 cases with transparency: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:44.655 INFO fuzzer_profile - accummulate_profile: baseline_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:44.662 INFO fuzzer_profile - accummulate_profile: mask_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:44.662 INFO fuzzer_profile - accummulate_profile: mask_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:44.725 INFO fuzzer_profile - accummulate_profile: colorfill_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:44.726 INFO fuzzer_profile - accummulate_profile: colorfill_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:44.743 INFO fuzzer_profile - accummulate_profile: colorfill_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:44.743 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:44.743 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target colorfill_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:44.745 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:44.746 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/colorfill_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:44.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/colorfill_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:44.771 INFO fuzzer_profile - accummulate_profile: finditalic_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:44.790 INFO fuzzer_profile - accummulate_profile: colorfill_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:44.791 INFO fuzzer_profile - accummulate_profile: colorfill_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:44.791 INFO fuzzer_profile - accummulate_profile: colorfill_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:44.791 INFO fuzzer_profile - accummulate_profile: colorfill_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:44.795 INFO fuzzer_profile - accummulate_profile: pixconv_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:44.796 INFO fuzzer_profile - accummulate_profile: pixconv_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:44.813 INFO fuzzer_profile - accummulate_profile: colorfill_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:44.860 INFO fuzzer_profile - accummulate_profile: mask_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:44.861 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:44.861 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target mask_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:44.862 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:44.863 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/mask_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:44.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mask_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:44.886 INFO fuzzer_profile - accummulate_profile: checkerboard_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:44.970 INFO fuzzer_profile - accummulate_profile: pix_rotate_shear_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:44.981 INFO fuzzer_profile - accummulate_profile: pix_rotate_shear_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:44.982 INFO fuzzer_profile - accummulate_profile: pix_rotate_shear_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:44.984 INFO fuzzer_profile - accummulate_profile: pix_rotate_shear_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:44.987 INFO fuzzer_profile - accummulate_profile: pixconv_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:44.987 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:44.987 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pixconv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:44.989 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:44.989 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pixconv_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:44.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pixconv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.001 INFO fuzzer_profile - accummulate_profile: pix_orient_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.005 INFO fuzzer_profile - accummulate_profile: pix_rotate_shear_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 4.83k| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 571| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.096 INFO fuzzer_profile - accummulate_profile: mask_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.112 INFO fuzzer_profile - accummulate_profile: mask_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.115 INFO fuzzer_profile - accummulate_profile: mask_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.117 INFO fuzzer_profile - accummulate_profile: mask_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.119 INFO fuzzer_profile - accummulate_profile: edge_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.132 INFO fuzzer_profile - accummulate_profile: ccthin_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.132 INFO fuzzer_profile - accummulate_profile: baseline_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.132 INFO fuzzer_profile - accummulate_profile: ccthin_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.132 INFO fuzzer_profile - accummulate_profile: baseline_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.138 INFO fuzzer_profile - accummulate_profile: mask_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.145 INFO fuzzer_profile - accummulate_profile: pixconv_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.159 INFO fuzzer_profile - accummulate_profile: pixconv_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.161 INFO fuzzer_profile - accummulate_profile: pixconv_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.163 INFO fuzzer_profile - accummulate_profile: pixconv_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.184 INFO fuzzer_profile - accummulate_profile: pixconv_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.296 INFO fuzzer_profile - accummulate_profile: finditalic_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.296 INFO fuzzer_profile - accummulate_profile: finditalic_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.335 INFO fuzzer_profile - accummulate_profile: ccthin_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.335 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.336 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ccthin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.337 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.337 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ccthin_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ccthin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.377 INFO fuzzer_profile - accummulate_profile: ccthin_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.379 INFO fuzzer_profile - accummulate_profile: checkerboard_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.379 INFO fuzzer_profile - accummulate_profile: checkerboard_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.385 INFO fuzzer_profile - accummulate_profile: baseline_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.385 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.385 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target baseline_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.387 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.387 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/baseline_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/baseline_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.393 INFO fuzzer_profile - accummulate_profile: ccthin_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.396 INFO fuzzer_profile - accummulate_profile: ccthin_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.397 INFO fuzzer_profile - accummulate_profile: ccthin_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.418 INFO fuzzer_profile - accummulate_profile: ccthin_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.491 INFO fuzzer_profile - accummulate_profile: pix_orient_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.492 INFO fuzzer_profile - accummulate_profile: pix_orient_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.505 INFO fuzzer_profile - accummulate_profile: edge_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.506 INFO fuzzer_profile - accummulate_profile: edge_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.555 INFO fuzzer_profile - accummulate_profile: finditalic_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.555 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.555 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target finditalic_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.556 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.557 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/finditalic_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/finditalic_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.574 INFO fuzzer_profile - accummulate_profile: checkerboard_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.574 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.574 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target checkerboard_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.576 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.576 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/checkerboard_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checkerboard_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | /* Special case: output 1 byte only */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.673 INFO fuzzer_profile - accummulate_profile: baseline_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.675 INFO fuzzer_profile - accummulate_profile: edge_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.675 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.675 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target edge_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.677 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.678 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/edge_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.686 INFO fuzzer_profile - accummulate_profile: pix_orient_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.686 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.686 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pix_orient_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.688 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.688 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pix_orient_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pix_orient_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.692 INFO fuzzer_profile - accummulate_profile: baseline_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.696 INFO fuzzer_profile - accummulate_profile: baseline_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.698 INFO fuzzer_profile - accummulate_profile: baseline_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.719 INFO fuzzer_profile - accummulate_profile: baseline_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.729 INFO fuzzer_profile - accummulate_profile: edge_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.740 INFO fuzzer_profile - accummulate_profile: edge_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.742 INFO fuzzer_profile - accummulate_profile: edge_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.743 INFO fuzzer_profile - accummulate_profile: edge_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 216k| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 19.1k| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 213k| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 61.2k| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.765 INFO fuzzer_profile - accummulate_profile: edge_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 11.2k| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 9.17k| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2490| | /* Last case: no colormap in either pixs or pixd. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2591| | /* Last case: no colormap in either pixs or pixd. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.820 INFO fuzzer_profile - accummulate_profile: checkerboard_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.825 INFO fuzzer_profile - accummulate_profile: pix_orient_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.840 INFO fuzzer_profile - accummulate_profile: pix_orient_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.843 INFO fuzzer_profile - accummulate_profile: pix_orient_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.845 INFO fuzzer_profile - accummulate_profile: pix_orient_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.848 INFO fuzzer_profile - accummulate_profile: checkerboard_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 2.05k| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.850 INFO fuzzer_profile - accummulate_profile: checkerboard_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.852 INFO fuzzer_profile - accummulate_profile: checkerboard_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.866 INFO fuzzer_profile - accummulate_profile: pix_orient_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 1.65k| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.873 INFO fuzzer_profile - accummulate_profile: checkerboard_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:45.986 INFO fuzzer_profile - accummulate_profile: finditalic_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:46.006 INFO fuzzer_profile - accummulate_profile: finditalic_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:46.009 INFO fuzzer_profile - accummulate_profile: finditalic_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:46.012 INFO fuzzer_profile - accummulate_profile: finditalic_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:53:46.033 INFO fuzzer_profile - accummulate_profile: finditalic_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:07.161 INFO fuzzer_profile - accummulate_profile: paintcmap_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:07.570 INFO fuzzer_profile - accummulate_profile: paintcmap_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:07.570 INFO fuzzer_profile - accummulate_profile: paintcmap_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:07.588 INFO fuzzer_profile - accummulate_profile: paintcmap_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:07.588 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:07.589 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target paintcmap_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:07.591 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:07.591 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/paintcmap_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:07.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/paintcmap_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:07.644 INFO fuzzer_profile - accummulate_profile: paintcmap_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:07.645 INFO fuzzer_profile - accummulate_profile: paintcmap_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:07.645 INFO fuzzer_profile - accummulate_profile: paintcmap_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:07.645 INFO fuzzer_profile - accummulate_profile: paintcmap_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:07.667 INFO fuzzer_profile - accummulate_profile: paintcmap_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:09.520 INFO fuzzer_profile - accummulate_profile: graymorph_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:09.522 INFO fuzzer_profile - accummulate_profile: pageseg_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:09.882 INFO fuzzer_profile - accummulate_profile: graymorph_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:09.882 INFO fuzzer_profile - accummulate_profile: graymorph_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:09.903 INFO fuzzer_profile - accummulate_profile: graymorph_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:09.904 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:09.904 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target graymorph_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:09.906 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:09.906 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/graymorph_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:09.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/graymorph_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:09.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:09.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:09.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:09.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:09.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:09.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:09.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:09.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:09.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:09.976 INFO fuzzer_profile - accummulate_profile: graymorph_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:09.977 INFO fuzzer_profile - accummulate_profile: graymorph_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:09.977 INFO fuzzer_profile - accummulate_profile: graymorph_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:09.977 INFO fuzzer_profile - accummulate_profile: graymorph_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:09.997 INFO fuzzer_profile - accummulate_profile: graymorph_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:10.002 INFO fuzzer_profile - accummulate_profile: pageseg_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:10.003 INFO fuzzer_profile - accummulate_profile: pageseg_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:10.219 INFO fuzzer_profile - accummulate_profile: pageseg_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:10.220 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:10.220 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pageseg_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:10.222 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:10.222 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pageseg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:10.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pageseg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:10.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | /* Special case: output 1 byte only */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:10.575 INFO fuzzer_profile - accummulate_profile: ccbord_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:10.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2490| | /* Last case: no colormap in either pixs or pixd. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:10.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2591| | /* Last case: no colormap in either pixs or pixd. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:10.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 5.93M| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:10.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:10.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 5.53k| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:10.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:10.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:10.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:10.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:10.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:10.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:10.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:10.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:10.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:10.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:10.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:10.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:10.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:10.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:10.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:10.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 5.47M| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:10.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:10.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:10.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:10.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:10.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:10.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:10.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:10.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:10.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2923| | /* Special case to add leading slash: dir NULL or empty string */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:10.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4042| | * of single strip) in following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:11.007 INFO fuzzer_profile - accummulate_profile: ccbord_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:11.007 INFO fuzzer_profile - accummulate_profile: ccbord_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:11.043 INFO fuzzer_profile - accummulate_profile: ccbord_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:11.043 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:11.043 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ccbord_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:11.045 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:11.045 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ccbord_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:11.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ccbord_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:11.060 INFO fuzzer_profile - accummulate_profile: pageseg_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:11.078 INFO fuzzer_profile - accummulate_profile: pageseg_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:11.080 INFO fuzzer_profile - accummulate_profile: pageseg_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:11.082 INFO fuzzer_profile - accummulate_profile: pageseg_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:11.102 INFO fuzzer_profile - accummulate_profile: pageseg_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:11.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 2.10M| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:11.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:11.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:11.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:11.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:11.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:11.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:11.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:11.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:11.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 16.6k| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:11.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:11.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:11.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:11.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:11.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:11.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:11.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:11.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:11.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 2.46M| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:11.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:11.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:11.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:11.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:11.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:11.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:11.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:11.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:11.221 INFO fuzzer_profile - accummulate_profile: ccbord_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:11.223 INFO fuzzer_profile - accummulate_profile: ccbord_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:11.224 INFO fuzzer_profile - accummulate_profile: ccbord_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:11.224 INFO fuzzer_profile - accummulate_profile: ccbord_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:11.244 INFO fuzzer_profile - accummulate_profile: ccbord_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:11.594 INFO fuzzer_profile - accummulate_profile: pix4_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:12.021 INFO fuzzer_profile - accummulate_profile: pix4_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:12.022 INFO fuzzer_profile - accummulate_profile: pix4_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:12.278 INFO fuzzer_profile - accummulate_profile: pix4_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:12.279 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:12.279 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pix4_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:12.281 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:12.281 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pix4_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:12.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pix4_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:12.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2490| | /* Last case: no colormap in either pixs or pixd. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:12.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2591| | /* Last case: no colormap in either pixs or pixd. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:12.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:12.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:12.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:12.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:12.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:12.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:12.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:12.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:12.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:12.515 INFO fuzzer_profile - accummulate_profile: pix4_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:12.535 INFO fuzzer_profile - accummulate_profile: pix4_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:12.538 INFO fuzzer_profile - accummulate_profile: pix4_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:12.542 INFO fuzzer_profile - accummulate_profile: pix4_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:12.563 INFO fuzzer_profile - accummulate_profile: pix4_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:12.697 INFO fuzzer_profile - accummulate_profile: fpix2_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:13.057 INFO fuzzer_profile - accummulate_profile: fpix2_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:13.058 INFO fuzzer_profile - accummulate_profile: fpix2_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:13.084 INFO fuzzer_profile - accummulate_profile: fpix2_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:13.084 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:13.084 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fpix2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:13.086 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:13.086 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fpix2_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:13.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fpix2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:13.176 INFO fuzzer_profile - accummulate_profile: fpix2_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:13.177 INFO fuzzer_profile - accummulate_profile: fpix2_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:13.178 INFO fuzzer_profile - accummulate_profile: fpix2_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:13.178 INFO fuzzer_profile - accummulate_profile: fpix2_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:13.198 INFO fuzzer_profile - accummulate_profile: fpix2_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:13.716 INFO fuzzer_profile - accummulate_profile: recog_basic_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:14.269 INFO fuzzer_profile - accummulate_profile: recog_basic_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:14.269 INFO fuzzer_profile - accummulate_profile: recog_basic_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:14.529 INFO fuzzer_profile - accummulate_profile: recog_basic_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:14.529 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:14.530 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target recog_basic_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:14.531 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:14.532 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/recog_basic_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:14.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/recog_basic_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:14.543 INFO fuzzer_profile - accummulate_profile: recog_basic_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:14.563 INFO fuzzer_profile - accummulate_profile: recog_basic_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:14.566 INFO fuzzer_profile - accummulate_profile: recog_basic_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:14.568 INFO fuzzer_profile - accummulate_profile: recog_basic_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:14.589 INFO fuzzer_profile - accummulate_profile: recog_basic_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:15.674 INFO fuzzer_profile - accummulate_profile: boxfunc5_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:15.680 INFO fuzzer_profile - accummulate_profile: classapp_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:16.094 INFO fuzzer_profile - accummulate_profile: boxfunc5_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:16.094 INFO fuzzer_profile - accummulate_profile: boxfunc5_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:16.177 INFO fuzzer_profile - accummulate_profile: classapp_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:16.177 INFO fuzzer_profile - accummulate_profile: classapp_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:16.328 INFO fuzzer_profile - accummulate_profile: boxfunc5_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:16.328 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:16.328 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target boxfunc5_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:16.330 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:16.330 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/boxfunc5_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:16.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/boxfunc5_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:16.335 INFO fuzzer_profile - accummulate_profile: boxfunc5_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:16.352 INFO fuzzer_profile - accummulate_profile: boxfunc5_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:16.355 INFO fuzzer_profile - accummulate_profile: boxfunc5_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:16.356 INFO fuzzer_profile - accummulate_profile: boxfunc5_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:16.375 INFO fuzzer_profile - accummulate_profile: boxfunc5_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:16.429 INFO fuzzer_profile - accummulate_profile: classapp_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:16.429 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:16.429 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target classapp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:16.431 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:16.431 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/classapp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:16.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/classapp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:16.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2490| | /* Last case: no colormap in either pixs or pixd. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:16.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:16.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:16.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:16.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:16.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:16.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:16.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:16.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:16.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:16.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:16.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:16.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:16.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:16.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:16.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:16.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:16.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:16.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:16.650 INFO fuzzer_profile - accummulate_profile: classapp_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:16.669 INFO fuzzer_profile - accummulate_profile: classapp_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:16.672 INFO fuzzer_profile - accummulate_profile: classapp_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:16.673 INFO fuzzer_profile - accummulate_profile: classapp_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:16.693 INFO fuzzer_profile - accummulate_profile: classapp_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:39.622 INFO fuzzer_profile - accummulate_profile: fhmtgen_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:40.004 INFO fuzzer_profile - accummulate_profile: fhmtgen_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:40.005 INFO fuzzer_profile - accummulate_profile: fhmtgen_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:40.030 INFO fuzzer_profile - accummulate_profile: fhmtgen_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:40.030 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:40.031 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fhmtgen_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:40.032 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:40.032 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fhmtgen_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:40.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fhmtgen_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:40.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:40.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:40.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:40.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:40.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:40.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:40.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:40.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:40.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:40.107 INFO fuzzer_profile - accummulate_profile: fhmtgen_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:40.109 INFO fuzzer_profile - accummulate_profile: fhmtgen_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:40.109 INFO fuzzer_profile - accummulate_profile: fhmtgen_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:40.109 INFO fuzzer_profile - accummulate_profile: fhmtgen_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:40.130 INFO fuzzer_profile - accummulate_profile: fhmtgen_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:40.575 INFO fuzzer_profile - accummulate_profile: barcode_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:40.955 INFO fuzzer_profile - accummulate_profile: barcode_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:40.956 INFO fuzzer_profile - accummulate_profile: barcode_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:41.155 INFO fuzzer_profile - accummulate_profile: barcode_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:41.155 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:41.156 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target barcode_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:41.157 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:41.157 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/barcode_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:41.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/barcode_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:41.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2490| | /* Last case: no colormap in either pixs or pixd. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:41.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2591| | /* Last case: no colormap in either pixs or pixd. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:41.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 22.5k| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:41.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:41.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:41.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:41.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:41.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:41.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:41.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:41.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:41.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:41.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:41.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:41.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:41.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:41.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:41.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:41.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:41.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:41.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:41.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:41.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:41.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:41.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:41.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:41.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:41.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:41.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:41.446 INFO fuzzer_profile - accummulate_profile: barcode_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:41.460 INFO fuzzer_profile - accummulate_profile: barcode_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:41.461 INFO fuzzer_profile - accummulate_profile: jpegiostub_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:41.462 INFO fuzzer_profile - accummulate_profile: barcode_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:41.464 INFO fuzzer_profile - accummulate_profile: barcode_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:41.484 INFO fuzzer_profile - accummulate_profile: barcode_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:41.813 INFO fuzzer_profile - accummulate_profile: jpegiostub_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:41.813 INFO fuzzer_profile - accummulate_profile: jpegiostub_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:41.825 INFO fuzzer_profile - accummulate_profile: jpegiostub_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:41.825 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:41.825 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target jpegiostub_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:41.826 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:41.827 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/jpegiostub_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:41.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jpegiostub_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:41.860 INFO fuzzer_profile - accummulate_profile: jpegiostub_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:41.861 INFO fuzzer_profile - accummulate_profile: jpegiostub_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:41.861 INFO fuzzer_profile - accummulate_profile: jpegiostub_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:41.861 INFO fuzzer_profile - accummulate_profile: jpegiostub_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:41.881 INFO fuzzer_profile - accummulate_profile: jpegiostub_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:43.184 INFO fuzzer_profile - accummulate_profile: boxfunc4_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:43.186 INFO fuzzer_profile - accummulate_profile: pixa_recog_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:43.610 INFO fuzzer_profile - accummulate_profile: boxfunc4_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:43.610 INFO fuzzer_profile - accummulate_profile: boxfunc4_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:43.653 INFO fuzzer_profile - accummulate_profile: pixa_recog_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:43.653 INFO fuzzer_profile - accummulate_profile: pixa_recog_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:43.781 INFO fuzzer_profile - accummulate_profile: boxfunc4_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:43.782 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:43.782 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target boxfunc4_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:43.783 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:43.784 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/boxfunc4_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:43.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/boxfunc4_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:43.789 INFO fuzzer_profile - accummulate_profile: boxfunc4_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:43.802 INFO fuzzer_profile - accummulate_profile: boxfunc4_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:43.804 INFO fuzzer_profile - accummulate_profile: boxfunc4_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:43.805 INFO fuzzer_profile - accummulate_profile: boxfunc4_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:43.825 INFO fuzzer_profile - accummulate_profile: boxfunc4_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:43.930 INFO fuzzer_profile - accummulate_profile: pixa_recog_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:43.931 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:43.931 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pixa_recog_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:43.933 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:43.933 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pixa_recog_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:43.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pixa_recog_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:44.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:44.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:44.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:44.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:44.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:44.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 344| | /* Special spp == 1 cases with transparency: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:44.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 183k| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:44.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:44.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 7.34M| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:44.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:44.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:44.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:44.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:44.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:44.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:44.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 167k| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:44.321 INFO fuzzer_profile - accummulate_profile: flipdetect_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:44.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:44.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 16.0M| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:44.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:44.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:44.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:44.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:44.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:44.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:44.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2725| 0| case PNG_FP_INTEGER + PNG_FP_SAW_DOT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:44.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2738| 0| case PNG_FP_INTEGER + PNG_FP_SAW_DIGIT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:44.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2746| 0| case PNG_FP_INTEGER + PNG_FP_SAW_E: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:44.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2754| | /* case PNG_FP_FRACTION + PNG_FP_SAW_SIGN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:44.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2757| | /* case PNG_FP_FRACTION + PNG_FP_SAW_DOT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:44.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2760| 0| case PNG_FP_FRACTION + PNG_FP_SAW_DIGIT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:44.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2764| 0| case PNG_FP_FRACTION + PNG_FP_SAW_E: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:44.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2776| 0| case PNG_FP_EXPONENT + PNG_FP_SAW_SIGN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:44.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2784| | /* case PNG_FP_EXPONENT + PNG_FP_SAW_DOT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:44.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2787| 0| case PNG_FP_EXPONENT + PNG_FP_SAW_DIGIT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:44.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2792| | /* case PNG_FP_EXPONEXT + PNG_FP_SAW_E: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:44.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4042| | * of single strip) in following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:44.773 INFO fuzzer_profile - accummulate_profile: flipdetect_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:44.774 INFO fuzzer_profile - accummulate_profile: flipdetect_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:44.888 INFO fuzzer_profile - accummulate_profile: pixa_recog_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:44.911 INFO fuzzer_profile - accummulate_profile: pixa_recog_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:44.914 INFO fuzzer_profile - accummulate_profile: pixa_recog_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:44.917 INFO fuzzer_profile - accummulate_profile: pixa_recog_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:44.938 INFO fuzzer_profile - accummulate_profile: pixa_recog_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:44.966 INFO fuzzer_profile - accummulate_profile: flipdetect_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:44.966 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:44.966 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target flipdetect_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:44.968 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:44.968 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/flipdetect_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:44.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flipdetect_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:45.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 1.13k| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:45.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:45.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 27.6k| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:45.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:45.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:45.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:45.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:45.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:45.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:45.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:45.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:45.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 23.4k| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:45.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:45.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:45.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:45.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:45.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:45.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:45.122 INFO fuzzer_profile - accummulate_profile: flipdetect_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:45.137 INFO fuzzer_profile - accummulate_profile: flipdetect_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:45.139 INFO fuzzer_profile - accummulate_profile: flipdetect_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:45.140 INFO fuzzer_profile - accummulate_profile: flipdetect_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:45.159 INFO fuzzer_profile - accummulate_profile: flipdetect_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:45.241 INFO fuzzer_profile - accummulate_profile: boxfunc3_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:45.717 INFO fuzzer_profile - accummulate_profile: boxfunc3_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:45.717 INFO fuzzer_profile - accummulate_profile: boxfunc3_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:45.996 INFO fuzzer_profile - accummulate_profile: boxfunc3_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:45.996 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:45.996 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target boxfunc3_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:45.998 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:45.998 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/boxfunc3_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:45.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/boxfunc3_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:46.004 INFO fuzzer_profile - accummulate_profile: boxfunc3_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:46.024 INFO fuzzer_profile - accummulate_profile: boxfunc3_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:46.027 INFO fuzzer_profile - accummulate_profile: boxfunc3_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:46.029 INFO fuzzer_profile - accummulate_profile: boxfunc3_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:46.051 INFO fuzzer_profile - accummulate_profile: boxfunc3_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:46.183 INFO fuzzer_profile - accummulate_profile: boxfunc_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:46.650 INFO fuzzer_profile - accummulate_profile: boxfunc_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:46.650 INFO fuzzer_profile - accummulate_profile: boxfunc_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:46.888 INFO fuzzer_profile - accummulate_profile: boxfunc_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:46.888 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:46.888 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target boxfunc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:46.890 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:46.890 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/boxfunc_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:46.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/boxfunc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:46.895 INFO fuzzer_profile - accummulate_profile: boxfunc_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:46.913 INFO fuzzer_profile - accummulate_profile: boxfunc_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:46.916 INFO fuzzer_profile - accummulate_profile: boxfunc_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:46.918 INFO fuzzer_profile - accummulate_profile: boxfunc_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:46.938 INFO fuzzer_profile - accummulate_profile: boxfunc_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:48.003 INFO fuzzer_profile - accummulate_profile: bilateral_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:48.015 INFO fuzzer_profile - accummulate_profile: morphapp_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:48.423 INFO fuzzer_profile - accummulate_profile: bilateral_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:48.424 INFO fuzzer_profile - accummulate_profile: bilateral_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:48.457 INFO fuzzer_profile - accummulate_profile: bilateral_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:48.457 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:48.458 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target bilateral_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:48.459 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:48.459 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/bilateral_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:48.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bilateral_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:48.489 INFO fuzzer_profile - accummulate_profile: morphapp_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:48.489 INFO fuzzer_profile - accummulate_profile: morphapp_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:48.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:48.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:48.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:48.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:48.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:48.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:48.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:48.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:48.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:48.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:48.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:48.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:48.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:48.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:48.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:48.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:48.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:48.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:48.567 INFO fuzzer_profile - accummulate_profile: bilateral_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:48.570 INFO fuzzer_profile - accummulate_profile: bilateral_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:48.570 INFO fuzzer_profile - accummulate_profile: bilateral_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:48.571 INFO fuzzer_profile - accummulate_profile: bilateral_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:48.591 INFO fuzzer_profile - accummulate_profile: bilateral_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:48.740 INFO fuzzer_profile - accummulate_profile: morphapp_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:48.741 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:48.741 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target morphapp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:48.743 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:48.743 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/morphapp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:48.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/morphapp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:48.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 696k| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:48.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:48.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:48.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:48.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:48.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:48.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:48.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:48.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:48.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 628k| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:48.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:48.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:48.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:48.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:48.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:48.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:48.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:48.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:48.924 INFO fuzzer_profile - accummulate_profile: colorquant_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:48.949 INFO fuzzer_profile - accummulate_profile: morphapp_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:48.969 INFO fuzzer_profile - accummulate_profile: morphapp_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:48.972 INFO fuzzer_profile - accummulate_profile: morphapp_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:48.975 INFO fuzzer_profile - accummulate_profile: morphapp_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:48.995 INFO fuzzer_profile - accummulate_profile: morphapp_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:49.396 INFO fuzzer_profile - accummulate_profile: colorquant_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:49.396 INFO fuzzer_profile - accummulate_profile: colorquant_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:49.600 INFO fuzzer_profile - accummulate_profile: colorquant_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:49.600 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:49.601 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target colorquant_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:49.602 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:49.602 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/colorquant_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:49.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/colorquant_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:49.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2490| | /* Last case: no colormap in either pixs or pixd. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:49.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2591| | /* Last case: no colormap in either pixs or pixd. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:49.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 3.31k| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:49.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:49.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:49.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:49.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:49.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:49.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:49.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:49.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:49.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:49.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:49.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:49.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:49.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:49.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:49.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:49.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:49.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:49.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:49.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:49.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:49.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:49.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:49.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:49.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:49.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:49.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:50.134 INFO fuzzer_profile - accummulate_profile: colorquant_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:50.150 INFO fuzzer_profile - accummulate_profile: colorquant_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:50.152 INFO fuzzer_profile - accummulate_profile: colorquant_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:50.154 INFO fuzzer_profile - accummulate_profile: colorquant_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:54:50.173 INFO fuzzer_profile - accummulate_profile: colorquant_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:17.532 INFO fuzzer_profile - accummulate_profile: adaptmap_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:17.998 INFO fuzzer_profile - accummulate_profile: adaptmap_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:17.998 INFO fuzzer_profile - accummulate_profile: adaptmap_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:18.242 INFO fuzzer_profile - accummulate_profile: adaptmap_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:18.242 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:18.243 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target adaptmap_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:18.244 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:18.244 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/adaptmap_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:18.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/adaptmap_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:18.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:18.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:18.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:18.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:18.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:18.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:18.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:18.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:18.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:18.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:18.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:18.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:18.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:18.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:18.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:18.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:18.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:18.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:18.448 INFO fuzzer_profile - accummulate_profile: compare_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:18.460 INFO fuzzer_profile - accummulate_profile: adaptmap_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:18.480 INFO fuzzer_profile - accummulate_profile: adaptmap_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:18.483 INFO fuzzer_profile - accummulate_profile: adaptmap_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:18.485 INFO fuzzer_profile - accummulate_profile: adaptmap_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:18.505 INFO fuzzer_profile - accummulate_profile: adaptmap_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:19.005 INFO fuzzer_profile - accummulate_profile: compare_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:19.005 INFO fuzzer_profile - accummulate_profile: compare_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:19.242 INFO fuzzer_profile - accummulate_profile: compare_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:19.242 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:19.243 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compare_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:19.244 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:19.244 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compare_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:19.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compare_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:19.302 INFO fuzzer_profile - accummulate_profile: grayquant_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:19.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2490| | /* Last case: no colormap in either pixs or pixd. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:19.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2591| | /* Last case: no colormap in either pixs or pixd. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:19.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 319| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:19.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:19.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 319| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:19.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:19.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:19.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:19.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:19.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:19.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:19.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:19.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:19.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:19.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:19.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:19.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:19.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:19.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:19.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:19.396 INFO fuzzer_profile - accummulate_profile: compare_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:19.415 INFO fuzzer_profile - accummulate_profile: compare_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:19.418 INFO fuzzer_profile - accummulate_profile: compare_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:19.420 INFO fuzzer_profile - accummulate_profile: compare_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:19.440 INFO fuzzer_profile - accummulate_profile: compare_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:19.713 INFO fuzzer_profile - accummulate_profile: grayquant_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:19.713 INFO fuzzer_profile - accummulate_profile: grayquant_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:19.737 INFO fuzzer_profile - accummulate_profile: grayquant_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:19.737 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:19.737 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target grayquant_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:19.739 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:19.739 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/grayquant_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:19.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/grayquant_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:19.820 INFO fuzzer_profile - accummulate_profile: grayquant_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:19.821 INFO fuzzer_profile - accummulate_profile: grayquant_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:19.822 INFO fuzzer_profile - accummulate_profile: grayquant_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:19.822 INFO fuzzer_profile - accummulate_profile: grayquant_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:19.842 INFO fuzzer_profile - accummulate_profile: grayquant_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:20.286 INFO fuzzer_profile - accummulate_profile: pix1_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:20.685 INFO fuzzer_profile - accummulate_profile: pix1_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:20.686 INFO fuzzer_profile - accummulate_profile: pix1_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:20.697 INFO fuzzer_profile - accummulate_profile: pix1_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:20.697 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:20.697 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pix1_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:20.699 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:20.699 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pix1_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:20.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pix1_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:20.733 INFO fuzzer_profile - accummulate_profile: pix1_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:20.733 INFO fuzzer_profile - accummulate_profile: pix1_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:20.734 INFO fuzzer_profile - accummulate_profile: pix1_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:20.734 INFO fuzzer_profile - accummulate_profile: pix1_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:20.755 INFO fuzzer_profile - accummulate_profile: pix1_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:21.249 INFO fuzzer_profile - accummulate_profile: maze_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:21.618 INFO fuzzer_profile - accummulate_profile: maze_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:21.618 INFO fuzzer_profile - accummulate_profile: maze_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:21.640 INFO fuzzer_profile - accummulate_profile: maze_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:21.640 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:21.641 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target maze_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:21.642 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:21.642 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/maze_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:21.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/maze_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:21.719 INFO fuzzer_profile - accummulate_profile: maze_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:21.720 INFO fuzzer_profile - accummulate_profile: maze_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:21.721 INFO fuzzer_profile - accummulate_profile: maze_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:21.721 INFO fuzzer_profile - accummulate_profile: maze_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:21.741 INFO fuzzer_profile - accummulate_profile: maze_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:22.150 INFO fuzzer_profile - accummulate_profile: graphics_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:22.572 INFO fuzzer_profile - accummulate_profile: graphics_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:22.572 INFO fuzzer_profile - accummulate_profile: graphics_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:22.729 INFO fuzzer_profile - accummulate_profile: graphics_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:22.729 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:22.729 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target graphics_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:22.731 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:22.731 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/graphics_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:22.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/graphics_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:22.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2490| | /* Last case: no colormap in either pixs or pixd. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:22.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2591| | /* Last case: no colormap in either pixs or pixd. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:22.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 287| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:22.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:22.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:22.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:22.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:22.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:22.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:22.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:22.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:22.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:22.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:22.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:22.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:22.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:22.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:22.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:22.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:22.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:22.915 INFO fuzzer_profile - accummulate_profile: graphics_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:22.927 INFO fuzzer_profile - accummulate_profile: graphics_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:22.929 INFO fuzzer_profile - accummulate_profile: graphics_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:22.930 INFO fuzzer_profile - accummulate_profile: graphics_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:22.952 INFO fuzzer_profile - accummulate_profile: graphics_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:23.162 INFO fuzzer_profile - accummulate_profile: bilinear_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:23.573 INFO fuzzer_profile - accummulate_profile: bilinear_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:23.573 INFO fuzzer_profile - accummulate_profile: bilinear_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:23.720 INFO fuzzer_profile - accummulate_profile: bilinear_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:23.720 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:23.721 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target bilinear_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:23.722 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:23.723 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/bilinear_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:23.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bilinear_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:23.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:23.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:23.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:23.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:23.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:23.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:23.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:23.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:23.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:23.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:23.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:23.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:23.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:23.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:23.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:23.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:23.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:23.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:23.815 INFO fuzzer_profile - accummulate_profile: bilinear_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:23.824 INFO fuzzer_profile - accummulate_profile: bilinear_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:23.826 INFO fuzzer_profile - accummulate_profile: bilinear_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:23.827 INFO fuzzer_profile - accummulate_profile: bilinear_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:23.847 INFO fuzzer_profile - accummulate_profile: bilinear_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:24.079 INFO fuzzer_profile - accummulate_profile: enhance_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:24.478 INFO fuzzer_profile - accummulate_profile: enhance_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:24.478 INFO fuzzer_profile - accummulate_profile: enhance_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:24.654 INFO fuzzer_profile - accummulate_profile: enhance_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:24.654 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:24.654 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target enhance_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:24.656 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:24.656 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/enhance_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:24.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/enhance_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:24.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:24.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:24.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:24.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:24.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:24.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:24.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:24.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:24.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:24.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:24.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:24.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:24.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:24.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:24.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:24.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:24.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:24.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:24.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:24.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:24.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:24.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:24.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:24.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:24.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:24.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:24.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:24.981 INFO fuzzer_profile - accummulate_profile: dewarp_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:25.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4042| | * of single strip) in following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:25.170 INFO fuzzer_profile - accummulate_profile: enhance_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:25.184 INFO fuzzer_profile - accummulate_profile: enhance_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:25.186 INFO fuzzer_profile - accummulate_profile: enhance_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:25.187 INFO fuzzer_profile - accummulate_profile: enhance_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:25.207 INFO fuzzer_profile - accummulate_profile: enhance_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:25.542 INFO fuzzer_profile - accummulate_profile: dewarp_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:25.542 INFO fuzzer_profile - accummulate_profile: dewarp_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:25.815 INFO fuzzer_profile - accummulate_profile: dewarp_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:25.816 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:25.816 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dewarp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:25.818 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:25.818 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dewarp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:25.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dewarp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:25.957 INFO fuzzer_profile - accummulate_profile: pix3_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:26.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2490| | /* Last case: no colormap in either pixs or pixd. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:26.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2591| | /* Last case: no colormap in either pixs or pixd. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:26.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 85.3k| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:26.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:26.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:26.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:26.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:26.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:26.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:26.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:26.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:26.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 44.9k| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:26.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:26.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:26.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:26.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:26.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:26.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:26.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:26.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:26.170 INFO fuzzer_profile - accummulate_profile: dewarp_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:26.193 INFO fuzzer_profile - accummulate_profile: dewarp_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:26.196 INFO fuzzer_profile - accummulate_profile: dewarp_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:26.199 INFO fuzzer_profile - accummulate_profile: dewarp_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:26.219 INFO fuzzer_profile - accummulate_profile: dewarp_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:26.373 INFO fuzzer_profile - accummulate_profile: pix3_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:26.373 INFO fuzzer_profile - accummulate_profile: pix3_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:26.623 INFO fuzzer_profile - accummulate_profile: pix3_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:26.623 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:26.624 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pix3_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:26.625 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:26.625 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pix3_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:26.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pix3_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:26.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:26.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:26.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:26.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:26.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:26.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:26.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:26.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:26.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:26.764 INFO fuzzer_profile - accummulate_profile: pix3_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:26.784 INFO fuzzer_profile - accummulate_profile: pix3_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:26.787 INFO fuzzer_profile - accummulate_profile: pix3_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:26.789 INFO fuzzer_profile - accummulate_profile: pix3_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:26.812 INFO fuzzer_profile - accummulate_profile: pix3_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:26.942 INFO fuzzer_profile - accummulate_profile: blend_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:27.365 INFO fuzzer_profile - accummulate_profile: blend_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:27.366 INFO fuzzer_profile - accummulate_profile: blend_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:27.514 INFO fuzzer_profile - accummulate_profile: blend_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:27.514 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:27.515 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target blend_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:27.516 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:27.516 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/blend_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:27.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/blend_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:27.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1389| | /* There are 4 cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:27.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2490| | /* Last case: no colormap in either pixs or pixd. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:27.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2591| | /* Last case: no colormap in either pixs or pixd. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:27.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:27.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:27.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:27.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:27.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:27.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:27.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:27.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:27.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:27.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:27.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:27.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:27.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:27.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:27.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:27.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:27.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:27.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:27.683 INFO fuzzer_profile - accummulate_profile: blend_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:27.694 INFO fuzzer_profile - accummulate_profile: blend_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:27.696 INFO fuzzer_profile - accummulate_profile: blend_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:27.697 INFO fuzzer_profile - accummulate_profile: blend_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:27.717 INFO fuzzer_profile - accummulate_profile: blend_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:27.904 INFO fuzzer_profile - accummulate_profile: affine_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:28.349 INFO fuzzer_profile - accummulate_profile: affine_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:28.349 INFO fuzzer_profile - accummulate_profile: affine_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:28.502 INFO fuzzer_profile - accummulate_profile: affine_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:28.502 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:28.502 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target affine_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:28.504 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:28.504 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/affine_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:28.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/affine_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:28.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:28.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:28.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:28.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:28.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:28.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:28.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:28.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:28.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:28.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:28.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:28.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:28.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:28.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:28.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:28.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:28.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:28.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:28.594 INFO fuzzer_profile - accummulate_profile: affine_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:28.604 INFO fuzzer_profile - accummulate_profile: affine_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:28.606 INFO fuzzer_profile - accummulate_profile: affine_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:28.607 INFO fuzzer_profile - accummulate_profile: affine_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:55:28.627 INFO fuzzer_profile - accummulate_profile: affine_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:01.591 INFO fuzzer_profile - accummulate_profile: morph_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:02.005 INFO fuzzer_profile - accummulate_profile: morph_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:02.005 INFO fuzzer_profile - accummulate_profile: morph_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:02.163 INFO fuzzer_profile - accummulate_profile: morph_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:02.163 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:02.164 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target morph_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:02.165 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:02.166 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/morph_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:02.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/morph_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:02.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:02.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:02.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:02.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:02.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:02.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:02.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:02.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:02.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:02.256 INFO fuzzer_profile - accummulate_profile: morph_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:02.266 INFO fuzzer_profile - accummulate_profile: morph_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:02.268 INFO fuzzer_profile - accummulate_profile: morph_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:02.270 INFO fuzzer_profile - accummulate_profile: morph_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:02.290 INFO fuzzer_profile - accummulate_profile: morph_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:02.551 INFO fuzzer_profile - accummulate_profile: kernel_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:02.947 INFO fuzzer_profile - accummulate_profile: kernel_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:02.947 INFO fuzzer_profile - accummulate_profile: kernel_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:02.960 INFO fuzzer_profile - accummulate_profile: kernel_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:02.960 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:02.960 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target kernel_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:02.962 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:02.962 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/kernel_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:02.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/kernel_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:03.002 INFO fuzzer_profile - accummulate_profile: kernel_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:03.003 INFO fuzzer_profile - accummulate_profile: kernel_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:03.003 INFO fuzzer_profile - accummulate_profile: kernel_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:03.003 INFO fuzzer_profile - accummulate_profile: kernel_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:03.023 INFO fuzzer_profile - accummulate_profile: kernel_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:03.433 INFO fuzzer_profile - accummulate_profile: binarize_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:03.940 INFO fuzzer_profile - accummulate_profile: binarize_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:03.940 INFO fuzzer_profile - accummulate_profile: binarize_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:04.193 INFO fuzzer_profile - accummulate_profile: binarize_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:04.193 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:04.193 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target binarize_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:04.195 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:04.196 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/binarize_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:04.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binarize_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:04.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2490| | /* Last case: no colormap in either pixs or pixd. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:04.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2591| | /* Last case: no colormap in either pixs or pixd. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:04.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 35.0k| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:04.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:04.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 265| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:04.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:04.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:04.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:04.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:04.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:04.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:04.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 13.2k| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:04.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:04.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:04.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:04.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:04.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:04.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:04.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:04.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:04.525 INFO fuzzer_profile - accummulate_profile: binarize_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:04.545 INFO fuzzer_profile - accummulate_profile: binarize_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:04.548 INFO fuzzer_profile - accummulate_profile: binarize_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:04.551 INFO fuzzer_profile - accummulate_profile: binarize_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:56:04.570 INFO fuzzer_profile - accummulate_profile: binarize_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:59:15.167 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:59:15.169 INFO project_profile - __init__: Creating merged profile of 45 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:59:15.171 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:59:15.197 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:59:15.330 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:54.336 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.084 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:15:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.084 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:16:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.084 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:17:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.085 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:4:5, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.085 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:5:6, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.085 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:10:11, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.085 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:13:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.089 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:7:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.089 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:9:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.089 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:12:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.104 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1670:682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.105 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1671:683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.105 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1672:684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.105 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1673:685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.105 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1674:686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.105 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1675:687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.105 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1676:688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.105 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1677:689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.105 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1678:690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.105 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1679:691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.105 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1680:692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.105 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1681:693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.105 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1683:694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.105 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1722:695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.105 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1723:696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.105 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1724:697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.105 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1725:698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.105 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1726:699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.105 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1727:700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.105 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1728:701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.106 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1729:702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.106 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1730:703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.106 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1731:704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.106 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1732:705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.106 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1733:706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.106 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1735:707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.106 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1736:708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.106 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1737:709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.106 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1738:710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.106 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1739:711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.106 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1740:712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.106 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1743:713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.106 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1744:714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.106 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1745:715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.106 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1746:716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.106 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1747:717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.107 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1748:718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.107 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1749:719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.107 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1750:720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.107 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1826:721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.107 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1827:722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.107 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1828:723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.107 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1829:724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.107 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1830:725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.107 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1831:726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.107 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1832:727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.107 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1833:728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.107 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1834:729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.107 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1835:730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.107 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1836:731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.107 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1837:732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.107 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1839:733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.108 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1840:734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.108 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1841:735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.108 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1842:736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.108 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1843:737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.108 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1844:738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.108 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1847:739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.108 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1848:740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.108 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1849:741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.108 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1850:742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.108 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1851:743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.108 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1852:744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.108 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1853:745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.108 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1854:746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.108 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1930:747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.109 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1931:748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.109 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1932:749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.109 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1933:750, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.109 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1934:751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.109 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1935:752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.109 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1936:753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.109 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1937:754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.109 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1938:755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.109 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1939:756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.109 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1940:757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.109 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1941:758, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.109 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1943:759, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.109 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1944:760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.109 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1945:761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.109 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1946:762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.109 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1947:763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.109 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1948:764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.109 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1951:765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.109 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1952:766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.109 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1953:767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.109 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1954:768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.109 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1955:769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.110 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1956:770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.110 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1957:771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.110 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1958:772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.110 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1959:773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.110 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1960:774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.110 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1961:775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.110 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1962:776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.110 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1965:777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.110 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1966:778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.110 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1967:779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.110 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1968:780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.110 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1969:781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.110 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1970:782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.110 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1971:783, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.110 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1973:784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.110 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1974:786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.110 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1975:787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.110 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1976:788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.110 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1977:789, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.110 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1978:790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.110 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1979:791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.110 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1980:792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.110 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1982:793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.110 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1983:794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.111 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1984:795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.111 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1985:796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.111 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1986:797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.111 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1987:798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.111 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1988:799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.111 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1989:800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.111 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1990:801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.111 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1991:802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.130 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1684:1670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.130 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1685:1671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.130 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1686:1672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.131 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1687:1673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.131 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1688:1674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.131 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1691:1675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.131 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1692:1676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.131 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1693:1677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.131 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1694:1678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.131 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1695:1679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.131 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1696:1680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.131 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1697:1681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.131 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1698:1683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.131 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1699:1684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.131 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1700:1685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.131 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1701:1686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.131 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1702:1687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.131 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1705:1688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.131 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1706:1691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.131 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1707:1692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.131 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1708:1693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.131 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1709:1694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.131 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1710:1695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.131 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1711:1696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.131 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1713:1697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.131 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1714:1698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.131 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1715:1699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.131 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1716:1700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.131 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1717:1701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.132 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1718:1702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.132 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1719:1705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.132 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1720:1706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.132 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1751:1722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.132 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1752:1723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.132 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1753:1724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.132 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1754:1725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.132 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1757:1726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.132 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1758:1727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.132 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1759:1728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.132 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1760:1729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.132 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1761:1730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.132 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1762:1731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.132 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1763:1732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.132 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1765:1733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.132 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1766:1735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.132 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1767:1736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.132 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1768:1737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.132 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1769:1738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.133 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1770:1739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.133 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1771:1740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.133 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1772:1743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.133 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1774:1744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.133 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1775:1745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.133 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1776:1746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.133 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1777:1747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.133 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1778:1748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.133 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1779:1749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.133 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1780:1750, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.133 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1781:1751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.133 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1782:1752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.133 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1783:1753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.133 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1784:1754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.133 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1785:1757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.133 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1787:1758, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.133 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1788:1759, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.134 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1789:1760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.134 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1790:1761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.134 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1791:1762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.134 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1792:1763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.134 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1795:1765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.134 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1796:1766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.134 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1797:1767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.134 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1798:1768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.134 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1799:1769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.134 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1800:1770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.134 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1801:1771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.134 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1802:1772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.134 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1803:1774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.134 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1804:1775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.134 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1805:1776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.134 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1806:1777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.134 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1809:1778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.135 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1810:1779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.135 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1811:1780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.135 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1812:1781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.135 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1813:1782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.135 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1814:1783, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.135 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1815:1784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.135 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1817:1785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.135 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1818:1787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.135 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1819:1788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.135 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1820:1789, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.135 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1821:1790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.135 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1822:1791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.135 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1823:1792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.135 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1824:1795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.135 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1855:1826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.135 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1856:1827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.135 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1857:1828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.135 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1858:1829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.135 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1861:1830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.136 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1862:1831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.136 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1863:1832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.136 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1864:1833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.136 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1865:1834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.136 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1866:1835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.136 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1867:1836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.136 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1869:1837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.136 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1870:1839, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.136 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1871:1840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.136 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1872:1841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.136 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1873:1842, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.136 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1874:1843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.136 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1875:1844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.136 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1876:1847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.136 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1878:1848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.136 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1879:1849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.136 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1880:1850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.137 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1881:1851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.137 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1882:1852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.137 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1883:1853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.137 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1884:1854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.137 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1885:1855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.137 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1886:1856, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.137 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1887:1857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.137 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1888:1858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.137 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1889:1861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.137 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1891:1862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.137 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1892:1863, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.137 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1893:1864, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.137 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1894:1865, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.137 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1895:1866, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.137 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1896:1867, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.138 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1899:1869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.138 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1900:1870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.138 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1901:1871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.138 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1902:1872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.138 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1903:1873, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.138 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1904:1874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.138 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1905:1875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.138 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1906:1876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.138 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1907:1878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.138 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1908:1879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.138 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1909:1880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.138 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1910:1881, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.138 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1913:1882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.138 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1914:1883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.138 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1915:1884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.138 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1916:1885, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.139 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1917:1886, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.139 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1918:1887, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.139 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1919:1888, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.139 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1921:1889, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.139 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1922:1891, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.139 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1923:1892, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.139 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1924:1893, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.139 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1925:1894, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.139 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1926:1895, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.139 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1927:1896, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.139 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1928:1899, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.139 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1992:1930, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.139 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1993:1931, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.139 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1995:1932, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.139 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1996:1933, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.139 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1997:1934, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.140 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1998:1935, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.140 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1999:1936, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.140 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2000:1937, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.140 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2003:1938, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.140 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2004:1939, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.140 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2005:1940, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.140 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2006:1941, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.140 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2007:1943, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.140 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2008:1944, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.140 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2009:1945, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.140 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2010:1946, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.140 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2011:1947, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.140 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2012:1948, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.140 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2013:1951, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.140 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2014:1952, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.140 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2017:1953, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.140 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2018:1954, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.140 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2019:1955, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.140 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2020:1956, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.141 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2021:1957, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.141 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2022:1958, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.141 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2023:1959, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.141 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2025:1960, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.141 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2026:1961, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.141 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2027:1962, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.141 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2028:1965, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.141 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2029:1966, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.141 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2030:1967, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.141 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2031:1968, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.141 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2032:1969, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.141 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2034:1970, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.141 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2035:1971, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.141 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2036:1973, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.141 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2037:1974, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.142 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2038:1975, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.142 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2039:1976, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.142 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2040:1977, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.142 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2041:1978, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.142 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2042:1979, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.142 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2043:1980, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.142 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2044:1982, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.142 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2045:1983, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.142 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2047:1984, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.142 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2048:1985, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.142 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2049:1986, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.142 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2050:1987, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.142 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2051:1988, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.143 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2052:1989, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.143 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2055:1990, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.143 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2056:1991, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.143 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2057:1992, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.143 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2058:1993, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.143 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2059:1995, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.143 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2060:1996, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.143 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2061:1997, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.143 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2062:1998, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.143 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2063:1999, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.143 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2064:2000, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.143 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2065:2003, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.143 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2066:2004, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.143 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2069:2005, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.143 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2070:2006, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.144 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2071:2007, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.144 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2072:2008, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.144 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2073:2009, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.144 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2074:2010, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.144 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2075:2011, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.144 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2077:2012, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.144 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2078:2013, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.144 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2079:2014, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.144 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2080:2017, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.144 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2081:2018, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.144 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2082:2019, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.144 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2083:2020, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.144 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2085:2021, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.144 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2087:2022, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.144 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2088:2023, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.144 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2089:2025, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.145 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2090:2026, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.145 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2091:2027, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.145 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2092:2028, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.145 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2093:2029, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.145 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2094:2030, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.145 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2095:2031, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.145 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2096:2032, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.145 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2097:2034, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.145 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2098:2035, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.145 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2100:2036, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.145 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2101:2037, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.145 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2102:2038, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.145 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2103:2039, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.145 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2104:2040, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.145 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2105:2041, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.145 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2108:2042, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.146 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2109:2043, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.146 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2110:2044, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.146 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2111:2045, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.146 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2112:2047, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.146 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2113:2048, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.146 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2114:2049, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.146 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2115:2050, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.146 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2116:2051, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.146 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2117:2052, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.146 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2118:2055, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.146 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2119:2056, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.146 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2122:2057, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.146 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2123:2058, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.146 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2124:2059, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.146 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2125:2060, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.147 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2126:2061, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.147 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2127:2062, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.147 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2128:2063, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.147 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2130:2064, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.147 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2131:2065, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.147 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2132:2066, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.147 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2133:2069, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.147 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2134:2070, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.147 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2135:2071, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.147 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2136:2072, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.147 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2137:2073, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.147 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2138:2074, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.147 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2139:2075, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.147 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2140:2077, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.410 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.410 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.921 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- colorfill_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.922 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240619/colorfill_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.922 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.933 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.933 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:55.934 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:58.847 INFO analysis - overlay_calltree_with_coverage: [+] found 84 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:58.850 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- edge_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:58.850 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240619/edge_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:58.850 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:58.993 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:59.001 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:10:59.017 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:01.721 INFO analysis - overlay_calltree_with_coverage: [+] found 97 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:01.730 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- pixconv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:01.730 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240619/pixconv_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:01.730 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:01.933 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:01.944 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:01.965 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:04.682 INFO analysis - overlay_calltree_with_coverage: [+] found 314 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:04.698 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- mask_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:04.698 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240619/mask_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:04.698 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:04.935 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:04.946 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:04.966 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:08.609 INFO analysis - overlay_calltree_with_coverage: [+] found 526 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:08.669 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- pix_rotate_shear_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:08.669 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240619/pix_rotate_shear_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:08.669 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:09.206 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:09.218 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:09.239 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:13.271 INFO analysis - overlay_calltree_with_coverage: [+] found 457 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:13.314 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- baseline_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:13.314 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240619/baseline_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:13.314 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:13.628 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:13.642 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:13.669 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:16.327 INFO analysis - overlay_calltree_with_coverage: [+] found 650 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:16.391 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- ccthin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:16.392 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240619/ccthin_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:16.392 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:16.581 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:16.590 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:16.610 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:19.402 INFO analysis - overlay_calltree_with_coverage: [+] found 65 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:19.467 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- graymorph_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:19.467 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240619/graymorph_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:19.468 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:19.495 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:19.496 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:19.497 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:22.288 INFO analysis - overlay_calltree_with_coverage: [+] found 147 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:22.358 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- checkerboard_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:22.358 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240619/checkerboard_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:22.358 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:22.593 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:22.601 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:22.618 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:25.274 INFO analysis - overlay_calltree_with_coverage: [+] found 604 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:25.361 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- paintcmap_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:25.361 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240619/paintcmap_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:25.361 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:25.375 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:25.376 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:25.376 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:28.100 INFO analysis - overlay_calltree_with_coverage: [+] found 111 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:28.189 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- finditalic_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:28.190 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240619/finditalic_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:28.190 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:28.512 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:28.524 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:28.548 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:31.194 INFO analysis - overlay_calltree_with_coverage: [+] found 892 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:31.309 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- pix_orient_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:31.310 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240619/pix_orient_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:31.310 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:31.502 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:31.511 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:31.528 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:34.242 INFO analysis - overlay_calltree_with_coverage: [+] found 271 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:34.366 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- ccbord_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:34.367 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240619/ccbord_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:34.367 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:34.437 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:34.438 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:34.441 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:37.127 INFO analysis - overlay_calltree_with_coverage: [+] found 396 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:37.263 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- pageseg_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:37.264 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240619/pageseg_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:37.264 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:38.271 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:38.282 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:38.303 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:40.982 INFO analysis - overlay_calltree_with_coverage: [+] found 1721 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:41.169 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- fpix2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:41.170 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240619/fpix2_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:41.170 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:41.212 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:41.213 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:41.214 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:43.961 INFO analysis - overlay_calltree_with_coverage: [+] found 212 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:44.162 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- recog_basic_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:44.163 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240619/recog_basic_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:44.163 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:44.397 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:44.409 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:44.436 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:47.364 INFO analysis - overlay_calltree_with_coverage: [+] found 23 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:47.561 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- pix4_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:47.562 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240619/pix4_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:47.563 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:47.866 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:47.879 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:47.905 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:50.591 INFO analysis - overlay_calltree_with_coverage: [+] found 587 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:50.807 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- boxfunc5_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:50.809 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240619/boxfunc5_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:50.809 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:51.012 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:51.023 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:51.045 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:53.957 INFO analysis - overlay_calltree_with_coverage: [+] found 8 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:54.175 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- fhmtgen_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:54.176 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240619/fhmtgen_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:54.176 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:54.207 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:54.208 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:54.209 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:56.988 INFO analysis - overlay_calltree_with_coverage: [+] found 172 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:57.211 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- classapp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:57.212 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240619/classapp_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:57.212 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:57.494 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:57.507 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:11:57.531 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:00.226 INFO analysis - overlay_calltree_with_coverage: [+] found 546 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:00.466 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- jpegiostub_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:00.468 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240619/jpegiostub_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:00.468 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:00.476 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:00.476 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:00.476 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:03.284 INFO analysis - overlay_calltree_with_coverage: [+] found 59 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:03.526 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- barcode_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:03.527 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240619/barcode_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:03.527 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:03.770 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:03.779 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:03.797 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:06.482 INFO analysis - overlay_calltree_with_coverage: [+] found 598 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:06.741 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- boxfunc4_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:06.742 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240619/boxfunc4_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:06.742 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:06.896 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:06.904 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:06.921 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:09.836 INFO analysis - overlay_calltree_with_coverage: [+] found 8 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:10.095 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- flipdetect_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:10.097 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240619/flipdetect_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:10.097 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:10.302 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:10.312 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:10.331 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:13.065 INFO analysis - overlay_calltree_with_coverage: [+] found 324 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:13.336 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- pixa_recog_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:13.337 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240619/pixa_recog_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:13.337 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:14.357 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:14.372 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:14.400 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:17.092 INFO analysis - overlay_calltree_with_coverage: [+] found 1679 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:17.409 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- boxfunc3_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:17.410 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240619/boxfunc3_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:17.411 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:17.640 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:17.652 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:17.679 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:20.593 INFO analysis - overlay_calltree_with_coverage: [+] found 8 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:20.920 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- bilateral_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:20.921 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240619/bilateral_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:20.921 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:20.969 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:20.970 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:20.973 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:23.730 INFO analysis - overlay_calltree_with_coverage: [+] found 235 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:24.063 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- morphapp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:24.065 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240619/morphapp_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:24.065 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:24.337 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:24.351 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:24.378 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:27.065 INFO analysis - overlay_calltree_with_coverage: [+] found 437 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:27.410 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- boxfunc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:27.412 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240619/boxfunc_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:27.412 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:27.617 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:27.628 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:27.654 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:30.568 INFO analysis - overlay_calltree_with_coverage: [+] found 8 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:30.913 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- colorquant_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:30.915 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240619/colorquant_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:30.915 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:31.261 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:31.272 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:31.292 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:33.993 INFO analysis - overlay_calltree_with_coverage: [+] found 1004 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:34.372 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- adaptmap_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:34.374 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240619/adaptmap_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:34.374 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:34.660 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:34.673 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:34.700 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:37.417 INFO analysis - overlay_calltree_with_coverage: [+] found 451 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:37.813 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- pix1_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:37.814 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240619/pix1_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:37.815 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:37.823 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:37.823 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:37.823 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:40.635 INFO analysis - overlay_calltree_with_coverage: [+] found 58 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:41.032 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- maze_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:41.034 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240619/maze_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:41.034 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:41.076 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:41.077 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:41.078 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:43.876 INFO analysis - overlay_calltree_with_coverage: [+] found 149 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:44.277 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- compare_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:44.278 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240619/compare_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:44.279 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:44.534 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:44.546 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:44.572 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:47.343 INFO analysis - overlay_calltree_with_coverage: [+] found 321 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:47.749 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- graphics_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:47.750 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240619/graphics_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:47.751 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:47.918 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:47.926 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:47.939 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:50.624 INFO analysis - overlay_calltree_with_coverage: [+] found 430 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:51.040 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- grayquant_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:51.041 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240619/grayquant_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:51.042 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:51.078 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:51.079 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:51.081 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:53.837 INFO analysis - overlay_calltree_with_coverage: [+] found 172 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:54.262 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- bilinear_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:54.264 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240619/bilinear_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:54.264 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:54.388 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:54.394 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:54.406 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:57.133 INFO analysis - overlay_calltree_with_coverage: [+] found 185 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:57.563 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- enhance_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:57.564 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240619/enhance_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:57.565 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:58.306 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:58.314 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:12:58.328 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:01.020 INFO analysis - overlay_calltree_with_coverage: [+] found 1001 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:01.484 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- blend_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:01.486 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240619/blend_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:01.487 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:01.662 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:01.668 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:01.680 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:04.415 INFO analysis - overlay_calltree_with_coverage: [+] found 282 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:04.881 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- pix3_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:04.883 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240619/pix3_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:04.884 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:05.144 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:05.156 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:05.182 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:07.857 INFO analysis - overlay_calltree_with_coverage: [+] found 274 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:08.337 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- affine_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:08.339 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240619/affine_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:08.340 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:08.478 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:08.485 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:08.498 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:11.237 INFO analysis - overlay_calltree_with_coverage: [+] found 165 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:11.722 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- dewarp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:11.724 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240619/dewarp_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:11.725 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:12.092 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:12.105 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:12.132 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:14.818 INFO analysis - overlay_calltree_with_coverage: [+] found 819 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:15.326 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- morph_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:15.328 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240619/morph_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:15.329 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:15.490 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:15.497 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:15.509 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:18.284 INFO analysis - overlay_calltree_with_coverage: [+] found 187 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:18.801 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- kernel_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:18.802 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240619/kernel_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:18.803 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:18.812 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:18.813 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:18.813 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:21.617 INFO analysis - overlay_calltree_with_coverage: [+] found 71 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:22.133 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- binarize_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:22.134 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240619/binarize_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:22.136 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:22.442 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:22.453 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:22.475 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:25.157 INFO analysis - overlay_calltree_with_coverage: [+] found 754 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bY873C5Ov8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WEH1CKeIl3.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fdpnauRYoM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-gTJVSJLFw0.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dFXHNGFFeX.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-tOzENpbh70.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5eXeGtBkEg.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-lSqmIP5g6V.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WfQ0gpRofw.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vKAYmoo4GG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YNKmooYuYT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-uaB2OGPxES.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MWFUszETxn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-L4Y8j4msKJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zZnnvXLa8b.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-UXNT706eXF.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-CmYywwTNSW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-N84bdwBlxP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-V2FsA9sYsf.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BjNVLZYeeb.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-I21JS4zcQ7.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-szmi3HoVx1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bd9VketGir.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NSJjZGkbQx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-RQBnWJkZoa.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-q49J4OHM7o.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ZbJxqFM8Go.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-HkFa4u12h6.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BMIX88HbhU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-0VMSqpsrro.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-EOmlE7EE4D.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-RAP0AmkC58.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zNRY8tobUm.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-nO8oFzeiTl.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YJ2iTxAm23.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MeQRZqTSOa.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MIuwjUvdSN.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-lzqp5G6wWS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-S5Nz7P5sHC.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GuaBfjhLGs.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-pz8OjPp05f.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-TBLwxkxNYM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ueCfKFMclS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ovGaIFZF67.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-nm5PYk23y2.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-CmYywwTNSW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dFXHNGFFeX.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-lzqp5G6wWS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-q49J4OHM7o.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bY873C5Ov8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-HkFa4u12h6.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MeQRZqTSOa.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-L4Y8j4msKJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-tOzENpbh70.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MIuwjUvdSN.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-UXNT706eXF.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-nO8oFzeiTl.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-S5Nz7P5sHC.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-0VMSqpsrro.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ZbJxqFM8Go.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fdpnauRYoM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-uaB2OGPxES.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-szmi3HoVx1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-pz8OjPp05f.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-N84bdwBlxP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-EOmlE7EE4D.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zZnnvXLa8b.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vKAYmoo4GG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BjNVLZYeeb.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bd9VketGir.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NSJjZGkbQx.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-lSqmIP5g6V.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WEH1CKeIl3.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GuaBfjhLGs.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MWFUszETxn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YJ2iTxAm23.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-V2FsA9sYsf.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zNRY8tobUm.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ovGaIFZF67.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-nm5PYk23y2.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-I21JS4zcQ7.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5eXeGtBkEg.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ueCfKFMclS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YNKmooYuYT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-TBLwxkxNYM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-RAP0AmkC58.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-RQBnWJkZoa.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WfQ0gpRofw.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-gTJVSJLFw0.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BMIX88HbhU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-lSqmIP5g6V.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ueCfKFMclS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BjNVLZYeeb.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-N84bdwBlxP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-lzqp5G6wWS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MeQRZqTSOa.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dFXHNGFFeX.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MIuwjUvdSN.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-szmi3HoVx1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-CmYywwTNSW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-pz8OjPp05f.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-nm5PYk23y2.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-RQBnWJkZoa.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zNRY8tobUm.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-tOzENpbh70.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WfQ0gpRofw.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-gTJVSJLFw0.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NSJjZGkbQx.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vKAYmoo4GG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-L4Y8j4msKJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-UXNT706eXF.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-nO8oFzeiTl.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ovGaIFZF67.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MWFUszETxn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-I21JS4zcQ7.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YNKmooYuYT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-q49J4OHM7o.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BMIX88HbhU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-HkFa4u12h6.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YJ2iTxAm23.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zZnnvXLa8b.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-EOmlE7EE4D.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bY873C5Ov8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ZbJxqFM8Go.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-uaB2OGPxES.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-V2FsA9sYsf.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-S5Nz7P5sHC.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-RAP0AmkC58.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-TBLwxkxNYM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bd9VketGir.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-0VMSqpsrro.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WEH1CKeIl3.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GuaBfjhLGs.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5eXeGtBkEg.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fdpnauRYoM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:33.404 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:33.404 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:33.404 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:33.404 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:33.724 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:34.016 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:34.367 INFO html_report - create_all_function_table: Assembled a total of 6521 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:34.368 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:34.425 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:34.425 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:34.429 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:34.429 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 279 -- : 279 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:34.430 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:34.430 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:36.645 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:37.072 INFO html_helpers - create_horisontal_calltree_image: Creating image colorfill_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:37.073 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (220 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:37.245 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:37.245 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:37.454 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:37.454 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:37.458 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:37.458 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:37.520 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:37.527 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6418 -- : 6418 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:37.535 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:37.552 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:42.077 INFO html_helpers - create_horisontal_calltree_image: Creating image edge_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:42.085 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5535 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:42.244 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:42.244 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:42.395 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:42.396 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:42.422 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:42.422 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:42.493 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:42.502 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 8162 -- : 8162 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:42.507 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:42.533 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:48.236 INFO html_helpers - create_horisontal_calltree_image: Creating image pixconv_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:48.246 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7091 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:48.625 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:48.625 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:48.906 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:48.908 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:48.953 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:48.953 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:49.032 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:49.042 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 8726 -- : 8726 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:49.045 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:49.065 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:55.898 INFO html_helpers - create_horisontal_calltree_image: Creating image mask_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:55.907 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7598 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:56.422 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:56.422 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:56.779 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:56.781 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:56.824 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:56.824 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:56.875 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:56.882 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5490 -- : 5490 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:56.884 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:56.902 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:13:56.916 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:30.667 INFO html_helpers - create_horisontal_calltree_image: Creating image pix_rotate_shear_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:30.673 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4779 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:31.078 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:31.078 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:31.375 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:31.376 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:31.392 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:31.406 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:31.407 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:31.496 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:31.508 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 10844 -- : 10844 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:31.512 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:31.536 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:38.863 INFO html_helpers - create_horisontal_calltree_image: Creating image baseline_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:38.875 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9400 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:39.505 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:39.505 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:39.917 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:39.919 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:39.960 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:39.960 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:40.033 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:40.043 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 8823 -- : 8823 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:40.047 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:40.053 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:46.021 INFO html_helpers - create_horisontal_calltree_image: Creating image ccthin_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:46.029 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7670 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:46.160 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:46.160 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:46.311 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:46.313 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:46.329 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:46.329 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:46.338 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:46.339 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 795 -- : 795 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:46.340 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:46.341 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:46.895 INFO html_helpers - create_horisontal_calltree_image: Creating image graymorph_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:46.896 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (687 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:47.098 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:47.098 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:47.292 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:47.293 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:47.298 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:47.298 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:47.365 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:47.375 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 8372 -- : 8372 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:47.378 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:47.397 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:53.182 INFO html_helpers - create_horisontal_calltree_image: Creating image checkerboard_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:53.189 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7279 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:53.757 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:53.757 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:54.146 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:54.148 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:54.179 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:54.179 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:54.183 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:54.184 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 346 -- : 346 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:54.184 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:54.185 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:54.421 INFO html_helpers - create_horisontal_calltree_image: Creating image paintcmap_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:54.421 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (278 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:54.603 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:54.603 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:54.772 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:54.773 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:54.776 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:54.776 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:54.861 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:54.873 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 11039 -- : 11039 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:54.877 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:14:54.898 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:02.462 INFO html_helpers - create_horisontal_calltree_image: Creating image finditalic_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:02.472 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9563 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:03.285 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:03.285 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:03.817 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:03.819 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:03.858 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:03.858 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:03.925 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:03.935 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 8417 -- : 8417 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:03.938 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:03.967 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:09.786 INFO html_helpers - create_horisontal_calltree_image: Creating image pix_orient_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:09.793 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7321 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:10.111 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:10.111 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:10.359 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:10.361 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:10.399 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:10.400 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:10.413 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:10.415 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1498 -- : 1498 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:10.416 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:10.419 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:11.445 INFO html_helpers - create_horisontal_calltree_image: Creating image ccbord_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:11.446 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1298 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:11.889 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:11.889 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:12.207 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:12.208 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:12.217 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:12.217 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:12.299 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:12.310 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 10498 -- : 10498 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:12.314 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:12.346 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:19.703 INFO html_helpers - create_horisontal_calltree_image: Creating image pageseg_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:19.712 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9190 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:21.219 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:21.219 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:22.120 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:22.122 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:22.175 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:22.175 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:22.184 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:22.185 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 857 -- : 857 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:22.185 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:22.187 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:22.759 INFO html_helpers - create_horisontal_calltree_image: Creating image fpix2_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:22.760 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (713 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:23.025 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:23.026 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:23.261 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:23.262 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:23.269 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:23.269 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:23.359 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:23.372 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 11498 -- : 11498 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:23.376 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:23.398 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:31.350 INFO html_helpers - create_horisontal_calltree_image: Creating image recog_basic_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:31.360 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9993 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:31.439 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:31.439 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:31.546 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:31.548 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:31.577 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:31.577 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:31.665 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:31.678 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 11565 -- : 11565 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:31.682 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:31.706 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:39.699 INFO html_helpers - create_horisontal_calltree_image: Creating image pix4_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:39.709 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (10047 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:40.276 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:40.276 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:40.661 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:40.663 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:40.704 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:40.705 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:40.782 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:40.793 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 10137 -- : 10137 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:40.797 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:40.803 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:47.735 INFO html_helpers - create_horisontal_calltree_image: Creating image boxfunc5_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:47.744 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (8777 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:47.812 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:47.812 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:47.909 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:47.911 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:47.928 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:47.928 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:47.937 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:47.938 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 853 -- : 853 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:47.938 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:47.940 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:48.529 INFO html_helpers - create_horisontal_calltree_image: Creating image fhmtgen_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:48.530 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (733 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:48.735 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:48.735 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:48.931 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:48.932 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:48.937 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:48.938 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:49.025 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:49.037 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 11108 -- : 11108 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:49.041 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:15:49.072 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:23.400 INFO html_helpers - create_horisontal_calltree_image: Creating image classapp_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:23.411 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9629 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:23.948 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:23.949 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:24.326 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:24.328 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:24.373 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:24.373 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:24.376 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:24.376 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 178 -- : 178 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:24.376 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:24.377 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:24.506 INFO html_helpers - create_horisontal_calltree_image: Creating image jpegiostub_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:24.506 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (139 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:467: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`. Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots() Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:24.625 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:24.625 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:24.769 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:24.770 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:24.774 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:24.774 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:24.843 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:24.853 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 8611 -- : 8611 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:24.856 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:24.877 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:30.728 INFO html_helpers - create_horisontal_calltree_image: Creating image barcode_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:30.736 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7485 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:31.360 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:31.360 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:31.781 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:31.783 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:31.818 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:31.818 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:31.878 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:31.886 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7583 -- : 7583 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:31.889 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:31.893 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:37.047 INFO html_helpers - create_horisontal_calltree_image: Creating image boxfunc4_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:37.054 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6637 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:37.119 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:37.119 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:37.221 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:37.223 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:37.236 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:37.236 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:37.301 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:37.311 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 8457 -- : 8457 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:37.314 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:37.335 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:43.094 INFO html_helpers - create_horisontal_calltree_image: Creating image flipdetect_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:43.101 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7359 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:43.459 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:43.459 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:43.732 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:43.734 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:43.769 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:43.769 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:43.872 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:43.886 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 12926 -- : 12926 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:43.891 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:43.928 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:53.055 INFO html_helpers - create_horisontal_calltree_image: Creating image pixa_recog_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:53.068 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (11292 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:54.485 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:54.485 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:55.334 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:55.336 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:55.397 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:55.397 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:55.489 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:55.501 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 11127 -- : 11127 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:55.511 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:16:55.518 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:02.983 INFO html_helpers - create_horisontal_calltree_image: Creating image boxfunc3_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:02.994 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9647 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:03.058 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:03.058 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:03.159 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:03.161 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:03.179 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:03.180 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:03.195 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:03.197 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1522 -- : 1522 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:03.198 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:03.201 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:04.266 INFO html_helpers - create_horisontal_calltree_image: Creating image bilateral_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:04.268 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1327 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:04.528 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:04.529 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:04.749 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:04.750 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:04.758 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:04.759 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:04.850 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:04.862 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 11130 -- : 11130 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:04.866 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:04.904 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:12.454 INFO html_helpers - create_horisontal_calltree_image: Creating image morphapp_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:12.465 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9679 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:12.874 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:12.874 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:13.166 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:13.169 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:13.224 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:13.224 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:13.303 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:13.314 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 9879 -- : 9879 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:13.318 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:13.324 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:20.020 INFO html_helpers - create_horisontal_calltree_image: Creating image boxfunc_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:20.029 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (8538 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:20.094 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:20.094 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:20.188 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:20.190 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:20.207 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:20.207 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:20.282 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:20.292 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 9321 -- : 9321 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:20.295 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:20.319 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:26.670 INFO html_helpers - create_horisontal_calltree_image: Creating image colorquant_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:26.680 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (8137 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:27.593 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:27.593 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:28.221 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:28.222 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:28.269 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:28.269 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:28.359 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:28.371 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 11170 -- : 11170 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:28.375 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:28.421 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:36.083 INFO html_helpers - create_horisontal_calltree_image: Creating image adaptmap_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:36.094 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9725 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:36.522 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:36.522 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:36.830 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:36.832 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:36.894 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:36.894 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:36.896 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:36.896 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 181 -- : 181 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:36.897 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:36.897 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:37.030 INFO html_helpers - create_horisontal_calltree_image: Creating image pix1_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:37.030 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (143 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:37.151 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:37.151 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:37.296 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:37.297 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:37.302 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:37.302 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:37.310 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:37.311 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 683 -- : 683 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:37.311 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:37.313 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:37.779 INFO html_helpers - create_horisontal_calltree_image: Creating image maze_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:37.780 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (575 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:37.993 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:37.993 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:38.184 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:38.184 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:38.191 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:38.191 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:38.273 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:38.284 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 10190 -- : 10190 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:38.288 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:38.312 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:45.303 INFO html_helpers - create_horisontal_calltree_image: Creating image compare_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:45.314 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (8848 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:45.687 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:45.687 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:45.948 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:45.950 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:45.989 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:45.990 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:46.043 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:46.050 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6344 -- : 6344 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:46.052 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:17:46.067 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:18.122 INFO html_helpers - create_horisontal_calltree_image: Creating image graphics_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:18.128 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5520 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:18.594 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:18.594 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:18.922 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:18.923 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:18.948 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:18.948 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:18.956 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:18.957 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 694 -- : 694 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:18.957 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:18.959 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:19.429 INFO html_helpers - create_horisontal_calltree_image: Creating image grayquant_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:19.430 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (587 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:19.662 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:19.662 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:19.872 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:19.873 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:19.879 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:19.879 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:19.927 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:19.933 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5693 -- : 5693 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:19.935 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:19.945 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:23.802 INFO html_helpers - create_horisontal_calltree_image: Creating image bilinear_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:23.807 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4955 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:24.033 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:24.033 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:24.228 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:24.229 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:24.249 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:24.249 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:24.313 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:24.321 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7853 -- : 7853 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:24.324 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:24.344 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:29.711 INFO html_helpers - create_horisontal_calltree_image: Creating image enhance_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:29.719 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6895 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:30.613 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:30.613 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:31.191 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:31.193 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:31.233 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:31.233 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:31.285 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:31.292 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6252 -- : 6252 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:31.294 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:31.310 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:35.576 INFO html_helpers - create_horisontal_calltree_image: Creating image blend_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:35.582 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5490 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:35.932 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:35.932 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:36.201 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:36.203 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:36.233 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:36.233 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:36.321 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:36.333 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 11154 -- : 11154 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:36.337 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:36.352 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:43.927 INFO html_helpers - create_horisontal_calltree_image: Creating image pix3_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:43.937 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9700 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:44.287 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:44.287 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:44.557 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:44.559 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:44.588 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:44.588 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:44.643 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:44.650 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6349 -- : 6349 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:44.652 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:44.667 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:49.012 INFO html_helpers - create_horisontal_calltree_image: Creating image affine_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:49.018 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5547 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:49.227 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:49.228 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:49.410 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:49.412 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:49.439 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:49.439 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:49.543 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:49.556 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 12747 -- : 12747 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:49.561 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:49.616 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:58.448 INFO html_helpers - create_horisontal_calltree_image: Creating image dewarp_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:58.458 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (11106 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:59.201 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:59.202 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:59.682 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:59.685 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:59.759 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:59.760 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:59.813 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:59.820 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5813 -- : 5813 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:59.826 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:18:59.841 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:19:03.850 INFO html_helpers - create_horisontal_calltree_image: Creating image morph_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:19:03.856 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5076 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:19:04.087 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:19:04.087 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:19:04.283 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:19:04.285 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:19:04.308 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:19:04.308 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:19:04.310 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:19:04.311 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 210 -- : 210 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:19:04.311 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:19:04.312 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:19:04.463 INFO html_helpers - create_horisontal_calltree_image: Creating image kernel_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:19:04.464 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (166 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:19:04.598 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:19:04.598 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:19:04.746 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:19:04.746 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:19:04.752 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:19:04.752 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:19:04.846 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:19:04.858 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 11373 -- : 11373 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:19:04.863 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:19:04.902 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:19:14.325 INFO html_helpers - create_horisontal_calltree_image: Creating image binarize_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:19:14.338 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9897 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:19:15.791 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:19:15.791 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:19:16.368 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:19:16.370 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:19:16.431 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:19:16.431 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:19:16.431 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:25:43.317 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:25:43.335 INFO optimal_targets - iteratively_get_optimal_targets: Getting 3 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:25:43.337 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:25:43.339 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:31:16.161 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:31:16.165 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:31:20.062 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:31:20.080 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:31:20.082 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:36:53.846 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:36:53.856 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:36:58.108 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:36:58.146 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:36:58.149 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:35.116 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:35.119 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:39.574 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['EncodeStreamHook', 'pixMorphSequenceDwa', 'encode_mcu_huff'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:40.217 INFO html_report - create_all_function_table: Assembled a total of 6521 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:40.398 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:44.904 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:44.907 INFO engine_input - analysis_func: Generating input for colorfill_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.005 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.005 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaAddBox Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.005 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: l_colorfillCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.005 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateHeader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.006 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.006 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaaCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.006 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixDeserializeFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.006 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapDeserializeFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.006 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: l_dnaaCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.006 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapIsValid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.006 INFO engine_input - analysis_func: Generating input for edge_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.011 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.019 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetEdgeProfile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.019 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateHeader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.019 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.019 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.019 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: reallocNew Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.019 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetLastOnPixelInRun Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.019 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixDeserializeFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.019 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapDeserializeFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.019 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetLastOffPixelInRun Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.019 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapIsValid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.020 INFO engine_input - analysis_func: Generating input for pixconv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.025 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.034 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.035 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixColorsForQuantization Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.035 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSwapAndDestroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.035 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvert1To8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.035 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: morphSequenceVerify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.035 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateTemplateNoInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.035 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixUnpackBinary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.035 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixThresholdTo4bpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.035 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetRGBComponent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.036 INFO engine_input - analysis_func: Generating input for mask_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.041 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.051 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaGetBox Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.051 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCloseSafeBrick Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.051 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixPaintSelfThroughMask Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.052 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixEqualWithAlpha Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.052 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvertRGBToGray Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.052 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvertTo8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.052 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixaGetPix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.052 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixUnpackBinary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.052 INFO engine_input - analysis_func: Generating input for pix_rotate_shear_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.056 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.063 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixReadMem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.064 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixEndianByteSwap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.064 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.064 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: png_read_png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.064 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: png_handle_sPLT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.064 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: png_read_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.064 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: png_colorspace_sync_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.064 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: png_init_read_transformations Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.064 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetInputFormat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.064 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: WebPInitAlphaProcessing_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.064 INFO engine_input - analysis_func: Generating input for baseline_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.070 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.084 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaGetBox Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.084 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.084 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ptraRemove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.084 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fopenReadStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.084 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetRGBComponent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.084 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvert1To32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.084 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleAreaMap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.084 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixUnsharpMaskingFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.084 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: genPathname Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.085 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleGeneral Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.085 INFO engine_input - analysis_func: Generating input for ccthin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.091 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.100 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixaThinConnected Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.100 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixaReadStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.100 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateHeader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.100 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.101 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixDeserializeFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.101 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapDeserializeFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.101 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapIsValid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.101 INFO engine_input - analysis_func: Generating input for graymorph_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.104 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.105 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveBorderGeneral Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.105 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateTemplateNoInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.105 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCloseGray3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.105 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixOpenGray3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.105 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixAddBorderGeneral Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.105 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetText Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.105 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateHeader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.105 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.105 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rasteropLow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.105 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixDeserializeFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.106 INFO engine_input - analysis_func: Generating input for checkerboard_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.111 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.119 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: selaMakeThinSets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.120 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetPixel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.120 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvertTo32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.120 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleColorLI Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.120 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetMasked Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.120 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleGeneral Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.120 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCountPixels Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.120 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixEqualWithCmap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.120 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvertTo1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.121 INFO engine_input - analysis_func: Generating input for paintcmap_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.123 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.124 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateTemplateNoInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.124 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetSelectMaskedCmap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.124 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetText Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.124 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateHeader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.124 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.124 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixDeserializeFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.124 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapDeserializeFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.124 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapIsValid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.124 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.125 INFO engine_input - analysis_func: Generating input for finditalic_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.130 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.141 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.142 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gplotMakeOutput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.142 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sarrayToStringRange Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.142 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fopenWriteStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.142 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateEnd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.142 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: encodeAscii85 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.142 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGenerateCIData Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.142 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixUnsharpMaskingFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.142 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleGeneral Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.142 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleResolution Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.143 INFO engine_input - analysis_func: Generating input for pix_orient_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.148 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.156 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: makePixelSumTab8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.157 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixReduceRankBinaryCascade Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.157 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveBorderGeneral Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.157 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixMorphCompSequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.157 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sarraySplitString Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.157 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixErode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.157 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixUpDownDetect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.157 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCloseSafeCompBrick Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.157 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: morphSequenceVerify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.157 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.158 INFO engine_input - analysis_func: Generating input for ccbord_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.161 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.162 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetPixel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaGetBoxGeometry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixEqualWithAlpha Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSizesEqual Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetOuterBorder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixAddBorderGeneral Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetText Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConnCompPixa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.164 INFO engine_input - analysis_func: Generating input for pageseg_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.168 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.179 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sarrayToStringRange Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.179 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: TIFFReadDirEntryLong8ArrayWithLimit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.179 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixWriteStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.179 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixBlockconvGray Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.179 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateEnd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.179 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.179 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: TIFFFetchNormalTag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.180 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetPixel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.180 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: generatePtaBox Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.180 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: TIFFWriteDirectorySec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.180 INFO engine_input - analysis_func: Generating input for fpix2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.183 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.184 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCopyInputFormat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.184 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCopyResolution Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.184 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.184 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapToArrays Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.184 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvertToDPix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.184 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ptaTransform Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.184 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateHeader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.185 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.185 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fpixAddSlopeBorder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.185 INFO engine_input - analysis_func: Generating input for recog_basic_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.191 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.202 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: recogReadStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.203 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: genPathname Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.203 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fopenReadStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.203 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: stringNew Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.203 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: returnErrorPtr1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.203 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.203 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: recogRead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.204 INFO engine_input - analysis_func: Generating input for pix4_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.209 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.221 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.221 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixaAddBox Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.221 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetPixel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.221 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixaReadStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.221 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fopenReadFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.221 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetMax Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.221 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveBorderGeneral Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.221 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixThresholdToBinary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.221 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetBinnedComponentRange Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.222 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixClipRectangle Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.224 INFO engine_input - analysis_func: Generating input for boxfunc5_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.229 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.239 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaReadMem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.239 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaReadStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.239 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fopenReadFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.239 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.240 INFO engine_input - analysis_func: Generating input for fhmtgen_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.242 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveBorderGeneral Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.244 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateTemplateNoInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.244 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: selaAddHitMiss Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.244 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: selaAddSel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.244 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixAddBorderGeneral Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.244 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateHeader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.244 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.244 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rasteropLow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.244 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixDeserializeFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.244 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapDeserializeFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.245 INFO engine_input - analysis_func: Generating input for classapp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.250 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.261 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaGetBox Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.262 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixWordMaskByDilation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.262 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scaleBinaryLow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.262 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ptraRemove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.262 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCloseSafeBrick Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.262 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixWordBoxesByDilation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.262 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvertTo8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.262 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetIArray Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.262 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConnComp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.263 INFO engine_input - analysis_func: Generating input for jpegiostub_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.265 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.265 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateHeader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.265 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.265 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixDeserializeFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.266 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapDeserializeFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.266 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapIsValid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.266 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.267 INFO engine_input - analysis_func: Generating input for barcode_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.271 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.279 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: genPathname Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.280 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sarrayToStringRange Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.280 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: makePixelSumTab8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.280 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRotate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.280 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetIValue Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.280 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gplotMakeOutput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.280 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sarrayAddString Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.280 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixExtractBarcodeWidths1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.280 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sarrayCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.280 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixaGetPix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.281 INFO engine_input - analysis_func: Generating input for boxfunc4_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.285 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.293 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaReadMem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.293 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaReadStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.293 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fopenReadFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.293 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.294 INFO engine_input - analysis_func: Generating input for flipdetect_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.299 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.307 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: makePixelSumTab8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.308 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixReduceRankBinaryCascade Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.308 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveBorderGeneral Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.308 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixUpDownDetect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.308 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixMorphSequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.308 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sarraySplitString Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.308 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: morphSequenceVerify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.308 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixErode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.308 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCloseSafeCompBrick Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.308 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSwapAndDestroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.309 INFO engine_input - analysis_func: Generating input for pixa_recog_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.315 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.328 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sarrayToStringRange Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.329 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixWrite Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.329 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixReadMemTiff Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.329 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: l_dnaAddNumber Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.329 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: TIFFStripSize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.329 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ptaExtendArrays Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.329 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixEndianByteSwap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.329 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: TIFFReadDirEntryLong8ArrayWithLimit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.329 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: TIFFGetField Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.329 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: recogSplitIntoCharacters Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.330 INFO engine_input - analysis_func: Generating input for boxfunc3_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.336 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.347 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaReadMem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.347 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaReadStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.347 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fopenReadFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.347 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.348 INFO engine_input - analysis_func: Generating input for bilateral_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.351 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.352 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateRGBImage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.352 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rasteropLow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.352 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetRGBComponent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.352 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetRGBComponent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.352 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bilateralCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.352 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateTemplateNoInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.352 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: kernelInvert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.352 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixaAddPix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.352 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetExtremeValue Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.353 INFO engine_input - analysis_func: Generating input for morphapp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.358 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.369 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: morphSequenceVerify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.370 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rasteropLow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.370 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.370 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaGetBoxGeometry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.370 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixBlockconvGray Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.370 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixMorphSequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.370 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixIntersectionOfMorphOps Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.370 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: reallocNew Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.370 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixaGetPix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.370 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.371 INFO engine_input - analysis_func: Generating input for boxfunc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.376 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.386 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaReadMem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.387 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaReadStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.387 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fopenReadFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.387 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.388 INFO engine_input - analysis_func: Generating input for colorquant_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.393 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixWriteStreamPng Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixWrite Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: splitPathAtDirectory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetRGBComponent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixEndianByteSwap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvertTo1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: makePixelSumTab8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleColorLI Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixErode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixReduceRankBinary2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.406 INFO engine_input - analysis_func: Generating input for adaptmap_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.411 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.423 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetIValue Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.424 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.424 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rasteropLow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.424 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetPixel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.424 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixBlockconvGray Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.424 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleBySamplingWithShift Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.424 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveBorderGeneral Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.424 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetPixel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.424 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSwapAndDestroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.424 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixDilateBrick Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.425 INFO engine_input - analysis_func: Generating input for pix1_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.428 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.428 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateHeader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.428 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.428 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixDeserializeFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.428 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapDeserializeFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.428 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixExtractData Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.428 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapIsValid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.429 INFO engine_input - analysis_func: Generating input for maze_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.431 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapToArrays Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCopyInputFormat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixUnpackBinary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lqueueDestroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.433 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateHeader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.433 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.433 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixDeserializeFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.433 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapDeserializeFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.433 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCopyResolution Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.433 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvert1To32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.434 INFO engine_input - analysis_func: Generating input for compare_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.438 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.449 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCountPixels Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.449 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixThresholdToBinary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.449 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateRGBImage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.449 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCompareGray Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.449 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetRGBComponent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.449 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetPerceptualDiff Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.450 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixColorMorph Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.450 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetRGBComponent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.450 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCompareRGB Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.451 INFO engine_input - analysis_func: Generating input for graphics_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.455 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.461 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.462 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvert24To32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.462 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rasteropLow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.462 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: reallocNew Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.462 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRenderHashMaskArb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.462 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.462 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixFillPolygon Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.462 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetPixel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.462 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: generatePtaBox Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.462 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRenderPta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.463 INFO engine_input - analysis_func: Generating input for grayquant_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.465 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.466 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixThresholdGrayArb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.466 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateTemplateNoInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.466 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.466 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: makeGrayQuantTableArb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.467 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapToArrays Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.467 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaAddNumber Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.467 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateHeader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.467 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.468 INFO engine_input - analysis_func: Generating input for bilinear_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.471 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.477 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.477 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetPixel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.477 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rasteropLow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.477 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixBilinearPta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.477 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetAllArbitrary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.477 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixBilinearPtaColor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.477 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateTemplateNoInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.478 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixBilinearPtaGray Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.478 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixBilinearPtaWithAlpha Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.478 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetRGBComponent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.479 INFO engine_input - analysis_func: Generating input for enhance_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.483 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.492 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixEndianByteSwap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.492 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixReadMemTiff Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.492 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: TIFFStripSize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.492 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sarraySplitString Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.492 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: TIFFReadDirEntryLong8ArrayWithLimit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.492 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: TIFFGetField Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.492 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: TIFFFetchNormalTag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.492 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetRGBComponent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.492 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixaDisplayTiledAndScaled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.492 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleColorLI Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.494 INFO engine_input - analysis_func: Generating input for blend_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.498 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.505 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.505 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.505 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixBlendBackgroundToColor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.505 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixBlendGrayAdapt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.505 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetMasked Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.505 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvert24To32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.505 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateTemplateNoInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.505 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixBlendHardLight Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.505 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvertTo8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.505 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixBlendCmap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.507 INFO engine_input - analysis_func: Generating input for pix3_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.512 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.523 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.523 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.523 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.523 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateTemplateNoInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.523 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixInvert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.523 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixAbsDiffOnLine Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.523 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCopyWithBoxa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.523 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixAverageByRow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.523 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixVarianceByColumn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.523 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaAddNumber Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.525 INFO engine_input - analysis_func: Generating input for affine_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.529 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.535 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.536 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetPixel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.536 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixAffineSequential Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.536 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rasteropLow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.536 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetAllArbitrary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.536 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: stringNew Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.536 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixAffinePta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.536 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixAffinePtaColor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.536 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixAffinePtaGray Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.536 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixAffinePtaWithAlpha Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.537 INFO engine_input - analysis_func: Generating input for dewarp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.543 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.555 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxCopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.556 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dewarpFindVertDisparity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.556 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixBlockconvGray Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.556 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dewarpaApplyInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.556 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ptaExtendArrays Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.556 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCloseSafeBrick Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.556 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.556 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetPixel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.556 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapGetIndex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.556 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixBackgroundNorm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.558 INFO engine_input - analysis_func: Generating input for morph_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.562 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.567 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rasteropLow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.568 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.568 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveBorderGeneral Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.568 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetOrClearBorder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.568 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.568 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.568 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixHMT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.568 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: selCreateFromPix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.568 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSizesEqual Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.568 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixClipRectangle Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.569 INFO engine_input - analysis_func: Generating input for kernel_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.571 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.572 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateHeader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.572 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.572 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixDeserializeFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.572 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapDeserializeFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.572 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: kernelCreateFromPix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.572 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapIsValid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.573 INFO engine_input - analysis_func: Generating input for binarize_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.578 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.589 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.589 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sarrayToStringRange Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.589 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.589 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaGetBox Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.589 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetPixel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.589 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixBlockconvGray Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.590 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaMakeConstant Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.590 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleSmooth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.590 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixDilateBrick Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.590 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSwapAndDestroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.591 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.592 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.592 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.628 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:41:45.628 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:57.967 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:57.969 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:57.969 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:57.970 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:57.970 INFO annotated_cfg - analysis_func: Analysing: colorfill_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:57.971 INFO annotated_cfg - analysis_func: Analysing: edge_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:58.008 INFO annotated_cfg - analysis_func: Analysing: pixconv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:58.055 INFO annotated_cfg - analysis_func: Analysing: mask_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:58.105 INFO annotated_cfg - analysis_func: Analysing: pix_rotate_shear_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:58.136 INFO annotated_cfg - analysis_func: Analysing: baseline_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:58.198 INFO annotated_cfg - analysis_func: Analysing: ccthin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:58.246 INFO annotated_cfg - analysis_func: Analysing: graymorph_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:58.250 INFO annotated_cfg - analysis_func: Analysing: checkerboard_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:58.295 INFO annotated_cfg - analysis_func: Analysing: paintcmap_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:58.297 INFO annotated_cfg - analysis_func: Analysing: finditalic_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:58.356 INFO annotated_cfg - analysis_func: Analysing: pix_orient_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:58.402 INFO annotated_cfg - analysis_func: Analysing: ccbord_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:58.410 INFO annotated_cfg - analysis_func: Analysing: pageseg_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:58.467 INFO annotated_cfg - analysis_func: Analysing: fpix2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:58.472 INFO annotated_cfg - analysis_func: Analysing: recog_basic_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:58.533 INFO annotated_cfg - analysis_func: Analysing: pix4_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:58.596 INFO annotated_cfg - analysis_func: Analysing: boxfunc5_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:58.649 INFO annotated_cfg - analysis_func: Analysing: fhmtgen_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:58.654 INFO annotated_cfg - analysis_func: Analysing: classapp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:58.713 INFO annotated_cfg - analysis_func: Analysing: jpegiostub_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:58.714 INFO annotated_cfg - analysis_func: Analysing: barcode_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:58.759 INFO annotated_cfg - analysis_func: Analysing: boxfunc4_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:58.800 INFO annotated_cfg - analysis_func: Analysing: flipdetect_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:58.846 INFO annotated_cfg - analysis_func: Analysing: pixa_recog_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:58.916 INFO annotated_cfg - analysis_func: Analysing: boxfunc3_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:58.977 INFO annotated_cfg - analysis_func: Analysing: bilateral_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:58.985 INFO annotated_cfg - analysis_func: Analysing: morphapp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:59.046 INFO annotated_cfg - analysis_func: Analysing: boxfunc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:59.098 INFO annotated_cfg - analysis_func: Analysing: colorquant_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:59.149 INFO annotated_cfg - analysis_func: Analysing: adaptmap_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:59.211 INFO annotated_cfg - analysis_func: Analysing: pix1_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:59.212 INFO annotated_cfg - analysis_func: Analysing: maze_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:59.216 INFO annotated_cfg - analysis_func: Analysing: compare_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:59.271 INFO annotated_cfg - analysis_func: Analysing: graphics_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:59.306 INFO annotated_cfg - analysis_func: Analysing: grayquant_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:59.310 INFO annotated_cfg - analysis_func: Analysing: bilinear_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:59.340 INFO annotated_cfg - analysis_func: Analysing: enhance_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:59.382 INFO annotated_cfg - analysis_func: Analysing: blend_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:59.417 INFO annotated_cfg - analysis_func: Analysing: pix3_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:59.477 INFO annotated_cfg - analysis_func: Analysing: affine_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:59.512 INFO annotated_cfg - analysis_func: Analysing: dewarp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:59.579 INFO annotated_cfg - analysis_func: Analysing: morph_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:59.611 INFO annotated_cfg - analysis_func: Analysing: kernel_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:59.613 INFO annotated_cfg - analysis_func: Analysing: binarize_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:59.734 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- colorfill_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:59.734 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- edge_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:59.734 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- pixconv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:59.734 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- mask_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:59.734 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- pix_rotate_shear_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:59.734 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- baseline_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:59.734 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- ccthin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:59.734 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- graymorph_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:59.734 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- checkerboard_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:59.734 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- paintcmap_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:59.734 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- finditalic_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:59.734 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- pix_orient_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:59.734 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- ccbord_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:59.734 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- pageseg_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:59.734 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- fpix2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:59.735 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- recog_basic_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:59.735 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- pix4_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:59.735 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- boxfunc5_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:59.735 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- fhmtgen_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:59.735 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- classapp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:59.735 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- jpegiostub_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:59.735 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- barcode_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:59.735 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- boxfunc4_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:59.735 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- flipdetect_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:59.735 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- pixa_recog_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:59.735 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- boxfunc3_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:59.735 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- bilateral_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:59.735 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- morphapp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:59.735 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- boxfunc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:59.735 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- colorquant_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:59.735 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- adaptmap_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:59.735 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- pix1_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:59.735 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- maze_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:59.735 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- compare_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:59.736 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- graphics_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:59.736 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- grayquant_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:59.736 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- bilinear_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:59.736 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- enhance_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:59.736 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- blend_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:59.736 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- pix3_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:59.736 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- affine_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:59.736 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- dewarp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:59.736 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- morph_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:59.736 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- kernel_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:59.736 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240619/linux -- binarize_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:43:59.855 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:44:00.353 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:44:00.824 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:44:01.288 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:44:01.744 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:44:02.196 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:44:02.653 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:44:03.111 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:44:03.574 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:44:04.068 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:44:04.524 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:44:04.981 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:44:05.436 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:44:05.891 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:44:06.346 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:44:06.807 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:44:07.268 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:44:07.728 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:44:08.190 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:44:08.652 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:44:09.117 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:44:09.578 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:44:10.036 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:44:10.495 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:44:10.954 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:44:11.421 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:44:11.886 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:44:12.350 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:44:12.836 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:44:13.300 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:44:13.760 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:44:14.224 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:44:14.710 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:44:15.174 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:44:15.667 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:44:16.129 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:44:16.590 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:44:17.056 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:44:17.556 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:44:18.030 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:44:18.494 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:44:18.957 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:44:19.427 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:44:19.891 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:44:20.355 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 11:44:20.744 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:09:12.282 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:32.899 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:32.899 INFO debug_info - create_friendly_debug_types: Have to create for 2770967 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:45.509 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:45.528 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:45.547 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:45.568 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:45.588 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:45.606 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:45.626 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:45.646 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:45.666 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:45.688 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:45.707 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:45.727 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:45.747 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:45.767 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:45.787 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:45.809 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:45.829 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:45.852 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:45.872 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:45.892 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:45.914 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:45.934 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:45.954 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:45.975 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:45.996 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:46.016 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:46.037 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:46.056 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:46.076 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:46.096 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:46.115 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:46.135 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:46.157 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:46.177 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:46.200 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:46.219 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:46.238 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:46.257 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:46.279 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:46.298 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:46.317 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:46.338 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:46.360 INFO debug_info - create_friendly_debug_types: Idx: 107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:46.382 INFO debug_info - create_friendly_debug_types: Idx: 110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:46.403 INFO debug_info - create_friendly_debug_types: Idx: 112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:46.423 INFO debug_info - create_friendly_debug_types: Idx: 115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:46.443 INFO debug_info - create_friendly_debug_types: Idx: 117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:46.463 INFO debug_info - create_friendly_debug_types: Idx: 120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:46.482 INFO debug_info - create_friendly_debug_types: Idx: 122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:46.504 INFO debug_info - create_friendly_debug_types: Idx: 125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:46.524 INFO debug_info - create_friendly_debug_types: Idx: 127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:46.544 INFO debug_info - create_friendly_debug_types: Idx: 130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:46.563 INFO debug_info - create_friendly_debug_types: Idx: 132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:46.584 INFO debug_info - create_friendly_debug_types: Idx: 135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:46.603 INFO debug_info - create_friendly_debug_types: Idx: 137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:46.625 INFO debug_info - create_friendly_debug_types: Idx: 140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:46.645 INFO debug_info - create_friendly_debug_types: Idx: 142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:46.664 INFO debug_info - create_friendly_debug_types: Idx: 145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:46.684 INFO debug_info - create_friendly_debug_types: Idx: 147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:46.704 INFO debug_info - create_friendly_debug_types: Idx: 150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:46.724 INFO debug_info - create_friendly_debug_types: Idx: 152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:46.746 INFO debug_info - create_friendly_debug_types: Idx: 155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:46.766 INFO debug_info - create_friendly_debug_types: Idx: 157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:46.786 INFO debug_info - create_friendly_debug_types: Idx: 160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:46.806 INFO debug_info - create_friendly_debug_types: Idx: 162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:46.826 INFO debug_info - create_friendly_debug_types: Idx: 165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:46.848 INFO debug_info - create_friendly_debug_types: Idx: 167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:46.872 INFO debug_info - create_friendly_debug_types: Idx: 170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:46.892 INFO debug_info - create_friendly_debug_types: Idx: 172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:46.920 INFO debug_info - create_friendly_debug_types: Idx: 175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:46.941 INFO debug_info - create_friendly_debug_types: Idx: 177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:46.961 INFO debug_info - create_friendly_debug_types: Idx: 180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:46.983 INFO debug_info - create_friendly_debug_types: Idx: 182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:47.003 INFO debug_info - create_friendly_debug_types: Idx: 185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:47.023 INFO debug_info - create_friendly_debug_types: Idx: 187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:47.043 INFO debug_info - create_friendly_debug_types: Idx: 190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:47.063 INFO debug_info - create_friendly_debug_types: Idx: 192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:47.082 INFO debug_info - create_friendly_debug_types: Idx: 195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:47.104 INFO debug_info - create_friendly_debug_types: Idx: 197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:47.124 INFO debug_info - create_friendly_debug_types: Idx: 200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:47.144 INFO debug_info - create_friendly_debug_types: Idx: 202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:47.163 INFO debug_info - create_friendly_debug_types: Idx: 205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:47.183 INFO debug_info - create_friendly_debug_types: Idx: 207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:47.204 INFO debug_info - create_friendly_debug_types: Idx: 210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:47.226 INFO debug_info - create_friendly_debug_types: Idx: 212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:47.246 INFO debug_info - create_friendly_debug_types: Idx: 215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:47.266 INFO debug_info - create_friendly_debug_types: Idx: 217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:47.286 INFO debug_info - create_friendly_debug_types: Idx: 220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:47.306 INFO debug_info - create_friendly_debug_types: Idx: 222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:47.326 INFO debug_info - create_friendly_debug_types: Idx: 225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:47.349 INFO debug_info - create_friendly_debug_types: Idx: 227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:47.371 INFO debug_info - create_friendly_debug_types: Idx: 230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:47.392 INFO debug_info - create_friendly_debug_types: Idx: 232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:47.413 INFO debug_info - create_friendly_debug_types: Idx: 235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:47.434 INFO debug_info - create_friendly_debug_types: Idx: 237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:47.456 INFO debug_info - create_friendly_debug_types: Idx: 240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:47.476 INFO debug_info - create_friendly_debug_types: Idx: 242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:47.496 INFO debug_info - create_friendly_debug_types: Idx: 245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:47.517 INFO debug_info - create_friendly_debug_types: Idx: 247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:47.538 INFO debug_info - create_friendly_debug_types: Idx: 250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:47.559 INFO debug_info - create_friendly_debug_types: Idx: 252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:47.580 INFO debug_info - create_friendly_debug_types: Idx: 255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:47.600 INFO debug_info - create_friendly_debug_types: Idx: 257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:47.620 INFO debug_info - create_friendly_debug_types: Idx: 260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:47.639 INFO debug_info - create_friendly_debug_types: Idx: 262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:47.659 INFO debug_info - create_friendly_debug_types: Idx: 265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:47.679 INFO debug_info - create_friendly_debug_types: Idx: 267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:47.701 INFO debug_info - create_friendly_debug_types: Idx: 270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:47.722 INFO debug_info - create_friendly_debug_types: Idx: 272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:47.742 INFO debug_info - create_friendly_debug_types: Idx: 275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:47.761 INFO debug_info - create_friendly_debug_types: Idx: 277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:47.782 INFO debug_info - create_friendly_debug_types: Idx: 280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:47.802 INFO debug_info - create_friendly_debug_types: Idx: 282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:47.825 INFO debug_info - create_friendly_debug_types: Idx: 285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:47.846 INFO debug_info - create_friendly_debug_types: Idx: 287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:47.867 INFO debug_info - create_friendly_debug_types: Idx: 290000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:47.889 INFO debug_info - create_friendly_debug_types: Idx: 292500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:47.909 INFO debug_info - create_friendly_debug_types: Idx: 295000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:47.932 INFO debug_info - create_friendly_debug_types: Idx: 297500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:47.952 INFO debug_info - create_friendly_debug_types: Idx: 300000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:47.973 INFO debug_info - create_friendly_debug_types: Idx: 302500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:47.993 INFO debug_info - create_friendly_debug_types: Idx: 305000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:48.014 INFO debug_info - create_friendly_debug_types: Idx: 307500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:48.035 INFO debug_info - create_friendly_debug_types: Idx: 310000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:48.058 INFO debug_info - create_friendly_debug_types: Idx: 312500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:48.079 INFO debug_info - create_friendly_debug_types: Idx: 315000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:48.099 INFO debug_info - create_friendly_debug_types: Idx: 317500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:48.119 INFO debug_info - create_friendly_debug_types: Idx: 320000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:48.139 INFO debug_info - create_friendly_debug_types: Idx: 322500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:48.159 INFO debug_info - create_friendly_debug_types: Idx: 325000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:48.181 INFO debug_info - create_friendly_debug_types: Idx: 327500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:48.202 INFO debug_info - create_friendly_debug_types: Idx: 330000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:48.222 INFO debug_info - create_friendly_debug_types: Idx: 332500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:48.242 INFO debug_info - create_friendly_debug_types: Idx: 335000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:48.263 INFO debug_info - create_friendly_debug_types: Idx: 337500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:48.284 INFO debug_info - create_friendly_debug_types: Idx: 340000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:48.307 INFO debug_info - create_friendly_debug_types: Idx: 342500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:48.327 INFO debug_info - create_friendly_debug_types: Idx: 345000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:48.348 INFO debug_info - create_friendly_debug_types: Idx: 347500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:48.379 INFO debug_info - create_friendly_debug_types: Idx: 350000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:48.402 INFO debug_info - create_friendly_debug_types: Idx: 352500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:48.424 INFO debug_info - create_friendly_debug_types: Idx: 355000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:48.445 INFO debug_info - create_friendly_debug_types: Idx: 357500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:48.466 INFO debug_info - create_friendly_debug_types: Idx: 360000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:48.487 INFO debug_info - create_friendly_debug_types: Idx: 362500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:48.506 INFO debug_info - create_friendly_debug_types: Idx: 365000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:48.527 INFO debug_info - create_friendly_debug_types: Idx: 367500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:48.550 INFO debug_info - create_friendly_debug_types: Idx: 370000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:48.570 INFO debug_info - create_friendly_debug_types: Idx: 372500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:48.590 INFO debug_info - create_friendly_debug_types: Idx: 375000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:48.610 INFO debug_info - create_friendly_debug_types: Idx: 377500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:48.629 INFO debug_info - create_friendly_debug_types: Idx: 380000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:48.649 INFO debug_info - create_friendly_debug_types: Idx: 382500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:48.671 INFO debug_info - create_friendly_debug_types: Idx: 385000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:48.691 INFO debug_info - create_friendly_debug_types: Idx: 387500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:48.712 INFO debug_info - create_friendly_debug_types: Idx: 390000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:48.732 INFO debug_info - create_friendly_debug_types: Idx: 392500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:48.752 INFO debug_info - create_friendly_debug_types: Idx: 395000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:48.772 INFO debug_info - create_friendly_debug_types: Idx: 397500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:48.794 INFO debug_info - create_friendly_debug_types: Idx: 400000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:48.815 INFO debug_info - create_friendly_debug_types: Idx: 402500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:48.836 INFO debug_info - create_friendly_debug_types: Idx: 405000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:48.856 INFO debug_info - create_friendly_debug_types: Idx: 407500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:48.876 INFO debug_info - create_friendly_debug_types: Idx: 410000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:48.897 INFO debug_info - create_friendly_debug_types: Idx: 412500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:48.920 INFO debug_info - create_friendly_debug_types: Idx: 415000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:48.940 INFO debug_info - create_friendly_debug_types: Idx: 417500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:48.961 INFO debug_info - create_friendly_debug_types: Idx: 420000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:48.981 INFO debug_info - create_friendly_debug_types: Idx: 422500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:49.001 INFO debug_info - create_friendly_debug_types: Idx: 425000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:49.023 INFO debug_info - create_friendly_debug_types: Idx: 427500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:49.044 INFO debug_info - create_friendly_debug_types: Idx: 430000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:49.064 INFO debug_info - create_friendly_debug_types: Idx: 432500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:49.085 INFO debug_info - create_friendly_debug_types: Idx: 435000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:49.105 INFO debug_info - create_friendly_debug_types: Idx: 437500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:49.125 INFO debug_info - create_friendly_debug_types: Idx: 440000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:49.147 INFO debug_info - create_friendly_debug_types: Idx: 442500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:49.167 INFO debug_info - create_friendly_debug_types: Idx: 445000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:49.187 INFO debug_info - create_friendly_debug_types: Idx: 447500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:49.207 INFO debug_info - create_friendly_debug_types: Idx: 450000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:49.227 INFO debug_info - create_friendly_debug_types: Idx: 452500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:49.247 INFO debug_info - create_friendly_debug_types: Idx: 455000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:49.269 INFO debug_info - create_friendly_debug_types: Idx: 457500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:49.289 INFO debug_info - create_friendly_debug_types: Idx: 460000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:49.309 INFO debug_info - create_friendly_debug_types: Idx: 462500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:49.330 INFO debug_info - create_friendly_debug_types: Idx: 465000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:49.350 INFO debug_info - create_friendly_debug_types: Idx: 467500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:49.369 INFO debug_info - create_friendly_debug_types: Idx: 470000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:49.390 INFO debug_info - create_friendly_debug_types: Idx: 472500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:49.412 INFO debug_info - create_friendly_debug_types: Idx: 475000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:49.434 INFO debug_info - create_friendly_debug_types: Idx: 477500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:49.455 INFO debug_info - create_friendly_debug_types: Idx: 480000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:49.476 INFO debug_info - create_friendly_debug_types: Idx: 482500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:49.499 INFO debug_info - create_friendly_debug_types: Idx: 485000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:49.519 INFO debug_info - create_friendly_debug_types: Idx: 487500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:49.539 INFO debug_info - create_friendly_debug_types: Idx: 490000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:49.559 INFO debug_info - create_friendly_debug_types: Idx: 492500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:49.580 INFO debug_info - create_friendly_debug_types: Idx: 495000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:49.601 INFO debug_info - create_friendly_debug_types: Idx: 497500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:49.622 INFO debug_info - create_friendly_debug_types: Idx: 500000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:49.642 INFO debug_info - create_friendly_debug_types: Idx: 502500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:49.663 INFO debug_info - create_friendly_debug_types: Idx: 505000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:49.683 INFO debug_info - create_friendly_debug_types: Idx: 507500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:49.703 INFO debug_info - create_friendly_debug_types: Idx: 510000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:49.724 INFO debug_info - create_friendly_debug_types: Idx: 512500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:49.746 INFO debug_info - create_friendly_debug_types: Idx: 515000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:49.767 INFO debug_info - create_friendly_debug_types: Idx: 517500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:49.787 INFO debug_info - create_friendly_debug_types: Idx: 520000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:49.807 INFO debug_info - create_friendly_debug_types: Idx: 522500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:49.827 INFO debug_info - create_friendly_debug_types: Idx: 525000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:49.847 INFO debug_info - create_friendly_debug_types: Idx: 527500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:49.869 INFO debug_info - create_friendly_debug_types: Idx: 530000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:49.889 INFO debug_info - create_friendly_debug_types: Idx: 532500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:49.909 INFO debug_info - create_friendly_debug_types: Idx: 535000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:49.931 INFO debug_info - create_friendly_debug_types: Idx: 537500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:49.953 INFO debug_info - create_friendly_debug_types: Idx: 540000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:49.975 INFO debug_info - create_friendly_debug_types: Idx: 542500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:49.996 INFO debug_info - create_friendly_debug_types: Idx: 545000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:50.017 INFO debug_info - create_friendly_debug_types: Idx: 547500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:50.036 INFO debug_info - create_friendly_debug_types: Idx: 550000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:50.056 INFO debug_info - create_friendly_debug_types: Idx: 552500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:50.076 INFO debug_info - create_friendly_debug_types: Idx: 555000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:50.099 INFO debug_info - create_friendly_debug_types: Idx: 557500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:50.120 INFO debug_info - create_friendly_debug_types: Idx: 560000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:50.140 INFO debug_info - create_friendly_debug_types: Idx: 562500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:50.159 INFO debug_info - create_friendly_debug_types: Idx: 565000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:50.179 INFO debug_info - create_friendly_debug_types: Idx: 567500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:50.198 INFO debug_info - create_friendly_debug_types: Idx: 570000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:50.221 INFO debug_info - create_friendly_debug_types: Idx: 572500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:50.241 INFO debug_info - create_friendly_debug_types: Idx: 575000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:50.261 INFO debug_info - create_friendly_debug_types: Idx: 577500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:50.281 INFO debug_info - create_friendly_debug_types: Idx: 580000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:50.301 INFO debug_info - create_friendly_debug_types: Idx: 582500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:50.322 INFO debug_info - create_friendly_debug_types: Idx: 585000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:50.344 INFO debug_info - create_friendly_debug_types: Idx: 587500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:50.364 INFO debug_info - create_friendly_debug_types: Idx: 590000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:50.384 INFO debug_info - create_friendly_debug_types: Idx: 592500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:50.404 INFO debug_info - create_friendly_debug_types: Idx: 595000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:50.426 INFO debug_info - create_friendly_debug_types: Idx: 597500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:50.449 INFO debug_info - create_friendly_debug_types: Idx: 600000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:50.469 INFO debug_info - create_friendly_debug_types: Idx: 602500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:50.490 INFO debug_info - create_friendly_debug_types: Idx: 605000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:50.511 INFO debug_info - create_friendly_debug_types: Idx: 607500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:50.532 INFO debug_info - create_friendly_debug_types: Idx: 610000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:50.552 INFO debug_info - create_friendly_debug_types: Idx: 612500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:50.573 INFO debug_info - create_friendly_debug_types: Idx: 615000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:50.594 INFO debug_info - create_friendly_debug_types: Idx: 617500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:50.615 INFO debug_info - create_friendly_debug_types: Idx: 620000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:50.635 INFO debug_info - create_friendly_debug_types: Idx: 622500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:50.656 INFO debug_info - create_friendly_debug_types: Idx: 625000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:50.677 INFO debug_info - create_friendly_debug_types: Idx: 627500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:50.699 INFO debug_info - create_friendly_debug_types: Idx: 630000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:50.719 INFO debug_info - create_friendly_debug_types: Idx: 632500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:50.739 INFO debug_info - create_friendly_debug_types: Idx: 635000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:50.759 INFO debug_info - create_friendly_debug_types: Idx: 637500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:50.779 INFO debug_info - create_friendly_debug_types: Idx: 640000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:50.800 INFO debug_info - create_friendly_debug_types: Idx: 642500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:50.823 INFO debug_info - create_friendly_debug_types: Idx: 645000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:50.843 INFO debug_info - create_friendly_debug_types: Idx: 647500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:50.863 INFO debug_info - create_friendly_debug_types: Idx: 650000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:50.883 INFO debug_info - create_friendly_debug_types: Idx: 652500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:50.904 INFO debug_info - create_friendly_debug_types: Idx: 655000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:50.924 INFO debug_info - create_friendly_debug_types: Idx: 657500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:50.948 INFO debug_info - create_friendly_debug_types: Idx: 660000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:50.969 INFO debug_info - create_friendly_debug_types: Idx: 662500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:50.991 INFO debug_info - create_friendly_debug_types: Idx: 665000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:51.012 INFO debug_info - create_friendly_debug_types: Idx: 667500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:51.033 INFO debug_info - create_friendly_debug_types: Idx: 670000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:51.054 INFO debug_info - create_friendly_debug_types: Idx: 672500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:51.075 INFO debug_info - create_friendly_debug_types: Idx: 675000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:51.096 INFO debug_info - create_friendly_debug_types: Idx: 677500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:51.118 INFO debug_info - create_friendly_debug_types: Idx: 680000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:51.139 INFO debug_info - create_friendly_debug_types: Idx: 682500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:51.159 INFO debug_info - create_friendly_debug_types: Idx: 685000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:51.181 INFO debug_info - create_friendly_debug_types: Idx: 687500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:51.203 INFO debug_info - create_friendly_debug_types: Idx: 690000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:51.223 INFO debug_info - create_friendly_debug_types: Idx: 692500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:51.243 INFO debug_info - create_friendly_debug_types: Idx: 695000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:11:51.264 INFO debug_info - create_friendly_debug_types: Idx: 697500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:20.624 INFO debug_info - create_friendly_debug_types: Idx: 700000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:20.647 INFO debug_info - create_friendly_debug_types: Idx: 702500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:20.667 INFO debug_info - create_friendly_debug_types: Idx: 705000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:20.686 INFO debug_info - create_friendly_debug_types: Idx: 707500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:20.706 INFO debug_info - create_friendly_debug_types: Idx: 710000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:20.727 INFO debug_info - create_friendly_debug_types: Idx: 712500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:20.747 INFO debug_info - create_friendly_debug_types: Idx: 715000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:20.768 INFO debug_info - create_friendly_debug_types: Idx: 717500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:20.790 INFO debug_info - create_friendly_debug_types: Idx: 720000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:20.812 INFO debug_info - create_friendly_debug_types: Idx: 722500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:20.834 INFO debug_info - create_friendly_debug_types: Idx: 725000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:20.855 INFO debug_info - create_friendly_debug_types: Idx: 727500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:20.876 INFO debug_info - create_friendly_debug_types: Idx: 730000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:20.897 INFO debug_info - create_friendly_debug_types: Idx: 732500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:20.917 INFO debug_info - create_friendly_debug_types: Idx: 735000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:20.937 INFO debug_info - create_friendly_debug_types: Idx: 737500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:20.957 INFO debug_info - create_friendly_debug_types: Idx: 740000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:20.979 INFO debug_info - create_friendly_debug_types: Idx: 742500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:21.000 INFO debug_info - create_friendly_debug_types: Idx: 745000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:21.023 INFO debug_info - create_friendly_debug_types: Idx: 747500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:21.043 INFO debug_info - create_friendly_debug_types: Idx: 750000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:21.064 INFO debug_info - create_friendly_debug_types: Idx: 752500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:21.084 INFO debug_info - create_friendly_debug_types: Idx: 755000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:21.105 INFO debug_info - create_friendly_debug_types: Idx: 757500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:21.127 INFO debug_info - create_friendly_debug_types: Idx: 760000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:21.147 INFO debug_info - create_friendly_debug_types: Idx: 762500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:21.168 INFO debug_info - create_friendly_debug_types: Idx: 765000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:21.188 INFO debug_info - create_friendly_debug_types: Idx: 767500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:21.209 INFO debug_info - create_friendly_debug_types: Idx: 770000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:21.229 INFO debug_info - create_friendly_debug_types: Idx: 772500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:21.251 INFO debug_info - create_friendly_debug_types: Idx: 775000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:21.271 INFO debug_info - create_friendly_debug_types: Idx: 777500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:21.291 INFO debug_info - create_friendly_debug_types: Idx: 780000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:21.312 INFO debug_info - create_friendly_debug_types: Idx: 782500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:21.334 INFO debug_info - create_friendly_debug_types: Idx: 785000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:21.355 INFO debug_info - create_friendly_debug_types: Idx: 787500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:21.379 INFO debug_info - create_friendly_debug_types: Idx: 790000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:21.400 INFO debug_info - create_friendly_debug_types: Idx: 792500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:21.420 INFO debug_info - create_friendly_debug_types: Idx: 795000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:21.440 INFO debug_info - create_friendly_debug_types: Idx: 797500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:21.460 INFO debug_info - create_friendly_debug_types: Idx: 800000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:21.481 INFO debug_info - create_friendly_debug_types: Idx: 802500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:21.505 INFO debug_info - create_friendly_debug_types: Idx: 805000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:21.526 INFO debug_info - create_friendly_debug_types: Idx: 807500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:21.546 INFO debug_info - create_friendly_debug_types: Idx: 810000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:21.567 INFO debug_info - create_friendly_debug_types: Idx: 812500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:21.587 INFO debug_info - create_friendly_debug_types: Idx: 815000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:21.609 INFO debug_info - create_friendly_debug_types: Idx: 817500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:21.629 INFO debug_info - create_friendly_debug_types: Idx: 820000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:21.649 INFO debug_info - create_friendly_debug_types: Idx: 822500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:21.669 INFO debug_info - create_friendly_debug_types: Idx: 825000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:21.690 INFO debug_info - create_friendly_debug_types: Idx: 827500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:21.710 INFO debug_info - create_friendly_debug_types: Idx: 830000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:21.732 INFO debug_info - create_friendly_debug_types: Idx: 832500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:21.753 INFO debug_info - create_friendly_debug_types: Idx: 835000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:21.773 INFO debug_info - create_friendly_debug_types: Idx: 837500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:21.793 INFO debug_info - create_friendly_debug_types: Idx: 840000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:21.813 INFO debug_info - create_friendly_debug_types: Idx: 842500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:21.835 INFO debug_info - create_friendly_debug_types: Idx: 845000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:21.858 INFO debug_info - create_friendly_debug_types: Idx: 847500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:21.879 INFO debug_info - create_friendly_debug_types: Idx: 850000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:21.900 INFO debug_info - create_friendly_debug_types: Idx: 852500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:21.922 INFO debug_info - create_friendly_debug_types: Idx: 855000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:21.941 INFO debug_info - create_friendly_debug_types: Idx: 857500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:21.961 INFO debug_info - create_friendly_debug_types: Idx: 860000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:21.983 INFO debug_info - create_friendly_debug_types: Idx: 862500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:22.005 INFO debug_info - create_friendly_debug_types: Idx: 865000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:22.027 INFO debug_info - create_friendly_debug_types: Idx: 867500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:22.048 INFO debug_info - create_friendly_debug_types: Idx: 870000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:22.069 INFO debug_info - create_friendly_debug_types: Idx: 872500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:22.093 INFO debug_info - create_friendly_debug_types: Idx: 875000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:22.113 INFO debug_info - create_friendly_debug_types: Idx: 877500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:22.134 INFO debug_info - create_friendly_debug_types: Idx: 880000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:22.154 INFO debug_info - create_friendly_debug_types: Idx: 882500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:22.175 INFO debug_info - create_friendly_debug_types: Idx: 885000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:22.196 INFO debug_info - create_friendly_debug_types: Idx: 887500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:22.218 INFO debug_info - create_friendly_debug_types: Idx: 890000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:22.238 INFO debug_info - create_friendly_debug_types: Idx: 892500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:22.258 INFO debug_info - create_friendly_debug_types: Idx: 895000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:22.278 INFO debug_info - create_friendly_debug_types: Idx: 897500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:22.298 INFO debug_info - create_friendly_debug_types: Idx: 900000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:22.319 INFO debug_info - create_friendly_debug_types: Idx: 902500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:22.341 INFO debug_info - create_friendly_debug_types: Idx: 905000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:22.364 INFO debug_info - create_friendly_debug_types: Idx: 907500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:22.385 INFO debug_info - create_friendly_debug_types: Idx: 910000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:22.407 INFO debug_info - create_friendly_debug_types: Idx: 912500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:22.428 INFO debug_info - create_friendly_debug_types: Idx: 915000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:22.449 INFO debug_info - create_friendly_debug_types: Idx: 917500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:22.470 INFO debug_info - create_friendly_debug_types: Idx: 920000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:22.490 INFO debug_info - create_friendly_debug_types: Idx: 922500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:22.512 INFO debug_info - create_friendly_debug_types: Idx: 925000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:22.534 INFO debug_info - create_friendly_debug_types: Idx: 927500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:22.555 INFO debug_info - create_friendly_debug_types: Idx: 930000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:22.576 INFO debug_info - create_friendly_debug_types: Idx: 932500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:22.598 INFO debug_info - create_friendly_debug_types: Idx: 935000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:22.620 INFO debug_info - create_friendly_debug_types: Idx: 937500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:22.639 INFO debug_info - create_friendly_debug_types: Idx: 940000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:22.660 INFO debug_info - create_friendly_debug_types: Idx: 942500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:22.682 INFO debug_info - create_friendly_debug_types: Idx: 945000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:22.704 INFO debug_info - create_friendly_debug_types: Idx: 947500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:22.725 INFO debug_info - create_friendly_debug_types: Idx: 950000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:22.745 INFO debug_info - create_friendly_debug_types: Idx: 952500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:22.766 INFO debug_info - create_friendly_debug_types: Idx: 955000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:22.786 INFO debug_info - create_friendly_debug_types: Idx: 957500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:22.807 INFO debug_info - create_friendly_debug_types: Idx: 960000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:22.829 INFO debug_info - create_friendly_debug_types: Idx: 962500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:22.849 INFO debug_info - create_friendly_debug_types: Idx: 965000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:22.872 INFO debug_info - create_friendly_debug_types: Idx: 967500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:22.895 INFO debug_info - create_friendly_debug_types: Idx: 970000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:22.916 INFO debug_info - create_friendly_debug_types: Idx: 972500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:22.938 INFO debug_info - create_friendly_debug_types: Idx: 975000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:22.961 INFO debug_info - create_friendly_debug_types: Idx: 977500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:22.981 INFO debug_info - create_friendly_debug_types: Idx: 980000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:23.001 INFO debug_info - create_friendly_debug_types: Idx: 982500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:23.022 INFO debug_info - create_friendly_debug_types: Idx: 985000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:23.044 INFO debug_info - create_friendly_debug_types: Idx: 987500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:23.065 INFO debug_info - create_friendly_debug_types: Idx: 990000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:23.088 INFO debug_info - create_friendly_debug_types: Idx: 992500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:23.108 INFO debug_info - create_friendly_debug_types: Idx: 995000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:23.128 INFO debug_info - create_friendly_debug_types: Idx: 997500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:23.148 INFO debug_info - create_friendly_debug_types: Idx: 1000000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:23.168 INFO debug_info - create_friendly_debug_types: Idx: 1002500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:23.191 INFO debug_info - create_friendly_debug_types: Idx: 1005000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:23.212 INFO debug_info - create_friendly_debug_types: Idx: 1007500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:23.233 INFO debug_info - create_friendly_debug_types: Idx: 1010000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:23.253 INFO debug_info - create_friendly_debug_types: Idx: 1012500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:23.273 INFO debug_info - create_friendly_debug_types: Idx: 1015000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:23.294 INFO debug_info - create_friendly_debug_types: Idx: 1017500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:23.316 INFO debug_info - create_friendly_debug_types: Idx: 1020000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:23.337 INFO debug_info - create_friendly_debug_types: Idx: 1022500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:23.359 INFO debug_info - create_friendly_debug_types: Idx: 1025000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:23.382 INFO debug_info - create_friendly_debug_types: Idx: 1027500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:23.406 INFO debug_info - create_friendly_debug_types: Idx: 1030000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:23.429 INFO debug_info - create_friendly_debug_types: Idx: 1032500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:23.455 INFO debug_info - create_friendly_debug_types: Idx: 1035000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:23.477 INFO debug_info - create_friendly_debug_types: Idx: 1037500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:23.498 INFO debug_info - create_friendly_debug_types: Idx: 1040000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:23.518 INFO debug_info - create_friendly_debug_types: Idx: 1042500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:23.539 INFO debug_info - create_friendly_debug_types: Idx: 1045000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:23.559 INFO debug_info - create_friendly_debug_types: Idx: 1047500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:23.582 INFO debug_info - create_friendly_debug_types: Idx: 1050000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:23.603 INFO debug_info - create_friendly_debug_types: Idx: 1052500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:23.625 INFO debug_info - create_friendly_debug_types: Idx: 1055000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:23.646 INFO debug_info - create_friendly_debug_types: Idx: 1057500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:23.666 INFO debug_info - create_friendly_debug_types: Idx: 1060000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:23.688 INFO debug_info - create_friendly_debug_types: Idx: 1062500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:23.708 INFO debug_info - create_friendly_debug_types: Idx: 1065000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:23.729 INFO debug_info - create_friendly_debug_types: Idx: 1067500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:23.750 INFO debug_info - create_friendly_debug_types: Idx: 1070000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:23.770 INFO debug_info - create_friendly_debug_types: Idx: 1072500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:23.791 INFO debug_info - create_friendly_debug_types: Idx: 1075000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:23.813 INFO debug_info - create_friendly_debug_types: Idx: 1077500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:23.835 INFO debug_info - create_friendly_debug_types: Idx: 1080000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:23.856 INFO debug_info - create_friendly_debug_types: Idx: 1082500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:23.877 INFO debug_info - create_friendly_debug_types: Idx: 1085000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:23.898 INFO debug_info - create_friendly_debug_types: Idx: 1087500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:23.919 INFO debug_info - create_friendly_debug_types: Idx: 1090000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:23.943 INFO debug_info - create_friendly_debug_types: Idx: 1092500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:23.964 INFO debug_info - create_friendly_debug_types: Idx: 1095000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:23.985 INFO debug_info - create_friendly_debug_types: Idx: 1097500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:24.006 INFO debug_info - create_friendly_debug_types: Idx: 1100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:24.027 INFO debug_info - create_friendly_debug_types: Idx: 1102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:24.047 INFO debug_info - create_friendly_debug_types: Idx: 1105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:24.069 INFO debug_info - create_friendly_debug_types: Idx: 1107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:24.092 INFO debug_info - create_friendly_debug_types: Idx: 1110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:24.115 INFO debug_info - create_friendly_debug_types: Idx: 1112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:24.136 INFO debug_info - create_friendly_debug_types: Idx: 1115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:24.157 INFO debug_info - create_friendly_debug_types: Idx: 1117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:24.180 INFO debug_info - create_friendly_debug_types: Idx: 1120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:24.203 INFO debug_info - create_friendly_debug_types: Idx: 1122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:24.223 INFO debug_info - create_friendly_debug_types: Idx: 1125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:24.243 INFO debug_info - create_friendly_debug_types: Idx: 1127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:24.265 INFO debug_info - create_friendly_debug_types: Idx: 1130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:24.286 INFO debug_info - create_friendly_debug_types: Idx: 1132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:24.309 INFO debug_info - create_friendly_debug_types: Idx: 1135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:24.330 INFO debug_info - create_friendly_debug_types: Idx: 1137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:24.352 INFO debug_info - create_friendly_debug_types: Idx: 1140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:24.374 INFO debug_info - create_friendly_debug_types: Idx: 1142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:24.395 INFO debug_info - create_friendly_debug_types: Idx: 1145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:24.417 INFO debug_info - create_friendly_debug_types: Idx: 1147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:24.439 INFO debug_info - create_friendly_debug_types: Idx: 1150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:24.462 INFO debug_info - create_friendly_debug_types: Idx: 1152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:24.484 INFO debug_info - create_friendly_debug_types: Idx: 1155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:24.505 INFO debug_info - create_friendly_debug_types: Idx: 1157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:24.527 INFO debug_info - create_friendly_debug_types: Idx: 1160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:24.550 INFO debug_info - create_friendly_debug_types: Idx: 1162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:24.572 INFO debug_info - create_friendly_debug_types: Idx: 1165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:24.593 INFO debug_info - create_friendly_debug_types: Idx: 1167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:24.613 INFO debug_info - create_friendly_debug_types: Idx: 1170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:24.635 INFO debug_info - create_friendly_debug_types: Idx: 1172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:24.655 INFO debug_info - create_friendly_debug_types: Idx: 1175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:24.676 INFO debug_info - create_friendly_debug_types: Idx: 1177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:24.698 INFO debug_info - create_friendly_debug_types: Idx: 1180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:24.719 INFO debug_info - create_friendly_debug_types: Idx: 1182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:24.740 INFO debug_info - create_friendly_debug_types: Idx: 1185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:24.760 INFO debug_info - create_friendly_debug_types: Idx: 1187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:24.782 INFO debug_info - create_friendly_debug_types: Idx: 1190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:24.804 INFO debug_info - create_friendly_debug_types: Idx: 1192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:24.826 INFO debug_info - create_friendly_debug_types: Idx: 1195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:24.846 INFO debug_info - create_friendly_debug_types: Idx: 1197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:24.867 INFO debug_info - create_friendly_debug_types: Idx: 1200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:24.887 INFO debug_info - create_friendly_debug_types: Idx: 1202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:24.907 INFO debug_info - create_friendly_debug_types: Idx: 1205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:24.930 INFO debug_info - create_friendly_debug_types: Idx: 1207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:24.951 INFO debug_info - create_friendly_debug_types: Idx: 1210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:24.973 INFO debug_info - create_friendly_debug_types: Idx: 1212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:24.997 INFO debug_info - create_friendly_debug_types: Idx: 1215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:25.019 INFO debug_info - create_friendly_debug_types: Idx: 1217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:25.041 INFO debug_info - create_friendly_debug_types: Idx: 1220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:25.063 INFO debug_info - create_friendly_debug_types: Idx: 1222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:25.085 INFO debug_info - create_friendly_debug_types: Idx: 1225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:25.108 INFO debug_info - create_friendly_debug_types: Idx: 1227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:25.129 INFO debug_info - create_friendly_debug_types: Idx: 1230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:25.150 INFO debug_info - create_friendly_debug_types: Idx: 1232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:25.172 INFO debug_info - create_friendly_debug_types: Idx: 1235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:25.195 INFO debug_info - create_friendly_debug_types: Idx: 1237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:25.216 INFO debug_info - create_friendly_debug_types: Idx: 1240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:25.238 INFO debug_info - create_friendly_debug_types: Idx: 1242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:25.260 INFO debug_info - create_friendly_debug_types: Idx: 1245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:25.280 INFO debug_info - create_friendly_debug_types: Idx: 1247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:25.302 INFO debug_info - create_friendly_debug_types: Idx: 1250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:25.324 INFO debug_info - create_friendly_debug_types: Idx: 1252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:25.345 INFO debug_info - create_friendly_debug_types: Idx: 1255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:25.366 INFO debug_info - create_friendly_debug_types: Idx: 1257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:25.387 INFO debug_info - create_friendly_debug_types: Idx: 1260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:25.409 INFO debug_info - create_friendly_debug_types: Idx: 1262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:25.432 INFO debug_info - create_friendly_debug_types: Idx: 1265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:25.452 INFO debug_info - create_friendly_debug_types: Idx: 1267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:25.474 INFO debug_info - create_friendly_debug_types: Idx: 1270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:25.495 INFO debug_info - create_friendly_debug_types: Idx: 1272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:25.519 INFO debug_info - create_friendly_debug_types: Idx: 1275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:25.541 INFO debug_info - create_friendly_debug_types: Idx: 1277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:25.564 INFO debug_info - create_friendly_debug_types: Idx: 1280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:25.586 INFO debug_info - create_friendly_debug_types: Idx: 1282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:25.606 INFO debug_info - create_friendly_debug_types: Idx: 1285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:25.627 INFO debug_info - create_friendly_debug_types: Idx: 1287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:25.648 INFO debug_info - create_friendly_debug_types: Idx: 1290000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:25.671 INFO debug_info - create_friendly_debug_types: Idx: 1292500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:25.696 INFO debug_info - create_friendly_debug_types: Idx: 1295000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:25.718 INFO debug_info - create_friendly_debug_types: Idx: 1297500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:25.740 INFO debug_info - create_friendly_debug_types: Idx: 1300000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:25.761 INFO debug_info - create_friendly_debug_types: Idx: 1302500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:25.782 INFO debug_info - create_friendly_debug_types: Idx: 1305000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:25.803 INFO debug_info - create_friendly_debug_types: Idx: 1307500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:25.826 INFO debug_info - create_friendly_debug_types: Idx: 1310000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:25.847 INFO debug_info - create_friendly_debug_types: Idx: 1312500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:25.867 INFO debug_info - create_friendly_debug_types: Idx: 1315000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:25.888 INFO debug_info - create_friendly_debug_types: Idx: 1317500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:25.909 INFO debug_info - create_friendly_debug_types: Idx: 1320000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:25.933 INFO debug_info - create_friendly_debug_types: Idx: 1322500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:25.954 INFO debug_info - create_friendly_debug_types: Idx: 1325000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:25.975 INFO debug_info - create_friendly_debug_types: Idx: 1327500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:25.995 INFO debug_info - create_friendly_debug_types: Idx: 1330000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:26.016 INFO debug_info - create_friendly_debug_types: Idx: 1332500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:26.037 INFO debug_info - create_friendly_debug_types: Idx: 1335000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:26.061 INFO debug_info - create_friendly_debug_types: Idx: 1337500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:26.084 INFO debug_info - create_friendly_debug_types: Idx: 1340000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:26.106 INFO debug_info - create_friendly_debug_types: Idx: 1342500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:26.127 INFO debug_info - create_friendly_debug_types: Idx: 1345000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:26.149 INFO debug_info - create_friendly_debug_types: Idx: 1347500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:26.169 INFO debug_info - create_friendly_debug_types: Idx: 1350000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:26.191 INFO debug_info - create_friendly_debug_types: Idx: 1352500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:26.211 INFO debug_info - create_friendly_debug_types: Idx: 1355000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:26.234 INFO debug_info - create_friendly_debug_types: Idx: 1357500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:26.255 INFO debug_info - create_friendly_debug_types: Idx: 1360000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:26.276 INFO debug_info - create_friendly_debug_types: Idx: 1362500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:26.298 INFO debug_info - create_friendly_debug_types: Idx: 1365000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:26.321 INFO debug_info - create_friendly_debug_types: Idx: 1367500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:26.341 INFO debug_info - create_friendly_debug_types: Idx: 1370000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:26.363 INFO debug_info - create_friendly_debug_types: Idx: 1372500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:26.385 INFO debug_info - create_friendly_debug_types: Idx: 1375000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:26.406 INFO debug_info - create_friendly_debug_types: Idx: 1377500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:26.429 INFO debug_info - create_friendly_debug_types: Idx: 1380000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:26.449 INFO debug_info - create_friendly_debug_types: Idx: 1382500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:26.470 INFO debug_info - create_friendly_debug_types: Idx: 1385000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:26.491 INFO debug_info - create_friendly_debug_types: Idx: 1387500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:26.511 INFO debug_info - create_friendly_debug_types: Idx: 1390000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:26.532 INFO debug_info - create_friendly_debug_types: Idx: 1392500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:26.555 INFO debug_info - create_friendly_debug_types: Idx: 1395000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:26.577 INFO debug_info - create_friendly_debug_types: Idx: 1397500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:26.726 INFO debug_info - create_friendly_debug_types: Idx: 1400000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:26.747 INFO debug_info - create_friendly_debug_types: Idx: 1402500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:26.768 INFO debug_info - create_friendly_debug_types: Idx: 1405000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:26.788 INFO debug_info - create_friendly_debug_types: Idx: 1407500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:26.811 INFO debug_info - create_friendly_debug_types: Idx: 1410000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:26.831 INFO debug_info - create_friendly_debug_types: Idx: 1412500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:26.852 INFO debug_info - create_friendly_debug_types: Idx: 1415000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:26.873 INFO debug_info - create_friendly_debug_types: Idx: 1417500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:26.894 INFO debug_info - create_friendly_debug_types: Idx: 1420000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:26.915 INFO debug_info - create_friendly_debug_types: Idx: 1422500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:26.937 INFO debug_info - create_friendly_debug_types: Idx: 1425000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:26.958 INFO debug_info - create_friendly_debug_types: Idx: 1427500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:26.978 INFO debug_info - create_friendly_debug_types: Idx: 1430000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:26.998 INFO debug_info - create_friendly_debug_types: Idx: 1432500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:27.018 INFO debug_info - create_friendly_debug_types: Idx: 1435000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:27.041 INFO debug_info - create_friendly_debug_types: Idx: 1437500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:27.061 INFO debug_info - create_friendly_debug_types: Idx: 1440000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:27.082 INFO debug_info - create_friendly_debug_types: Idx: 1442500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:27.103 INFO debug_info - create_friendly_debug_types: Idx: 1445000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:27.123 INFO debug_info - create_friendly_debug_types: Idx: 1447500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:27.143 INFO debug_info - create_friendly_debug_types: Idx: 1450000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:27.165 INFO debug_info - create_friendly_debug_types: Idx: 1452500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:27.186 INFO debug_info - create_friendly_debug_types: Idx: 1455000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:27.206 INFO debug_info - create_friendly_debug_types: Idx: 1457500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:27.228 INFO debug_info - create_friendly_debug_types: Idx: 1460000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:27.250 INFO debug_info - create_friendly_debug_types: Idx: 1462500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:27.270 INFO debug_info - create_friendly_debug_types: Idx: 1465000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:27.294 INFO debug_info - create_friendly_debug_types: Idx: 1467500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:27.315 INFO debug_info - create_friendly_debug_types: Idx: 1470000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:27.335 INFO debug_info - create_friendly_debug_types: Idx: 1472500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:27.356 INFO debug_info - create_friendly_debug_types: Idx: 1475000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:27.376 INFO debug_info - create_friendly_debug_types: Idx: 1477500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:27.399 INFO debug_info - create_friendly_debug_types: Idx: 1480000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:27.421 INFO debug_info - create_friendly_debug_types: Idx: 1482500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:27.442 INFO debug_info - create_friendly_debug_types: Idx: 1485000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:27.462 INFO debug_info - create_friendly_debug_types: Idx: 1487500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:27.483 INFO debug_info - create_friendly_debug_types: Idx: 1490000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:27.503 INFO debug_info - create_friendly_debug_types: Idx: 1492500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:27.523 INFO debug_info - create_friendly_debug_types: Idx: 1495000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:27.545 INFO debug_info - create_friendly_debug_types: Idx: 1497500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:27.566 INFO debug_info - create_friendly_debug_types: Idx: 1500000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:27.586 INFO debug_info - create_friendly_debug_types: Idx: 1502500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:27.607 INFO debug_info - create_friendly_debug_types: Idx: 1505000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:27.628 INFO debug_info - create_friendly_debug_types: Idx: 1507500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:27.650 INFO debug_info - create_friendly_debug_types: Idx: 1510000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:27.671 INFO debug_info - create_friendly_debug_types: Idx: 1512500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:27.691 INFO debug_info - create_friendly_debug_types: Idx: 1515000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:27.712 INFO debug_info - create_friendly_debug_types: Idx: 1517500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:27.732 INFO debug_info - create_friendly_debug_types: Idx: 1520000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:27.755 INFO debug_info - create_friendly_debug_types: Idx: 1522500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:27.779 INFO debug_info - create_friendly_debug_types: Idx: 1525000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:27.800 INFO debug_info - create_friendly_debug_types: Idx: 1527500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:27.821 INFO debug_info - create_friendly_debug_types: Idx: 1530000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:27.842 INFO debug_info - create_friendly_debug_types: Idx: 1532500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:27.863 INFO debug_info - create_friendly_debug_types: Idx: 1535000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:27.884 INFO debug_info - create_friendly_debug_types: Idx: 1537500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:27.907 INFO debug_info - create_friendly_debug_types: Idx: 1540000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:27.929 INFO debug_info - create_friendly_debug_types: Idx: 1542500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:27.950 INFO debug_info - create_friendly_debug_types: Idx: 1545000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:27.971 INFO debug_info - create_friendly_debug_types: Idx: 1547500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:27.991 INFO debug_info - create_friendly_debug_types: Idx: 1550000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:28.013 INFO debug_info - create_friendly_debug_types: Idx: 1552500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:28.035 INFO debug_info - create_friendly_debug_types: Idx: 1555000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:28.056 INFO debug_info - create_friendly_debug_types: Idx: 1557500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:28.077 INFO debug_info - create_friendly_debug_types: Idx: 1560000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:28.098 INFO debug_info - create_friendly_debug_types: Idx: 1562500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:28.119 INFO debug_info - create_friendly_debug_types: Idx: 1565000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:28.140 INFO debug_info - create_friendly_debug_types: Idx: 1567500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:28.160 INFO debug_info - create_friendly_debug_types: Idx: 1570000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:28.180 INFO debug_info - create_friendly_debug_types: Idx: 1572500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:28.201 INFO debug_info - create_friendly_debug_types: Idx: 1575000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:28.222 INFO debug_info - create_friendly_debug_types: Idx: 1577500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:28.242 INFO debug_info - create_friendly_debug_types: Idx: 1580000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:28.265 INFO debug_info - create_friendly_debug_types: Idx: 1582500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:28.288 INFO debug_info - create_friendly_debug_types: Idx: 1585000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:28.310 INFO debug_info - create_friendly_debug_types: Idx: 1587500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:28.331 INFO debug_info - create_friendly_debug_types: Idx: 1590000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:28.352 INFO debug_info - create_friendly_debug_types: Idx: 1592500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:28.374 INFO debug_info - create_friendly_debug_types: Idx: 1595000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:28.396 INFO debug_info - create_friendly_debug_types: Idx: 1597500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:28.416 INFO debug_info - create_friendly_debug_types: Idx: 1600000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:28.438 INFO debug_info - create_friendly_debug_types: Idx: 1602500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:28.459 INFO debug_info - create_friendly_debug_types: Idx: 1605000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:28.480 INFO debug_info - create_friendly_debug_types: Idx: 1607500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:28.501 INFO debug_info - create_friendly_debug_types: Idx: 1610000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:28.523 INFO debug_info - create_friendly_debug_types: Idx: 1612500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:28.544 INFO debug_info - create_friendly_debug_types: Idx: 1615000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:28.564 INFO debug_info - create_friendly_debug_types: Idx: 1617500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:28.585 INFO debug_info - create_friendly_debug_types: Idx: 1620000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:28.605 INFO debug_info - create_friendly_debug_types: Idx: 1622500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:28.628 INFO debug_info - create_friendly_debug_types: Idx: 1625000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:28.648 INFO debug_info - create_friendly_debug_types: Idx: 1627500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:28.668 INFO debug_info - create_friendly_debug_types: Idx: 1630000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:28.690 INFO debug_info - create_friendly_debug_types: Idx: 1632500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:28.710 INFO debug_info - create_friendly_debug_types: Idx: 1635000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:28.731 INFO debug_info - create_friendly_debug_types: Idx: 1637500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:28.753 INFO debug_info - create_friendly_debug_types: Idx: 1640000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:28.772 INFO debug_info - create_friendly_debug_types: Idx: 1642500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:28.794 INFO debug_info - create_friendly_debug_types: Idx: 1645000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:28.816 INFO debug_info - create_friendly_debug_types: Idx: 1647500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:28.837 INFO debug_info - create_friendly_debug_types: Idx: 1650000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:28.858 INFO debug_info - create_friendly_debug_types: Idx: 1652500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:28.881 INFO debug_info - create_friendly_debug_types: Idx: 1655000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:28.901 INFO debug_info - create_friendly_debug_types: Idx: 1657500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:28.922 INFO debug_info - create_friendly_debug_types: Idx: 1660000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:28.943 INFO debug_info - create_friendly_debug_types: Idx: 1662500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:28.967 INFO debug_info - create_friendly_debug_types: Idx: 1665000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:28.988 INFO debug_info - create_friendly_debug_types: Idx: 1667500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:29.011 INFO debug_info - create_friendly_debug_types: Idx: 1670000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:29.033 INFO debug_info - create_friendly_debug_types: Idx: 1672500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:29.055 INFO debug_info - create_friendly_debug_types: Idx: 1675000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:29.076 INFO debug_info - create_friendly_debug_types: Idx: 1677500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:29.097 INFO debug_info - create_friendly_debug_types: Idx: 1680000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:29.120 INFO debug_info - create_friendly_debug_types: Idx: 1682500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:29.141 INFO debug_info - create_friendly_debug_types: Idx: 1685000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:29.163 INFO debug_info - create_friendly_debug_types: Idx: 1687500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:29.184 INFO debug_info - create_friendly_debug_types: Idx: 1690000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:29.206 INFO debug_info - create_friendly_debug_types: Idx: 1692500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:29.226 INFO debug_info - create_friendly_debug_types: Idx: 1695000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:29.248 INFO debug_info - create_friendly_debug_types: Idx: 1697500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:29.268 INFO debug_info - create_friendly_debug_types: Idx: 1700000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:29.289 INFO debug_info - create_friendly_debug_types: Idx: 1702500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:29.310 INFO debug_info - create_friendly_debug_types: Idx: 1705000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:29.332 INFO debug_info - create_friendly_debug_types: Idx: 1707500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:29.354 INFO debug_info - create_friendly_debug_types: Idx: 1710000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:29.377 INFO debug_info - create_friendly_debug_types: Idx: 1712500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:29.398 INFO debug_info - create_friendly_debug_types: Idx: 1715000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:29.419 INFO debug_info - create_friendly_debug_types: Idx: 1717500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:29.439 INFO debug_info - create_friendly_debug_types: Idx: 1720000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:29.459 INFO debug_info - create_friendly_debug_types: Idx: 1722500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:29.481 INFO debug_info - create_friendly_debug_types: Idx: 1725000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:29.504 INFO debug_info - create_friendly_debug_types: Idx: 1727500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:29.525 INFO debug_info - create_friendly_debug_types: Idx: 1730000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:29.545 INFO debug_info - create_friendly_debug_types: Idx: 1732500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:29.565 INFO debug_info - create_friendly_debug_types: Idx: 1735000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:29.586 INFO debug_info - create_friendly_debug_types: Idx: 1737500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:29.606 INFO debug_info - create_friendly_debug_types: Idx: 1740000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:29.628 INFO debug_info - create_friendly_debug_types: Idx: 1742500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:29.649 INFO debug_info - create_friendly_debug_types: Idx: 1745000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:29.671 INFO debug_info - create_friendly_debug_types: Idx: 1747500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:29.691 INFO debug_info - create_friendly_debug_types: Idx: 1750000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:29.711 INFO debug_info - create_friendly_debug_types: Idx: 1752500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:29.732 INFO debug_info - create_friendly_debug_types: Idx: 1755000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:29.753 INFO debug_info - create_friendly_debug_types: Idx: 1757500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:29.774 INFO debug_info - create_friendly_debug_types: Idx: 1760000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:29.795 INFO debug_info - create_friendly_debug_types: Idx: 1762500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:29.816 INFO debug_info - create_friendly_debug_types: Idx: 1765000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:29.838 INFO debug_info - create_friendly_debug_types: Idx: 1767500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:29.863 INFO debug_info - create_friendly_debug_types: Idx: 1770000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:29.884 INFO debug_info - create_friendly_debug_types: Idx: 1772500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:29.905 INFO debug_info - create_friendly_debug_types: Idx: 1775000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:29.926 INFO debug_info - create_friendly_debug_types: Idx: 1777500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:29.947 INFO debug_info - create_friendly_debug_types: Idx: 1780000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:29.967 INFO debug_info - create_friendly_debug_types: Idx: 1782500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:29.989 INFO debug_info - create_friendly_debug_types: Idx: 1785000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:30.011 INFO debug_info - create_friendly_debug_types: Idx: 1787500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:30.033 INFO debug_info - create_friendly_debug_types: Idx: 1790000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:30.054 INFO debug_info - create_friendly_debug_types: Idx: 1792500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:30.074 INFO debug_info - create_friendly_debug_types: Idx: 1795000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:30.096 INFO debug_info - create_friendly_debug_types: Idx: 1797500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:30.118 INFO debug_info - create_friendly_debug_types: Idx: 1800000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:30.139 INFO debug_info - create_friendly_debug_types: Idx: 1802500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:30.159 INFO debug_info - create_friendly_debug_types: Idx: 1805000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:30.180 INFO debug_info - create_friendly_debug_types: Idx: 1807500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:30.201 INFO debug_info - create_friendly_debug_types: Idx: 1810000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:30.223 INFO debug_info - create_friendly_debug_types: Idx: 1812500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:30.244 INFO debug_info - create_friendly_debug_types: Idx: 1815000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:30.264 INFO debug_info - create_friendly_debug_types: Idx: 1817500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:30.285 INFO debug_info - create_friendly_debug_types: Idx: 1820000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:30.306 INFO debug_info - create_friendly_debug_types: Idx: 1822500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:30.327 INFO debug_info - create_friendly_debug_types: Idx: 1825000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:30.349 INFO debug_info - create_friendly_debug_types: Idx: 1827500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:30.372 INFO debug_info - create_friendly_debug_types: Idx: 1830000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:30.393 INFO debug_info - create_friendly_debug_types: Idx: 1832500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:30.414 INFO debug_info - create_friendly_debug_types: Idx: 1835000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:30.435 INFO debug_info - create_friendly_debug_types: Idx: 1837500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:30.455 INFO debug_info - create_friendly_debug_types: Idx: 1840000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:30.476 INFO debug_info - create_friendly_debug_types: Idx: 1842500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:30.496 INFO debug_info - create_friendly_debug_types: Idx: 1845000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:30.517 INFO debug_info - create_friendly_debug_types: Idx: 1847500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:30.539 INFO debug_info - create_friendly_debug_types: Idx: 1850000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:30.560 INFO debug_info - create_friendly_debug_types: Idx: 1852500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:30.580 INFO debug_info - create_friendly_debug_types: Idx: 1855000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:30.602 INFO debug_info - create_friendly_debug_types: Idx: 1857500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:30.623 INFO debug_info - create_friendly_debug_types: Idx: 1860000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:30.643 INFO debug_info - create_friendly_debug_types: Idx: 1862500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:30.663 INFO debug_info - create_friendly_debug_types: Idx: 1865000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:30.684 INFO debug_info - create_friendly_debug_types: Idx: 1867500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:30.706 INFO debug_info - create_friendly_debug_types: Idx: 1870000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:30.727 INFO debug_info - create_friendly_debug_types: Idx: 1872500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:30.747 INFO debug_info - create_friendly_debug_types: Idx: 1875000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:30.767 INFO debug_info - create_friendly_debug_types: Idx: 1877500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:30.787 INFO debug_info - create_friendly_debug_types: Idx: 1880000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:30.808 INFO debug_info - create_friendly_debug_types: Idx: 1882500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:30.830 INFO debug_info - create_friendly_debug_types: Idx: 1885000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:30.850 INFO debug_info - create_friendly_debug_types: Idx: 1887500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:30.872 INFO debug_info - create_friendly_debug_types: Idx: 1890000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:30.894 INFO debug_info - create_friendly_debug_types: Idx: 1892500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:30.915 INFO debug_info - create_friendly_debug_types: Idx: 1895000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:30.936 INFO debug_info - create_friendly_debug_types: Idx: 1897500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:30.958 INFO debug_info - create_friendly_debug_types: Idx: 1900000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:30.978 INFO debug_info - create_friendly_debug_types: Idx: 1902500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:30.999 INFO debug_info - create_friendly_debug_types: Idx: 1905000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:31.019 INFO debug_info - create_friendly_debug_types: Idx: 1907500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:31.040 INFO debug_info - create_friendly_debug_types: Idx: 1910000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:31.062 INFO debug_info - create_friendly_debug_types: Idx: 1912500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:31.084 INFO debug_info - create_friendly_debug_types: Idx: 1915000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:31.105 INFO debug_info - create_friendly_debug_types: Idx: 1917500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:31.125 INFO debug_info - create_friendly_debug_types: Idx: 1920000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:31.145 INFO debug_info - create_friendly_debug_types: Idx: 1922500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:31.165 INFO debug_info - create_friendly_debug_types: Idx: 1925000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:31.186 INFO debug_info - create_friendly_debug_types: Idx: 1927500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:31.210 INFO debug_info - create_friendly_debug_types: Idx: 1930000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:31.233 INFO debug_info - create_friendly_debug_types: Idx: 1932500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:31.257 INFO debug_info - create_friendly_debug_types: Idx: 1935000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:31.280 INFO debug_info - create_friendly_debug_types: Idx: 1937500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:31.303 INFO debug_info - create_friendly_debug_types: Idx: 1940000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:31.327 INFO debug_info - create_friendly_debug_types: Idx: 1942500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:31.350 INFO debug_info - create_friendly_debug_types: Idx: 1945000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:31.373 INFO debug_info - create_friendly_debug_types: Idx: 1947500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:31.396 INFO debug_info - create_friendly_debug_types: Idx: 1950000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:31.421 INFO debug_info - create_friendly_debug_types: Idx: 1952500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:31.446 INFO debug_info - create_friendly_debug_types: Idx: 1955000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:31.470 INFO debug_info - create_friendly_debug_types: Idx: 1957500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:31.494 INFO debug_info - create_friendly_debug_types: Idx: 1960000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:31.518 INFO debug_info - create_friendly_debug_types: Idx: 1962500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:31.540 INFO debug_info - create_friendly_debug_types: Idx: 1965000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:31.563 INFO debug_info - create_friendly_debug_types: Idx: 1967500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:31.586 INFO debug_info - create_friendly_debug_types: Idx: 1970000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:31.612 INFO debug_info - create_friendly_debug_types: Idx: 1972500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:31.636 INFO debug_info - create_friendly_debug_types: Idx: 1975000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:31.659 INFO debug_info - create_friendly_debug_types: Idx: 1977500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:31.683 INFO debug_info - create_friendly_debug_types: Idx: 1980000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:31.707 INFO debug_info - create_friendly_debug_types: Idx: 1982500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:31.730 INFO debug_info - create_friendly_debug_types: Idx: 1985000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:31.754 INFO debug_info - create_friendly_debug_types: Idx: 1987500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:31.778 INFO debug_info - create_friendly_debug_types: Idx: 1990000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:31.802 INFO debug_info - create_friendly_debug_types: Idx: 1992500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:31.827 INFO debug_info - create_friendly_debug_types: Idx: 1995000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:31.850 INFO debug_info - create_friendly_debug_types: Idx: 1997500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:31.875 INFO debug_info - create_friendly_debug_types: Idx: 2000000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:31.899 INFO debug_info - create_friendly_debug_types: Idx: 2002500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:31.922 INFO debug_info - create_friendly_debug_types: Idx: 2005000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:31.945 INFO debug_info - create_friendly_debug_types: Idx: 2007500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:31.969 INFO debug_info - create_friendly_debug_types: Idx: 2010000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:31.992 INFO debug_info - create_friendly_debug_types: Idx: 2012500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:32.019 INFO debug_info - create_friendly_debug_types: Idx: 2015000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:32.044 INFO debug_info - create_friendly_debug_types: Idx: 2017500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:32.068 INFO debug_info - create_friendly_debug_types: Idx: 2020000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:32.091 INFO debug_info - create_friendly_debug_types: Idx: 2022500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:32.114 INFO debug_info - create_friendly_debug_types: Idx: 2025000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:32.136 INFO debug_info - create_friendly_debug_types: Idx: 2027500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:32.160 INFO debug_info - create_friendly_debug_types: Idx: 2030000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:32.184 INFO debug_info - create_friendly_debug_types: Idx: 2032500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:32.209 INFO debug_info - create_friendly_debug_types: Idx: 2035000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:32.233 INFO debug_info - create_friendly_debug_types: Idx: 2037500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:32.256 INFO debug_info - create_friendly_debug_types: Idx: 2040000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:32.277 INFO debug_info - create_friendly_debug_types: Idx: 2042500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:32.302 INFO debug_info - create_friendly_debug_types: Idx: 2045000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:32.325 INFO debug_info - create_friendly_debug_types: Idx: 2047500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:32.348 INFO debug_info - create_friendly_debug_types: Idx: 2050000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:32.371 INFO debug_info - create_friendly_debug_types: Idx: 2052500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:32.395 INFO debug_info - create_friendly_debug_types: Idx: 2055000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:32.418 INFO debug_info - create_friendly_debug_types: Idx: 2057500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:32.443 INFO debug_info - create_friendly_debug_types: Idx: 2060000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:32.465 INFO debug_info - create_friendly_debug_types: Idx: 2062500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:32.489 INFO debug_info - create_friendly_debug_types: Idx: 2065000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:32.512 INFO debug_info - create_friendly_debug_types: Idx: 2067500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:32.535 INFO debug_info - create_friendly_debug_types: Idx: 2070000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:32.559 INFO debug_info - create_friendly_debug_types: Idx: 2072500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:32.584 INFO debug_info - create_friendly_debug_types: Idx: 2075000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:32.609 INFO debug_info - create_friendly_debug_types: Idx: 2077500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:32.632 INFO debug_info - create_friendly_debug_types: Idx: 2080000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:32.656 INFO debug_info - create_friendly_debug_types: Idx: 2082500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:32.680 INFO debug_info - create_friendly_debug_types: Idx: 2085000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:32.705 INFO debug_info - create_friendly_debug_types: Idx: 2087500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:32.728 INFO debug_info - create_friendly_debug_types: Idx: 2090000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:32.751 INFO debug_info - create_friendly_debug_types: Idx: 2092500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:32.775 INFO debug_info - create_friendly_debug_types: Idx: 2095000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:32.799 INFO debug_info - create_friendly_debug_types: Idx: 2097500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:32.822 INFO debug_info - create_friendly_debug_types: Idx: 2100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:32.848 INFO debug_info - create_friendly_debug_types: Idx: 2102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:32.871 INFO debug_info - create_friendly_debug_types: Idx: 2105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:32.895 INFO debug_info - create_friendly_debug_types: Idx: 2107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:32.917 INFO debug_info - create_friendly_debug_types: Idx: 2110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:32.941 INFO debug_info - create_friendly_debug_types: Idx: 2112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:32.963 INFO debug_info - create_friendly_debug_types: Idx: 2115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:32.988 INFO debug_info - create_friendly_debug_types: Idx: 2117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:33.011 INFO debug_info - create_friendly_debug_types: Idx: 2120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:33.035 INFO debug_info - create_friendly_debug_types: Idx: 2122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:33.058 INFO debug_info - create_friendly_debug_types: Idx: 2125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:33.082 INFO debug_info - create_friendly_debug_types: Idx: 2127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:33.106 INFO debug_info - create_friendly_debug_types: Idx: 2130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:33.129 INFO debug_info - create_friendly_debug_types: Idx: 2132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:33.152 INFO debug_info - create_friendly_debug_types: Idx: 2135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:33.178 INFO debug_info - create_friendly_debug_types: Idx: 2137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:33.206 INFO debug_info - create_friendly_debug_types: Idx: 2140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:33.230 INFO debug_info - create_friendly_debug_types: Idx: 2142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:33.256 INFO debug_info - create_friendly_debug_types: Idx: 2145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:33.280 INFO debug_info - create_friendly_debug_types: Idx: 2147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:33.304 INFO debug_info - create_friendly_debug_types: Idx: 2150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:33.328 INFO debug_info - create_friendly_debug_types: Idx: 2152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:33.351 INFO debug_info - create_friendly_debug_types: Idx: 2155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:33.376 INFO debug_info - create_friendly_debug_types: Idx: 2157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:33.401 INFO debug_info - create_friendly_debug_types: Idx: 2160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:33.425 INFO debug_info - create_friendly_debug_types: Idx: 2162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:33.448 INFO debug_info - create_friendly_debug_types: Idx: 2165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:33.472 INFO debug_info - create_friendly_debug_types: Idx: 2167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:33.495 INFO debug_info - create_friendly_debug_types: Idx: 2170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:33.518 INFO debug_info - create_friendly_debug_types: Idx: 2172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:33.544 INFO debug_info - create_friendly_debug_types: Idx: 2175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:33.568 INFO debug_info - create_friendly_debug_types: Idx: 2177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:33.591 INFO debug_info - create_friendly_debug_types: Idx: 2180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:33.615 INFO debug_info - create_friendly_debug_types: Idx: 2182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:33.638 INFO debug_info - create_friendly_debug_types: Idx: 2185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:33.663 INFO debug_info - create_friendly_debug_types: Idx: 2187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:33.686 INFO debug_info - create_friendly_debug_types: Idx: 2190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:33.710 INFO debug_info - create_friendly_debug_types: Idx: 2192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:33.733 INFO debug_info - create_friendly_debug_types: Idx: 2195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:33.758 INFO debug_info - create_friendly_debug_types: Idx: 2197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:33.783 INFO debug_info - create_friendly_debug_types: Idx: 2200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:33.808 INFO debug_info - create_friendly_debug_types: Idx: 2202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:33.832 INFO debug_info - create_friendly_debug_types: Idx: 2205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:33.856 INFO debug_info - create_friendly_debug_types: Idx: 2207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:33.880 INFO debug_info - create_friendly_debug_types: Idx: 2210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:33.903 INFO debug_info - create_friendly_debug_types: Idx: 2212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:33.926 INFO debug_info - create_friendly_debug_types: Idx: 2215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:33.952 INFO debug_info - create_friendly_debug_types: Idx: 2217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:33.976 INFO debug_info - create_friendly_debug_types: Idx: 2220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:34.001 INFO debug_info - create_friendly_debug_types: Idx: 2222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:34.025 INFO debug_info - create_friendly_debug_types: Idx: 2225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:34.048 INFO debug_info - create_friendly_debug_types: Idx: 2227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:34.072 INFO debug_info - create_friendly_debug_types: Idx: 2230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:34.097 INFO debug_info - create_friendly_debug_types: Idx: 2232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:34.120 INFO debug_info - create_friendly_debug_types: Idx: 2235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:34.144 INFO debug_info - create_friendly_debug_types: Idx: 2237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:34.167 INFO debug_info - create_friendly_debug_types: Idx: 2240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:34.190 INFO debug_info - create_friendly_debug_types: Idx: 2242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:34.214 INFO debug_info - create_friendly_debug_types: Idx: 2245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:34.237 INFO debug_info - create_friendly_debug_types: Idx: 2247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:34.260 INFO debug_info - create_friendly_debug_types: Idx: 2250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:34.281 INFO debug_info - create_friendly_debug_types: Idx: 2252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:34.304 INFO debug_info - create_friendly_debug_types: Idx: 2255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:34.326 INFO debug_info - create_friendly_debug_types: Idx: 2257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:34.352 INFO debug_info - create_friendly_debug_types: Idx: 2260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:34.377 INFO debug_info - create_friendly_debug_types: Idx: 2262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:34.400 INFO debug_info - create_friendly_debug_types: Idx: 2265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:34.424 INFO debug_info - create_friendly_debug_types: Idx: 2267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:34.448 INFO debug_info - create_friendly_debug_types: Idx: 2270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:34.471 INFO debug_info - create_friendly_debug_types: Idx: 2272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:34.495 INFO debug_info - create_friendly_debug_types: Idx: 2275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:34.517 INFO debug_info - create_friendly_debug_types: Idx: 2277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:34.542 INFO debug_info - create_friendly_debug_types: Idx: 2280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:34.566 INFO debug_info - create_friendly_debug_types: Idx: 2282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:34.589 INFO debug_info - create_friendly_debug_types: Idx: 2285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:34.612 INFO debug_info - create_friendly_debug_types: Idx: 2287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:34.637 INFO debug_info - create_friendly_debug_types: Idx: 2290000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:34.660 INFO debug_info - create_friendly_debug_types: Idx: 2292500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:34.683 INFO debug_info - create_friendly_debug_types: Idx: 2295000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:34.706 INFO debug_info - create_friendly_debug_types: Idx: 2297500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:34.730 INFO debug_info - create_friendly_debug_types: Idx: 2300000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:34.753 INFO debug_info - create_friendly_debug_types: Idx: 2302500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:34.778 INFO debug_info - create_friendly_debug_types: Idx: 2305000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:34.801 INFO debug_info - create_friendly_debug_types: Idx: 2307500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:34.825 INFO debug_info - create_friendly_debug_types: Idx: 2310000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:34.848 INFO debug_info - create_friendly_debug_types: Idx: 2312500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:34.871 INFO debug_info - create_friendly_debug_types: Idx: 2315000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:34.896 INFO debug_info - create_friendly_debug_types: Idx: 2317500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:34.918 INFO debug_info - create_friendly_debug_types: Idx: 2320000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:34.944 INFO debug_info - create_friendly_debug_types: Idx: 2322500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:34.969 INFO debug_info - create_friendly_debug_types: Idx: 2325000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:34.993 INFO debug_info - create_friendly_debug_types: Idx: 2327500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:35.017 INFO debug_info - create_friendly_debug_types: Idx: 2330000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:35.042 INFO debug_info - create_friendly_debug_types: Idx: 2332500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:35.066 INFO debug_info - create_friendly_debug_types: Idx: 2335000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:35.089 INFO debug_info - create_friendly_debug_types: Idx: 2337500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:35.114 INFO debug_info - create_friendly_debug_types: Idx: 2340000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:35.139 INFO debug_info - create_friendly_debug_types: Idx: 2342500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:35.164 INFO debug_info - create_friendly_debug_types: Idx: 2345000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:35.189 INFO debug_info - create_friendly_debug_types: Idx: 2347500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:35.213 INFO debug_info - create_friendly_debug_types: Idx: 2350000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:35.237 INFO debug_info - create_friendly_debug_types: Idx: 2352500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:35.260 INFO debug_info - create_friendly_debug_types: Idx: 2355000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:35.283 INFO debug_info - create_friendly_debug_types: Idx: 2357500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:35.307 INFO debug_info - create_friendly_debug_types: Idx: 2360000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:35.332 INFO debug_info - create_friendly_debug_types: Idx: 2362500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:35.355 INFO debug_info - create_friendly_debug_types: Idx: 2365000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:35.379 INFO debug_info - create_friendly_debug_types: Idx: 2367500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:35.403 INFO debug_info - create_friendly_debug_types: Idx: 2370000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:35.426 INFO debug_info - create_friendly_debug_types: Idx: 2372500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:35.451 INFO debug_info - create_friendly_debug_types: Idx: 2375000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:35.474 INFO debug_info - create_friendly_debug_types: Idx: 2377500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:35.497 INFO debug_info - create_friendly_debug_types: Idx: 2380000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:35.522 INFO debug_info - create_friendly_debug_types: Idx: 2382500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:35.547 INFO debug_info - create_friendly_debug_types: Idx: 2385000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:35.571 INFO debug_info - create_friendly_debug_types: Idx: 2387500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:35.597 INFO debug_info - create_friendly_debug_types: Idx: 2390000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:35.621 INFO debug_info - create_friendly_debug_types: Idx: 2392500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:35.644 INFO debug_info - create_friendly_debug_types: Idx: 2395000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:35.668 INFO debug_info - create_friendly_debug_types: Idx: 2397500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:35.692 INFO debug_info - create_friendly_debug_types: Idx: 2400000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:35.718 INFO debug_info - create_friendly_debug_types: Idx: 2402500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:35.744 INFO debug_info - create_friendly_debug_types: Idx: 2405000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:35.767 INFO debug_info - create_friendly_debug_types: Idx: 2407500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:35.791 INFO debug_info - create_friendly_debug_types: Idx: 2410000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:35.815 INFO debug_info - create_friendly_debug_types: Idx: 2412500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:35.839 INFO debug_info - create_friendly_debug_types: Idx: 2415000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:35.862 INFO debug_info - create_friendly_debug_types: Idx: 2417500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:35.888 INFO debug_info - create_friendly_debug_types: Idx: 2420000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:35.912 INFO debug_info - create_friendly_debug_types: Idx: 2422500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:35.936 INFO debug_info - create_friendly_debug_types: Idx: 2425000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:35.960 INFO debug_info - create_friendly_debug_types: Idx: 2427500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:35.983 INFO debug_info - create_friendly_debug_types: Idx: 2430000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:36.008 INFO debug_info - create_friendly_debug_types: Idx: 2432500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:36.031 INFO debug_info - create_friendly_debug_types: Idx: 2435000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:36.054 INFO debug_info - create_friendly_debug_types: Idx: 2437500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:36.077 INFO debug_info - create_friendly_debug_types: Idx: 2440000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:36.100 INFO debug_info - create_friendly_debug_types: Idx: 2442500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:36.125 INFO debug_info - create_friendly_debug_types: Idx: 2445000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:36.151 INFO debug_info - create_friendly_debug_types: Idx: 2447500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:36.175 INFO debug_info - create_friendly_debug_types: Idx: 2450000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:36.200 INFO debug_info - create_friendly_debug_types: Idx: 2452500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:36.223 INFO debug_info - create_friendly_debug_types: Idx: 2455000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:36.246 INFO debug_info - create_friendly_debug_types: Idx: 2457500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:36.270 INFO debug_info - create_friendly_debug_types: Idx: 2460000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:36.293 INFO debug_info - create_friendly_debug_types: Idx: 2462500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:36.318 INFO debug_info - create_friendly_debug_types: Idx: 2465000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:36.342 INFO debug_info - create_friendly_debug_types: Idx: 2467500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:36.366 INFO debug_info - create_friendly_debug_types: Idx: 2470000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:36.389 INFO debug_info - create_friendly_debug_types: Idx: 2472500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:36.413 INFO debug_info - create_friendly_debug_types: Idx: 2475000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:36.437 INFO debug_info - create_friendly_debug_types: Idx: 2477500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:36.460 INFO debug_info - create_friendly_debug_types: Idx: 2480000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:36.484 INFO debug_info - create_friendly_debug_types: Idx: 2482500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:36.507 INFO debug_info - create_friendly_debug_types: Idx: 2485000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:36.530 INFO debug_info - create_friendly_debug_types: Idx: 2487500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:36.553 INFO debug_info - create_friendly_debug_types: Idx: 2490000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:36.578 INFO debug_info - create_friendly_debug_types: Idx: 2492500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:36.601 INFO debug_info - create_friendly_debug_types: Idx: 2495000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:36.624 INFO debug_info - create_friendly_debug_types: Idx: 2497500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:36.647 INFO debug_info - create_friendly_debug_types: Idx: 2500000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:36.670 INFO debug_info - create_friendly_debug_types: Idx: 2502500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:36.695 INFO debug_info - create_friendly_debug_types: Idx: 2505000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:36.721 INFO debug_info - create_friendly_debug_types: Idx: 2507500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:36.745 INFO debug_info - create_friendly_debug_types: Idx: 2510000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:36.769 INFO debug_info - create_friendly_debug_types: Idx: 2512500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:36.793 INFO debug_info - create_friendly_debug_types: Idx: 2515000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:36.818 INFO debug_info - create_friendly_debug_types: Idx: 2517500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:36.843 INFO debug_info - create_friendly_debug_types: Idx: 2520000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:36.866 INFO debug_info - create_friendly_debug_types: Idx: 2522500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:36.891 INFO debug_info - create_friendly_debug_types: Idx: 2525000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:36.915 INFO debug_info - create_friendly_debug_types: Idx: 2527500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:36.939 INFO debug_info - create_friendly_debug_types: Idx: 2530000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:36.962 INFO debug_info - create_friendly_debug_types: Idx: 2532500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:36.987 INFO debug_info - create_friendly_debug_types: Idx: 2535000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:37.011 INFO debug_info - create_friendly_debug_types: Idx: 2537500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:37.034 INFO debug_info - create_friendly_debug_types: Idx: 2540000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:37.058 INFO debug_info - create_friendly_debug_types: Idx: 2542500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:37.082 INFO debug_info - create_friendly_debug_types: Idx: 2545000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:37.106 INFO debug_info - create_friendly_debug_types: Idx: 2547500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:37.131 INFO debug_info - create_friendly_debug_types: Idx: 2550000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:37.154 INFO debug_info - create_friendly_debug_types: Idx: 2552500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:37.178 INFO debug_info - create_friendly_debug_types: Idx: 2555000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:37.202 INFO debug_info - create_friendly_debug_types: Idx: 2557500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:37.225 INFO debug_info - create_friendly_debug_types: Idx: 2560000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:37.251 INFO debug_info - create_friendly_debug_types: Idx: 2562500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:37.274 INFO debug_info - create_friendly_debug_types: Idx: 2565000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:37.299 INFO debug_info - create_friendly_debug_types: Idx: 2567500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:37.325 INFO debug_info - create_friendly_debug_types: Idx: 2570000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:37.350 INFO debug_info - create_friendly_debug_types: Idx: 2572500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:37.374 INFO debug_info - create_friendly_debug_types: Idx: 2575000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:37.400 INFO debug_info - create_friendly_debug_types: Idx: 2577500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:37.424 INFO debug_info - create_friendly_debug_types: Idx: 2580000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:37.447 INFO debug_info - create_friendly_debug_types: Idx: 2582500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:37.471 INFO debug_info - create_friendly_debug_types: Idx: 2585000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:37.495 INFO debug_info - create_friendly_debug_types: Idx: 2587500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:37.520 INFO debug_info - create_friendly_debug_types: Idx: 2590000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:37.546 INFO debug_info - create_friendly_debug_types: Idx: 2592500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:37.570 INFO debug_info - create_friendly_debug_types: Idx: 2595000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:37.594 INFO debug_info - create_friendly_debug_types: Idx: 2597500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:37.617 INFO debug_info - create_friendly_debug_types: Idx: 2600000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:37.640 INFO debug_info - create_friendly_debug_types: Idx: 2602500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:37.664 INFO debug_info - create_friendly_debug_types: Idx: 2605000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:37.689 INFO debug_info - create_friendly_debug_types: Idx: 2607500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:37.713 INFO debug_info - create_friendly_debug_types: Idx: 2610000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:37.737 INFO debug_info - create_friendly_debug_types: Idx: 2612500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:37.760 INFO debug_info - create_friendly_debug_types: Idx: 2615000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:37.784 INFO debug_info - create_friendly_debug_types: Idx: 2617500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:37.809 INFO debug_info - create_friendly_debug_types: Idx: 2620000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:37.833 INFO debug_info - create_friendly_debug_types: Idx: 2622500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:37.856 INFO debug_info - create_friendly_debug_types: Idx: 2625000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:37.879 INFO debug_info - create_friendly_debug_types: Idx: 2627500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:37.905 INFO debug_info - create_friendly_debug_types: Idx: 2630000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:37.930 INFO debug_info - create_friendly_debug_types: Idx: 2632500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:37.954 INFO debug_info - create_friendly_debug_types: Idx: 2635000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:37.979 INFO debug_info - create_friendly_debug_types: Idx: 2637500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:38.004 INFO debug_info - create_friendly_debug_types: Idx: 2640000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:38.027 INFO debug_info - create_friendly_debug_types: Idx: 2642500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:38.051 INFO debug_info - create_friendly_debug_types: Idx: 2645000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:38.075 INFO debug_info - create_friendly_debug_types: Idx: 2647500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:38.102 INFO debug_info - create_friendly_debug_types: Idx: 2650000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:38.127 INFO debug_info - create_friendly_debug_types: Idx: 2652500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:38.151 INFO debug_info - create_friendly_debug_types: Idx: 2655000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:38.175 INFO debug_info - create_friendly_debug_types: Idx: 2657500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:38.199 INFO debug_info - create_friendly_debug_types: Idx: 2660000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:38.222 INFO debug_info - create_friendly_debug_types: Idx: 2662500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:38.247 INFO debug_info - create_friendly_debug_types: Idx: 2665000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:38.272 INFO debug_info - create_friendly_debug_types: Idx: 2667500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:38.294 INFO debug_info - create_friendly_debug_types: Idx: 2670000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:38.318 INFO debug_info - create_friendly_debug_types: Idx: 2672500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:38.342 INFO debug_info - create_friendly_debug_types: Idx: 2675000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:38.367 INFO debug_info - create_friendly_debug_types: Idx: 2677500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:38.390 INFO debug_info - create_friendly_debug_types: Idx: 2680000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:38.413 INFO debug_info - create_friendly_debug_types: Idx: 2682500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:38.437 INFO debug_info - create_friendly_debug_types: Idx: 2685000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:38.460 INFO debug_info - create_friendly_debug_types: Idx: 2687500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:38.484 INFO debug_info - create_friendly_debug_types: Idx: 2690000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:38.511 INFO debug_info - create_friendly_debug_types: Idx: 2692500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:38.536 INFO debug_info - create_friendly_debug_types: Idx: 2695000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:38.560 INFO debug_info - create_friendly_debug_types: Idx: 2697500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:38.584 INFO debug_info - create_friendly_debug_types: Idx: 2700000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:38.608 INFO debug_info - create_friendly_debug_types: Idx: 2702500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:38.631 INFO debug_info - create_friendly_debug_types: Idx: 2705000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:38.655 INFO debug_info - create_friendly_debug_types: Idx: 2707500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:38.679 INFO debug_info - create_friendly_debug_types: Idx: 2710000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:38.704 INFO debug_info - create_friendly_debug_types: Idx: 2712500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:38.728 INFO debug_info - create_friendly_debug_types: Idx: 2715000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:38.752 INFO debug_info - create_friendly_debug_types: Idx: 2717500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:38.775 INFO debug_info - create_friendly_debug_types: Idx: 2720000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:38.801 INFO debug_info - create_friendly_debug_types: Idx: 2722500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:38.825 INFO debug_info - create_friendly_debug_types: Idx: 2725000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:38.849 INFO debug_info - create_friendly_debug_types: Idx: 2727500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:38.874 INFO debug_info - create_friendly_debug_types: Idx: 2730000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:38.897 INFO debug_info - create_friendly_debug_types: Idx: 2732500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:38.921 INFO debug_info - create_friendly_debug_types: Idx: 2735000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:38.947 INFO debug_info - create_friendly_debug_types: Idx: 2737500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:38.970 INFO debug_info - create_friendly_debug_types: Idx: 2740000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:38.993 INFO debug_info - create_friendly_debug_types: Idx: 2742500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:39.017 INFO debug_info - create_friendly_debug_types: Idx: 2745000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:39.042 INFO debug_info - create_friendly_debug_types: Idx: 2747500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:39.066 INFO debug_info - create_friendly_debug_types: Idx: 2750000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:39.091 INFO debug_info - create_friendly_debug_types: Idx: 2752500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:39.116 INFO debug_info - create_friendly_debug_types: Idx: 2755000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:39.140 INFO debug_info - create_friendly_debug_types: Idx: 2757500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:39.165 INFO debug_info - create_friendly_debug_types: Idx: 2760000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:39.188 INFO debug_info - create_friendly_debug_types: Idx: 2762500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:39.213 INFO debug_info - create_friendly_debug_types: Idx: 2765000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:39.236 INFO debug_info - create_friendly_debug_types: Idx: 2767500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:12:39.260 INFO debug_info - create_friendly_debug_types: Idx: 2770000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:15:01.782 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/ptafunc1.c ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/writefile.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/compare.c ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/convolve.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/gplot.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pageseg.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_aux.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_dir.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_dirinfo.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_dirread.c ------- 120 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_flush.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_getimage.c ------- 64 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_open.c ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_read.c ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_strip.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_tile.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_write.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_unix.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_dirwrite.c ------- 72 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_dumpmode.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_fax3.c ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_luv.c ------- 50 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_lzw.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_next.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_packbits.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_predict.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_thunder.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dec/vp8_dec.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/alpha_processing.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/cost.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/cpu.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/dec.c ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/enc.c ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/filters.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/lossless.c ------- 56 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/rescaler.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/upsampling.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/yuv.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/picture_csp_enc.c ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/vp8l_enc.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/lossless_enc.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/histogram_enc.c ------- 51 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/predictor_enc.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/ssim.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpng/png.c ------- 80 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpng/pngerror.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpng/pngread.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpng/pngrutil.c ------- 54 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpng/pngset.c ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpng/pngwutil.c ------- 51 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jcmaster.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jstdhuff.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdatasrc.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jcdctmgr.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jddctmgr.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/deflate.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/inflate.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/inftrees.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/sharpyuv/sharpyuv.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/leptfuzz.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/boxfunc4_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/boxbasic.c ------- 62 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/boxfunc4.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/graphics.c ------- 49 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/morph.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/numabasic.c ------- 53 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/numafunc1.c ------- 64 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pix1.c ------- 61 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pix2.c ------- 63 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pix3.c ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pix4.c ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pix5.c ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pixabasic.c ------- 69 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pixafunc1.c ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pixafunc2.c ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pixarith.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pixcomp.c ------- 49 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pixconv.c ------- 60 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pngio.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/ptabasic.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/ptafunc2.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/ptra.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/readfile.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/rop.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/roplow.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/rotate.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/rotateam.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/rotateorth.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/rotateshear.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/runlength.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/sarray1.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/sarray2.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/scale1.c ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/scale2.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/seedfill.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/sel1.c ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/shear.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/spixio.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/stringcode.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/textops.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/tiffio.c ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/utils1.c ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/utils2.c ------- 62 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/webpio.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/include/webp/decode.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/zlibmem.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/adaptmap.c ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/affine.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/bbuffer.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/binexpand.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/blend.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/bmf.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/bmpio.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/boxfunc1.c ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/boxfunc2.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/boxfunc3.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/bytearray.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/colorcontent.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/colormap.c ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/colorquant1.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/colorseg.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/colorspace.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/conncomp.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/correlscore.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/dnabasic.c ------- 50 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/dnafunc1.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/edge.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/encoding.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/enhance.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/fpix1.c ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/fpix2.c ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/gifiostub.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/graymorph.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/grayquant.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/hashmap.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/heap.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/jp2kheader.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/jp2kiostub.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/jpegio.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/kernel.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/map.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/morphapp.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/morphseq.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/numafunc2.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/paintcmap.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pdfio1.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pdfio2.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pixacc.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pixtiling.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pnmio.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/projective.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/psio2.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/queue.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/rbtree.c ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/skew.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/stack.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/arrayaccess.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/binreduce.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/ccbord.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/coloring.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/colormorph.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/morphdwa.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/sel2.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/dwacomb.2.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/dwacomblow.2.c ------- 153 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/fmorphgen.1.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/fmorphgenlow.1.c ------- 117 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_close.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_error.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_hash_set.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_print.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_swab.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_warning.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_codec.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_color.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_compress.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_extension.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dec/vp8_dec.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/utils.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dec/webp_dec.c ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/webp/decode.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/webp/encode.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/picture_enc.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/webp_enc.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/rescaler_utils.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/rescaler_utils.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/utils.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dec/buffer_dec.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/random_utils.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dec/frame_dec.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dec/io_dec.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/bit_reader_inl_utils.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/endian_inl_utils.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dec/vp8l_dec.c ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/color_cache_utils.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/bit_reader_utils.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/lossless_common.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/cost_enc.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/dec_clip_tables.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/vp8i_enc.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/yuv.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/cost_sse2.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/enc_sse2.c ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/common_sse2.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/enc_sse41.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/alpha_processing_sse2.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/dec_sse2.c ------- 50 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/filters_sse2.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/lossless_sse2.c ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/rescaler_sse2.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/upsampling_sse2.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/yuv_sse2.c ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/alpha_processing_sse41.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/dec_sse41.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/lossless_sse41.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/upsampling_sse41.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/yuv_sse41.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/common_sse41.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/bit_writer_utils.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/alpha_enc.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/analysis_enc.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/config_enc.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/frame_enc.c ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/iterator_enc.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/picture_tools_enc.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/quant_enc.c ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/quant.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/syntax_enc.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/token_enc.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/tree_enc.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/backward_references_enc.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/histogram_enc.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/bit_reader_utils.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/bit_writer_utils.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/color_cache_utils.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/filters_utils.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/huffman_encode_utils.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/huffman_utils.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/palette.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/quant_levels_utils.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/random_utils.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/thread_utils.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dec/alpha_dec.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dec/quant_dec.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dec/tree_dec.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/lossless_enc_sse2.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/lossless_enc_sse41.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/backward_references_enc.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/cost_enc.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/filter_enc.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/near_lossless_enc.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/picture_rescale_enc.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/quant_levels_dec_utils.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/ssim_sse2.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/backward_references_cost_enc.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpng/pngget.c ------- 67 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpng/pngmem.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpng/pngrio.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpng/pngrtran.c ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpng/pngtrans.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpng/pngwio.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpng/pngwrite.c ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpng/pngwtran.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jcapistd.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdapistd.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdcoefct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdmainct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdsample.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jutils.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jcapimin.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jcinit.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jclhuff.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jcmarker.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jcomapi.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jcparam.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jcphuff.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdapimin.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdatadst.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdinput.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdmarker.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdmaster.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdphuff.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jerror.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jmemmgr.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jinclude.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jmemnobs.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jcarith.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdarith.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/simd/x86_64/jsimd.c ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/simd/jsimd.h ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jccolor.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jccolext.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jcdiffct.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jclossls.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jcmainct.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jcprepct.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jcsample.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdcolor.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdcol565.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdcolext.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jddiffct.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdlossls.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdmainct.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdpostct.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jccoefct.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdcoefct.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdmerge.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdmrg565.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdmrgext.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jfdctfst.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jfdctint.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jidctflt.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jidctfst.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jidctint.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jidctred.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jquant1.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jquant2.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jchuff.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdhuff.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdlhuff.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jfdctflt.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/adler32.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/crc32.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/trees.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/zutil.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/inffast.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/sharpyuv/sharpyuv_csp.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/sharpyuv/sharpyuv_dsp.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/sharpyuv/sharpyuv_gamma.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/sharpyuv/sharpyuv_sse2.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/jpegiostub_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/baseline_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/baseline.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/mask_fuzzer.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/recogident.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/recog_basic_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/recogbasic.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/recogdid.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/recogtrain.c ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/strokes.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/bootnumgen1.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/bootnumgen2.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/bootnumgen3.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/bootnumgen4.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/ccthin.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/paintcmap_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/pageseg_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/kernel_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/boxfunc5.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/boxfunc5_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/morphapp_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/pix1_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/pixconv_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/graymorph_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/binarize_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/binarize.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/edge_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/dewarp_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/dewarp1.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/dewarp2.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/dewarp3.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/dewarp4.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/boxfunc_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/flipdetect_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/flipdetect.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/blend_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/maze_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/maze.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/morph_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/barcode_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/readbarcode.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/bardecode.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/checkerboard_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/checkerboard.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/affine_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/graphics_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/adaptmap_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/pix_orient_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/colorquant_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/colorquant2.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/colorfill_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/colorfill.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/fhmtgen_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/fhmtgen.1.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/fhmtgenlow.1.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/ccthin_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/bilateral_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/bilateral.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/pix3_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/compare_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/enhance_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/pix4_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/pixa_recog_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/finditalic_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/finditalic.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/jbclass.c ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/dnahash.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/classapp_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/classapp.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/fpix2_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/bilinear_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/bilinear.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/pix_rotate_shear_fuzzer.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/ccbord_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/grayquant_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/boxfunc3_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:15:07.991 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:15:17.624 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:15:17.626 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lSqmIP5g6V.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 0.0 B/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/mask_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/1.1k files][ 0.0 B/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bY873C5Ov8.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 0.0 B/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S5Nz7P5sHC.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 0.0 B/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pageseg_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 0.0 B/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CmYywwTNSW.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 0.0 B/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 0.0 B/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dFXHNGFFeX.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 0.0 B/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/1.1k files][ 0.0 B/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dFXHNGFFeX.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 0.0 B/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ueCfKFMclS.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 1.8 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 1.8 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_38.html [Content-Type=text/html]... Step #8: / [0/1.1k files][ 2.3 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BjNVLZYeeb.data [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 6.4 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WEH1CKeIl3.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 8.3 MiB/ 16.6 GiB] 0% Done / [1/1.1k files][ 10.5 MiB/ 16.6 GiB] 0% Done / [2/1.1k files][ 11.2 MiB/ 16.6 GiB] 0% Done / [3/1.1k files][ 17.7 MiB/ 16.6 GiB] 0% Done / [4/1.1k files][ 20.8 MiB/ 16.6 GiB] 0% Done / [5/1.1k files][ 24.6 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lzqp5G6wWS.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [5/1.1k files][ 27.0 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/1.1k files][ 29.3 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_26.html [Content-Type=text/html]... Step #8: / [5/1.1k files][ 33.9 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-q49J4OHM7o.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [6/1.1k files][ 35.0 MiB/ 16.6 GiB] 0% Done / [6/1.1k files][ 35.0 MiB/ 16.6 GiB] 0% Done / [7/1.1k files][ 35.0 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/1.1k files][ 37.7 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-N84bdwBlxP.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [7/1.1k files][ 47.2 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_30.html [Content-Type=text/html]... Step #8: / [7/1.1k files][ 51.0 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/1.1k files][ 52.6 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [7/1.1k files][ 54.9 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BjNVLZYeeb.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [7/1.1k files][ 57.2 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ccthin_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [7/1.1k files][ 63.7 MiB/ 16.6 GiB] 0% Done / [8/1.1k files][ 71.4 MiB/ 16.6 GiB] 0% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [8/1.1k files][ 77.3 MiB/ 16.6 GiB] 0% Done - [9/1.1k files][ 83.3 MiB/ 16.6 GiB] 0% Done - [10/1.1k files][ 83.3 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/1.1k files][ 94.1 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fdpnauRYoM.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [10/1.1k files][ 94.9 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UXNT706eXF.data.yaml [Content-Type=application/octet-stream]... Step #8: - [10/1.1k files][ 97.0 MiB/ 16.6 GiB] 0% Done - [11/1.1k files][ 97.8 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RAP0AmkC58.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [11/1.1k files][ 98.8 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/1.1k files][100.6 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5eXeGtBkEg.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [11/1.1k files][101.9 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MWFUszETxn.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WEH1CKeIl3.data [Content-Type=application/octet-stream]... Step #8: - [11/1.1k files][102.4 MiB/ 16.6 GiB] 0% Done - [11/1.1k files][102.6 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zZnnvXLa8b.data [Content-Type=application/octet-stream]... Step #8: - [11/1.1k files][104.4 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_44.html [Content-Type=text/html]... Step #8: - [11/1.1k files][105.5 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [11/1.1k files][106.0 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/finditalic_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [11/1.1k files][106.5 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bY873C5Ov8.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [11/1.1k files][107.6 MiB/ 16.6 GiB] 0% Done - [12/1.1k files][108.1 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [12/1.1k files][108.9 MiB/ 16.6 GiB] 0% Done - [13/1.1k files][109.4 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HkFa4u12h6.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [13/1.1k files][110.5 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/1.1k files][111.2 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lzqp5G6wWS.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [13/1.1k files][112.0 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fdpnauRYoM.data.yaml [Content-Type=application/octet-stream]... Step #8: - [13/1.1k files][112.5 MiB/ 16.6 GiB] 0% Done - [14/1.1k files][122.5 MiB/ 16.6 GiB] 0% Done - [15/1.1k files][123.8 MiB/ 16.6 GiB] 0% Done - [16/1.1k files][125.1 MiB/ 16.6 GiB] 0% Done - [17/1.1k files][141.7 MiB/ 16.6 GiB] 0% Done - [18/1.1k files][141.9 MiB/ 16.6 GiB] 0% Done - [19/1.1k files][141.9 MiB/ 16.6 GiB] 0% Done - [20/1.1k files][141.9 MiB/ 16.6 GiB] 0% Done - [21/1.1k files][154.6 MiB/ 16.6 GiB] 0% Done - [22/1.1k files][155.1 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MeQRZqTSOa.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [23/1.1k files][161.6 MiB/ 16.6 GiB] 0% Done - [23/1.1k files][161.8 MiB/ 16.6 GiB] 0% Done - [24/1.1k files][163.1 MiB/ 16.6 GiB] 0% Done - [25/1.1k files][172.5 MiB/ 16.6 GiB] 1% Done - [26/1.1k files][175.0 MiB/ 16.6 GiB] 1% Done - [27/1.1k files][182.5 MiB/ 16.6 GiB] 1% Done - [28/1.1k files][183.9 MiB/ 16.6 GiB] 1% Done - [29/1.1k files][203.4 MiB/ 16.6 GiB] 1% Done - [30/1.1k files][203.9 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [30/1.1k files][220.6 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/binarize_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MeQRZqTSOa.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [31/1.1k files][225.0 MiB/ 16.6 GiB] 1% Done - [31/1.1k files][225.2 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gTJVSJLFw0.data.yaml [Content-Type=application/octet-stream]... Step #8: - [31/1.1k files][225.2 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/1.1k files][227.3 MiB/ 16.6 GiB] 1% Done - [32/1.1k files][227.3 MiB/ 16.6 GiB] 1% Done - [32/1.1k files][227.3 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/baseline_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L4Y8j4msKJ.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_34.html [Content-Type=text/html]... Step #8: - [32/1.1k files][230.4 MiB/ 16.6 GiB] 1% Done - [32/1.1k files][231.0 MiB/ 16.6 GiB] 1% Done - [32/1.1k files][231.8 MiB/ 16.6 GiB] 1% Done - [32/1.1k files][232.3 MiB/ 16.6 GiB] 1% Done - [33/1.1k files][232.3 MiB/ 16.6 GiB] 1% Done - [33/1.1k files][232.6 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pix_orient_fuzzer_colormap.png [Content-Type=image/png]... Step #8: \ \ [33/1.1k files][234.4 MiB/ 16.6 GiB] 1% Done \ [33/1.1k files][234.4 MiB/ 16.6 GiB] 1% Done \ [33/1.1k files][235.4 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gTJVSJLFw0.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nm5PYk23y2.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dFXHNGFFeX.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BMIX88HbhU.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [33/1.1k files][241.6 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dFXHNGFFeX.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tOzENpbh70.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [34/1.1k files][244.2 MiB/ 16.6 GiB] 1% Done \ [34/1.1k files][244.4 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MIuwjUvdSN.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [34/1.1k files][246.3 MiB/ 16.6 GiB] 1% Done \ [35/1.1k files][246.3 MiB/ 16.6 GiB] 1% Done \ [35/1.1k files][248.1 MiB/ 16.6 GiB] 1% Done \ [35/1.1k files][249.4 MiB/ 16.6 GiB] 1% Done \ [36/1.1k files][252.7 MiB/ 16.6 GiB] 1% Done \ [36/1.1k files][253.2 MiB/ 16.6 GiB] 1% Done \ [37/1.1k files][253.7 MiB/ 16.6 GiB] 1% Done \ [37/1.1k files][254.2 MiB/ 16.6 GiB] 1% Done \ [37/1.1k files][257.6 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lSqmIP5g6V.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [38/1.1k files][265.6 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/barcode_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [39/1.1k files][267.2 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZbJxqFM8Go.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vKAYmoo4GG.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WEH1CKeIl3.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [39/1.1k files][275.8 MiB/ 16.6 GiB] 1% Done \ [39/1.1k files][277.1 MiB/ 16.6 GiB] 1% Done \ [39/1.1k files][279.6 MiB/ 16.6 GiB] 1% Done \ [39/1.1k files][279.6 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_39.html [Content-Type=text/html]... Step #8: \ [40/1.1k files][280.9 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-szmi3HoVx1.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [40/1.1k files][283.8 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/boxfunc_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-N84bdwBlxP.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/classapp_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_33.html [Content-Type=text/html]... Step #8: \ [40/1.1k files][292.0 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5eXeGtBkEg.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L4Y8j4msKJ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [40/1.1k files][296.4 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pix_orient_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [40/1.1k files][298.4 MiB/ 16.6 GiB] 1% Done \ [40/1.1k files][298.9 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [40/1.1k files][299.4 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [41/1.1k files][302.8 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CmYywwTNSW.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [41/1.1k files][304.4 MiB/ 16.6 GiB] 1% Done \ [41/1.1k files][304.6 MiB/ 16.6 GiB] 1% Done \ [41/1.1k files][307.2 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MWFUszETxn.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-N84bdwBlxP.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pz8OjPp05f.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [41/1.1k files][309.0 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nm5PYk23y2.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [41/1.1k files][309.8 MiB/ 16.6 GiB] 1% Done \ [41/1.1k files][311.1 MiB/ 16.6 GiB] 1% Done \ [41/1.1k files][311.6 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RQBnWJkZoa.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HkFa4u12h6.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [41/1.1k files][314.9 MiB/ 16.6 GiB] 1% Done \ [41/1.1k files][316.3 MiB/ 16.6 GiB] 1% Done \ [41/1.1k files][317.6 MiB/ 16.6 GiB] 1% Done \ [41/1.1k files][318.6 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dFXHNGFFeX.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L4Y8j4msKJ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ccbord_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RAP0AmkC58.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ovGaIFZF67.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/adaptmap_fuzzer_colormap.png [Content-Type=image/png]... Step #8: \ [41/1.1k files][321.2 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pixconv_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_41.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EOmlE7EE4D.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RQBnWJkZoa.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fpix2_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WfQ0gpRofw.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zNRY8tobUm.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flipdetect_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [42/1.1k files][324.1 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lSqmIP5g6V.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [42/1.1k files][324.3 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CmYywwTNSW.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pix4_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [42/1.1k files][325.6 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bY873C5Ov8.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: ==> NOTE: You are uploading one or more large file(s), which would run Step #8: significantly faster if you enable parallel composite uploads. This Step #8: feature can be enabled by editing the Step #8: "parallel_composite_upload_threshold" value in your .boto Step #8: configuration file. However, note that if you do this large files will Step #8: be uploaded as `composite objects Step #8: `_,which Step #8: means that any user who downloads such objects will need to have a Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because Step #8: without a compiled crcmod, computing checksums on composite objects is Step #8: so slow that gsutil disables downloads of composite objects. Step #8: Step #8: \ [42/1.1k files][326.9 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/checkerboard_fuzzer_colormap.png [Content-Type=image/png]... Step #8: \ [42/1.1k files][328.7 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/morphapp_fuzzer_colormap.png [Content-Type=image/png]... Step #8: \ [42/1.1k files][332.8 MiB/ 16.6 GiB] 1% Done \ [42/1.1k files][333.3 MiB/ 16.6 GiB] 1% Done \ [42/1.1k files][333.3 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/colorquant_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/jpegiostub_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gTJVSJLFw0.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_22.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [42/1.1k files][338.5 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-q49J4OHM7o.data [Content-Type=application/octet-stream]... Step #8: \ [42/1.1k files][338.7 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [42/1.1k files][340.0 MiB/ 16.6 GiB] 1% Done \ [42/1.1k files][340.0 MiB/ 16.6 GiB] 1% Done \ [43/1.1k files][340.8 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tOzENpbh70.data [Content-Type=application/octet-stream]... Step #8: \ [43/1.1k files][341.6 MiB/ 16.6 GiB] 2% Done \ [43/1.1k files][341.8 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nO8oFzeiTl.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pix3_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [43/1.1k files][342.4 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MIuwjUvdSN.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [44/1.1k files][342.6 MiB/ 16.6 GiB] 2% Done \ [44/1.1k files][343.4 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: \ [44/1.1k files][343.9 MiB/ 16.6 GiB] 2% Done \ [44/1.1k files][343.9 MiB/ 16.6 GiB] 2% Done \ [44/1.1k files][343.9 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/maze_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tOzENpbh70.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [44/1.1k files][347.4 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pz8OjPp05f.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [44/1.1k files][348.9 MiB/ 16.6 GiB] 2% Done \ [44/1.1k files][348.9 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I21JS4zcQ7.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [44/1.1k files][349.8 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MeQRZqTSOa.data [Content-Type=application/octet-stream]... Step #8: \ [44/1.1k files][350.3 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [45/1.1k files][352.1 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S5Nz7P5sHC.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: \ [45/1.1k files][353.7 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HkFa4u12h6.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tOzENpbh70.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bY873C5Ov8.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NSJjZGkbQx.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RQBnWJkZoa.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MIuwjUvdSN.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [45/1.1k files][357.0 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [45/1.1k files][358.0 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [46/1.1k files][360.1 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/kernel_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UXNT706eXF.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vKAYmoo4GG.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/enhance_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GuaBfjhLGs.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bilateral_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L4Y8j4msKJ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [46/1.1k files][366.2 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UXNT706eXF.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [46/1.1k files][367.3 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dFXHNGFFeX.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WfQ0gpRofw.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nO8oFzeiTl.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_25.html [Content-Type=text/html]... Step #8: \ [47/1.1k files][369.1 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S5Nz7P5sHC.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [47/1.1k files][371.7 MiB/ 16.6 GiB] 2% Done \ [48/1.1k files][371.7 MiB/ 16.6 GiB] 2% Done \ [49/1.1k files][371.7 MiB/ 16.6 GiB] 2% Done \ [50/1.1k files][373.5 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: \ [51/1.1k files][382.0 MiB/ 16.6 GiB] 2% Done \ [52/1.1k files][384.0 MiB/ 16.6 GiB] 2% Done \ [53/1.1k files][387.2 MiB/ 16.6 GiB] 2% Done \ [53/1.1k files][393.1 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/binarize_fuzzer_colormap.png [Content-Type=image/png]... Step #8: \ [54/1.1k files][399.9 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_27.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/edge_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ccbord_fuzzer_colormap.png [Content-Type=image/png]... Step #8: \ [54/1.1k files][409.1 MiB/ 16.6 GiB] 2% Done \ [54/1.1k files][409.1 MiB/ 16.6 GiB] 2% Done \ [54/1.1k files][411.7 MiB/ 16.6 GiB] 2% Done \ [54/1.1k files][413.0 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V2FsA9sYsf.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YNKmooYuYT.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [55/1.1k files][419.9 MiB/ 16.6 GiB] 2% Done \ [55/1.1k files][423.0 MiB/ 16.6 GiB] 2% Done \ [55/1.1k files][427.4 MiB/ 16.6 GiB] 2% Done \ [55/1.1k files][427.6 MiB/ 16.6 GiB] 2% Done \ [56/1.1k files][430.2 MiB/ 16.6 GiB] 2% Done \ [57/1.1k files][430.2 MiB/ 16.6 GiB] 2% Done \ [57/1.1k files][433.5 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ovGaIFZF67.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pixa_recog_fuzzer_colormap.png [Content-Type=image/png]... Step #8: \ [57/1.1k files][441.2 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [57/1.1k files][444.3 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MWFUszETxn.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ovGaIFZF67.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [57/1.1k files][445.8 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uaB2OGPxES.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [58/1.1k files][449.9 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WEH1CKeIl3.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [59/1.1k files][450.7 MiB/ 16.6 GiB] 2% Done \ [59/1.1k files][451.2 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [59/1.1k files][458.2 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GuaBfjhLGs.data [Content-Type=application/octet-stream]... Step #8: \ [59/1.1k files][460.5 MiB/ 16.6 GiB] 2% Done \ [59/1.1k files][463.6 MiB/ 16.6 GiB] 2% Done \ [59/1.1k files][465.2 MiB/ 16.6 GiB] 2% Done \ [59/1.1k files][470.6 MiB/ 16.6 GiB] 2% Done \ [60/1.1k files][473.8 MiB/ 16.6 GiB] 2% Done \ [60/1.1k files][475.8 MiB/ 16.6 GiB] 2% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [60/1.1k files][478.7 MiB/ 16.6 GiB] 2% Done | [61/1.1k files][478.7 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I21JS4zcQ7.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [62/1.1k files][481.8 MiB/ 16.6 GiB] 2% Done | [62/1.1k files][481.8 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [62/1.1k files][483.8 MiB/ 16.6 GiB] 2% Done | [63/1.1k files][484.1 MiB/ 16.6 GiB] 2% Done | [64/1.1k files][484.8 MiB/ 16.6 GiB] 2% Done | [64/1.1k files][485.1 MiB/ 16.6 GiB] 2% Done | [64/1.1k files][490.5 MiB/ 16.6 GiB] 2% Done | [64/1.1k files][490.5 MiB/ 16.6 GiB] 2% Done | [65/1.1k files][490.5 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bilinear_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: | [65/1.1k files][494.9 MiB/ 16.6 GiB] 2% Done | [65/1.1k files][495.4 MiB/ 16.6 GiB] 2% Done | [65/1.1k files][495.6 MiB/ 16.6 GiB] 2% Done | [65/1.1k files][498.5 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YNKmooYuYT.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bilateral_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: | [65/1.1k files][502.4 MiB/ 16.6 GiB] 2% Done | [65/1.1k files][503.9 MiB/ 16.6 GiB] 2% Done | [65/1.1k files][504.6 MiB/ 16.6 GiB] 2% Done | [66/1.1k files][504.6 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MWFUszETxn.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [66/1.1k files][509.0 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L4Y8j4msKJ.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [66/1.1k files][512.8 MiB/ 16.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [66/1.1k files][516.4 MiB/ 16.6 GiB] 3% Done | [67/1.1k files][517.0 MiB/ 16.6 GiB] 3% Done | [67/1.1k files][518.0 MiB/ 16.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/edge_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/boxfunc5_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: | [67/1.1k files][519.5 MiB/ 16.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V2FsA9sYsf.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [67/1.1k files][522.1 MiB/ 16.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zZnnvXLa8b.data.yaml [Content-Type=application/octet-stream]... Step #8: | [67/1.1k files][527.0 MiB/ 16.6 GiB] 3% Done | [67/1.1k files][528.3 MiB/ 16.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pix1_fuzzer_colormap.png [Content-Type=image/png]... Step #8: | [68/1.1k files][530.9 MiB/ 16.6 GiB] 3% Done | [69/1.1k files][531.4 MiB/ 16.6 GiB] 3% Done | [70/1.1k files][531.7 MiB/ 16.6 GiB] 3% Done | [71/1.1k files][532.8 MiB/ 16.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bd9VketGir.data [Content-Type=application/octet-stream]... Step #8: | [72/1.1k files][533.8 MiB/ 16.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zZnnvXLa8b.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [73/1.1k files][533.8 MiB/ 16.6 GiB] 3% Done | [73/1.1k files][534.1 MiB/ 16.6 GiB] 3% Done | [74/1.1k files][534.6 MiB/ 16.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [74/1.1k files][536.1 MiB/ 16.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WfQ0gpRofw.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [74/1.1k files][539.7 MiB/ 16.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_32.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lzqp5G6wWS.data [Content-Type=application/octet-stream]... Step #8: | [74/1.1k files][543.9 MiB/ 16.6 GiB] 3% Done | [74/1.1k files][547.5 MiB/ 16.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-126-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [74/1.1k files][547.5 MiB/ 16.6 GiB] 3% Done | [74/1.1k files][547.5 MiB/ 16.6 GiB] 3% Done | [75/1.1k files][551.6 MiB/ 16.6 GiB] 3% Done | [75/1.1k files][551.6 MiB/ 16.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/kernel_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-szmi3HoVx1.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/affine_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TBLwxkxNYM.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/jpegiostub_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-q49J4OHM7o.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0VMSqpsrro.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZbJxqFM8Go.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/paintcmap_fuzzer_colormap.png [Content-Type=image/png]... Step #8: | [76/1.1k files][564.2 MiB/ 16.6 GiB] 3% Done | [77/1.1k files][565.6 MiB/ 16.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YJ2iTxAm23.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MeQRZqTSOa.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nO8oFzeiTl.data [Content-Type=application/octet-stream]... Step #8: | [77/1.1k files][573.5 MiB/ 16.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BMIX88HbhU.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NSJjZGkbQx.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [78/1.1k files][582.0 MiB/ 16.6 GiB] 3% Done | [79/1.1k files][584.6 MiB/ 16.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HkFa4u12h6.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BjNVLZYeeb.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YJ2iTxAm23.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [80/1.1k files][591.6 MiB/ 16.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gTJVSJLFw0.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-szmi3HoVx1.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [81/1.1k files][608.6 MiB/ 16.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/maze_fuzzer_colormap.png [Content-Type=image/png]... Step #8: | [81/1.1k files][614.3 MiB/ 16.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UXNT706eXF.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S5Nz7P5sHC.data [Content-Type=application/octet-stream]... Step #8: | [82/1.1k files][621.5 MiB/ 16.6 GiB] 3% Done | [83/1.1k files][622.2 MiB/ 16.6 GiB] 3% Done | [84/1.1k files][622.2 MiB/ 16.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TBLwxkxNYM.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zZnnvXLa8b.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fdpnauRYoM.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [84/1.1k files][639.8 MiB/ 16.6 GiB] 3% Done | [84/1.1k files][647.0 MiB/ 16.6 GiB] 3% Done | [84/1.1k files][662.1 MiB/ 16.6 GiB] 3% Done | [85/1.1k files][662.6 MiB/ 16.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: | [85/1.1k files][674.0 MiB/ 16.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lzqp5G6wWS.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zNRY8tobUm.data.yaml [Content-Type=application/octet-stream]... Step #8: | [85/1.1k files][680.1 MiB/ 16.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [86/1.1k files][702.6 MiB/ 16.6 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uaB2OGPxES.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [87/1.1k files][710.0 MiB/ 16.6 GiB] 4% Done | [87/1.1k files][721.3 MiB/ 16.6 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [87/1.1k files][724.7 MiB/ 16.6 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nO8oFzeiTl.data.yaml [Content-Type=application/octet-stream]... Step #8: | [87/1.1k files][729.1 MiB/ 16.6 GiB] 4% Done | [88/1.1k files][729.4 MiB/ 16.6 GiB] 4% Done | [89/1.1k files][729.4 MiB/ 16.6 GiB] 4% Done | [90/1.1k files][736.0 MiB/ 16.6 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pixa_recog_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EOmlE7EE4D.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [90/1.1k files][743.6 MiB/ 16.6 GiB] 4% Done | [90/1.1k files][744.9 MiB/ 16.6 GiB] 4% Done | [90/1.1k files][747.2 MiB/ 16.6 GiB] 4% Done | [90/1.1k files][748.3 MiB/ 16.6 GiB] 4% Done | [90/1.1k files][752.2 MiB/ 16.6 GiB] 4% Done | [90/1.1k files][752.4 MiB/ 16.6 GiB] 4% Done | [91/1.1k files][753.2 MiB/ 16.6 GiB] 4% Done | [92/1.1k files][754.0 MiB/ 16.6 GiB] 4% Done | [93/1.1k files][755.5 MiB/ 16.6 GiB] 4% Done / / [94/1.1k files][756.0 MiB/ 16.6 GiB] 4% Done / [94/1.1k files][760.7 MiB/ 16.6 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [94/1.1k files][764.0 MiB/ 16.6 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lSqmIP5g6V.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pageseg_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [95/1.1k files][775.6 MiB/ 16.6 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compare_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [96/1.1k files][776.8 MiB/ 16.6 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [97/1.1k files][779.1 MiB/ 16.6 GiB] 4% Done / [98/1.1k files][780.1 MiB/ 16.6 GiB] 4% Done / [99/1.1k files][780.6 MiB/ 16.6 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CmYywwTNSW.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [100/1.1k files][787.9 MiB/ 16.6 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-N84bdwBlxP.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [101/1.1k files][798.4 MiB/ 16.6 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uaB2OGPxES.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [101/1.1k files][802.0 MiB/ 16.6 GiB] 4% Done / [101/1.1k files][804.6 MiB/ 16.6 GiB] 4% Done / [102/1.1k files][806.7 MiB/ 16.6 GiB] 4% Done / [103/1.1k files][807.5 MiB/ 16.6 GiB] 4% Done / [104/1.1k files][808.0 MiB/ 16.6 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-szmi3HoVx1.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/mask_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [104/1.1k files][814.7 MiB/ 16.6 GiB] 4% Done / [105/1.1k files][819.3 MiB/ 16.6 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ueCfKFMclS.data [Content-Type=application/octet-stream]... Step #8: / [106/1.1k files][820.4 MiB/ 16.6 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [106/1.1k files][824.4 MiB/ 16.6 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pz8OjPp05f.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HkFa4u12h6.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [107/1.1k files][834.9 MiB/ 16.6 GiB] 4% Done / [108/1.1k files][835.2 MiB/ 16.6 GiB] 4% Done / [109/1.1k files][835.2 MiB/ 16.6 GiB] 4% Done / [110/1.1k files][839.5 MiB/ 16.6 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V2FsA9sYsf.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [111/1.1k files][849.0 MiB/ 16.6 GiB] 4% Done / [112/1.1k files][850.3 MiB/ 16.6 GiB] 4% Done / [113/1.1k files][852.4 MiB/ 16.6 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bd9VketGir.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]... Step #8: / [114/1.1k files][858.8 MiB/ 16.6 GiB] 5% Done / [115/1.1k files][859.1 MiB/ 16.6 GiB] 5% Done / [115/1.1k files][860.1 MiB/ 16.6 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [115/1.1k files][864.5 MiB/ 16.6 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-125-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CmYywwTNSW.data.yaml [Content-Type=application/octet-stream]... Step #8: / [115/1.1k files][877.2 MiB/ 16.6 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/blend_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [115/1.1k files][880.5 MiB/ 16.6 GiB] 5% Done / [116/1.1k files][880.8 MiB/ 16.6 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bY873C5Ov8.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-122-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-N84bdwBlxP.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [117/1.1k files][885.9 MiB/ 16.6 GiB] 5% Done / [118/1.1k files][886.4 MiB/ 16.6 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BjNVLZYeeb.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/graymorph_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [118/1.1k files][889.2 MiB/ 16.6 GiB] 5% Done / [119/1.1k files][891.3 MiB/ 16.6 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [120/1.1k files][893.9 MiB/ 16.6 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pix1_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [121/1.1k files][893.9 MiB/ 16.6 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-119-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [122/1.1k files][897.6 MiB/ 16.6 GiB] 5% Done / [123/1.1k files][901.5 MiB/ 16.6 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NSJjZGkbQx.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tOzENpbh70.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fdpnauRYoM.data [Content-Type=application/octet-stream]... Step #8: / [124/1.1k files][904.9 MiB/ 16.6 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/boxfunc4_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [124/1.1k files][908.3 MiB/ 16.6 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EOmlE7EE4D.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [125/1.1k files][910.3 MiB/ 16.6 GiB] 5% Done / [126/1.1k files][912.7 MiB/ 16.6 GiB] 5% Done / [127/1.1k files][912.7 MiB/ 16.6 GiB] 5% Done / [127/1.1k files][914.0 MiB/ 16.6 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/grayquant_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [128/1.1k files][916.1 MiB/ 16.6 GiB] 5% Done / [129/1.1k files][916.9 MiB/ 16.6 GiB] 5% Done / [130/1.1k files][916.9 MiB/ 16.6 GiB] 5% Done / [131/1.1k files][917.4 MiB/ 16.6 GiB] 5% Done / [132/1.1k files][921.0 MiB/ 16.6 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gTJVSJLFw0.data [Content-Type=application/octet-stream]... Step #8: / [133/1.1k files][923.8 MiB/ 16.6 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I21JS4zcQ7.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: / [134/1.1k files][925.9 MiB/ 16.6 GiB] 5% Done / [135/1.1k files][927.4 MiB/ 16.6 GiB] 5% Done / [136/1.1k files][931.0 MiB/ 16.6 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_28.html [Content-Type=text/html]... Step #8: / [136/1.1k files][936.2 MiB/ 16.6 GiB] 5% Done / [136/1.1k files][937.7 MiB/ 16.6 GiB] 5% Done / [137/1.1k files][943.2 MiB/ 16.6 GiB] 5% Done / [138/1.1k files][945.8 MiB/ 16.6 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bd9VketGir.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [139/1.1k files][946.0 MiB/ 16.6 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-q49J4OHM7o.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-szmi3HoVx1.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [140/1.1k files][948.6 MiB/ 16.6 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/boxfunc3_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [141/1.1k files][951.9 MiB/ 16.6 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_21.html [Content-Type=text/html]... Step #8: / [141/1.1k files][953.4 MiB/ 16.6 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_31.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZbJxqFM8Go.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [141/1.1k files][959.4 MiB/ 16.6 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pix3_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CmYywwTNSW.data [Content-Type=application/octet-stream]... Step #8: / [141/1.1k files][960.7 MiB/ 16.6 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fdpnauRYoM.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [142/1.1k files][964.8 MiB/ 16.6 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [143/1.1k files][970.9 MiB/ 16.6 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NSJjZGkbQx.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BjNVLZYeeb.data.yaml [Content-Type=application/octet-stream]... Step #8: / [143/1.1k files][976.6 MiB/ 16.6 GiB] 5% Done / [144/1.1k files][978.9 MiB/ 16.6 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0VMSqpsrro.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RQBnWJkZoa.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [145/1.1k files][992.2 MiB/ 16.6 GiB] 5% Done / [146/1.1k files][992.5 MiB/ 16.6 GiB] 5% Done / [146/1.1k files][994.0 MiB/ 16.6 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zZnnvXLa8b.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [147/1.1k files][995.1 MiB/ 16.6 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pix_rotate_shear_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [147/1.1k files][ 1001 MiB/ 16.6 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [148/1.1k files][ 1002 MiB/ 16.6 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vKAYmoo4GG.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [148/1.1k files][ 1005 MiB/ 16.6 GiB] 5% Done / [149/1.1k files][ 1006 MiB/ 16.6 GiB] 5% Done / [149/1.1k files][ 1006 MiB/ 16.6 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [150/1.1k files][ 1008 MiB/ 16.6 GiB] 5% Done / [150/1.1k files][ 1008 MiB/ 16.6 GiB] 5% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [151/1.1k files][ 1017 MiB/ 16.6 GiB] 5% Done - [151/1.1k files][ 1017 MiB/ 16.6 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pix4_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [151/1.1k files][ 1019 MiB/ 16.6 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/grayquant_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/recog_basic_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BjNVLZYeeb.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [152/1.1k files][ 1023 MiB/ 16.6 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/graymorph_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/barcode_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [152/1.1k files][ 1.0 GiB/ 16.6 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bd9VketGir.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [152/1.1k files][ 1.0 GiB/ 16.6 GiB] 6% Done - [153/1.1k files][ 1.0 GiB/ 16.6 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [154/1.1k files][ 1.0 GiB/ 16.6 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-q49J4OHM7o.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tOzENpbh70.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zNRY8tobUm.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_36.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [155/1.1k files][ 1.0 GiB/ 16.6 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RQBnWJkZoa.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WfQ0gpRofw.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NSJjZGkbQx.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZbJxqFM8Go.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HkFa4u12h6.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [156/1.1k files][ 1.0 GiB/ 16.6 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lSqmIP5g6V.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [157/1.1k files][ 1.0 GiB/ 16.6 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_43.html [Content-Type=text/html]... Step #8: - [158/1.1k files][ 1.0 GiB/ 16.6 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WEH1CKeIl3.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/adaptmap_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EOmlE7EE4D.data [Content-Type=application/octet-stream]... Step #8: - [158/1.1k files][ 1.0 GiB/ 16.6 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BMIX88HbhU.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GuaBfjhLGs.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-szmi3HoVx1.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/colorquant_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [159/1.1k files][ 1.0 GiB/ 16.6 GiB] 6% Done - [160/1.1k files][ 1.0 GiB/ 16.6 GiB] 6% Done - [161/1.1k files][ 1.0 GiB/ 16.6 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MWFUszETxn.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ueCfKFMclS.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [161/1.1k files][ 1.0 GiB/ 16.6 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YJ2iTxAm23.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [162/1.1k files][ 1.0 GiB/ 16.6 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/affine_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_29.html [Content-Type=text/html]... Step #8: - [162/1.1k files][ 1.0 GiB/ 16.6 GiB] 6% Done - [163/1.1k files][ 1.0 GiB/ 16.6 GiB] 6% Done - [164/1.1k files][ 1.0 GiB/ 16.6 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uaB2OGPxES.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [164/1.1k files][ 1.0 GiB/ 16.6 GiB] 6% Done - [164/1.1k files][ 1.0 GiB/ 16.6 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BMIX88HbhU.data [Content-Type=application/octet-stream]... Step #8: - [164/1.1k files][ 1.0 GiB/ 16.6 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-N84bdwBlxP.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-130-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [164/1.1k files][ 1.1 GiB/ 16.6 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/boxfunc_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0VMSqpsrro.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [165/1.1k files][ 1.1 GiB/ 16.6 GiB] 6% Done - [166/1.1k files][ 1.1 GiB/ 16.6 GiB] 6% Done - [166/1.1k files][ 1.1 GiB/ 16.6 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V2FsA9sYsf.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BMIX88HbhU.data.yaml [Content-Type=application/octet-stream]... Step #8: - [167/1.1k files][ 1.1 GiB/ 16.6 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_40.html [Content-Type=text/html]... Step #8: - [168/1.1k files][ 1.1 GiB/ 16.6 GiB] 6% Done - [168/1.1k files][ 1.1 GiB/ 16.6 GiB] 6% Done - [169/1.1k files][ 1.1 GiB/ 16.6 GiB] 6% Done - [169/1.1k files][ 1.1 GiB/ 16.6 GiB] 6% Done - [169/1.1k files][ 1.1 GiB/ 16.6 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bd9VketGir.data.yaml [Content-Type=application/octet-stream]... Step #8: - [170/1.1k files][ 1.1 GiB/ 16.6 GiB] 6% Done - [171/1.1k files][ 1.1 GiB/ 16.6 GiB] 6% Done - [172/1.1k files][ 1.1 GiB/ 16.6 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pz8OjPp05f.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YNKmooYuYT.data [Content-Type=application/octet-stream]... Step #8: - [173/1.1k files][ 1.1 GiB/ 16.6 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/morphapp_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EOmlE7EE4D.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [174/1.1k files][ 1.1 GiB/ 16.6 GiB] 6% Done - [174/1.1k files][ 1.1 GiB/ 16.6 GiB] 6% Done - [175/1.1k files][ 1.1 GiB/ 16.6 GiB] 6% Done - [176/1.1k files][ 1.1 GiB/ 16.6 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [177/1.1k files][ 1.1 GiB/ 16.6 GiB] 6% Done - [178/1.1k files][ 1.1 GiB/ 16.6 GiB] 6% Done - [179/1.1k files][ 1.1 GiB/ 16.6 GiB] 6% Done - [179/1.1k files][ 1.1 GiB/ 16.6 GiB] 6% Done - [180/1.1k files][ 1.1 GiB/ 16.6 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [180/1.1k files][ 1.1 GiB/ 16.6 GiB] 6% Done - [181/1.1k files][ 1.1 GiB/ 16.6 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V2FsA9sYsf.data.yaml [Content-Type=application/octet-stream]... Step #8: - [181/1.1k files][ 1.1 GiB/ 16.6 GiB] 6% Done - [181/1.1k files][ 1.1 GiB/ 16.6 GiB] 6% Done - [181/1.1k files][ 1.1 GiB/ 16.6 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V2FsA9sYsf.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [182/1.1k files][ 1.1 GiB/ 16.6 GiB] 6% Done - [183/1.1k files][ 1.1 GiB/ 16.6 GiB] 6% Done - [183/1.1k files][ 1.1 GiB/ 16.6 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S5Nz7P5sHC.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [184/1.1k files][ 1.1 GiB/ 16.6 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [185/1.1k files][ 1.2 GiB/ 16.6 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: - [186/1.1k files][ 1.2 GiB/ 16.6 GiB] 6% Done - [187/1.1k files][ 1.2 GiB/ 16.6 GiB] 6% Done - [188/1.1k files][ 1.2 GiB/ 16.6 GiB] 6% Done - [189/1.1k files][ 1.2 GiB/ 16.6 GiB] 6% Done - [190/1.1k files][ 1.2 GiB/ 16.6 GiB] 6% Done - [190/1.1k files][ 1.2 GiB/ 16.6 GiB] 6% Done - [191/1.1k files][ 1.2 GiB/ 16.6 GiB] 6% Done - [192/1.1k files][ 1.2 GiB/ 16.6 GiB] 7% Done - [193/1.1k files][ 1.2 GiB/ 16.6 GiB] 7% Done - [194/1.1k files][ 1.2 GiB/ 16.6 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zNRY8tobUm.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [194/1.1k files][ 1.2 GiB/ 16.6 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RAP0AmkC58.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZbJxqFM8Go.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fhmtgen_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5eXeGtBkEg.data [Content-Type=application/octet-stream]... Step #8: - [195/1.1k files][ 1.2 GiB/ 16.6 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/graphics_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [196/1.1k files][ 1.2 GiB/ 16.6 GiB] 7% Done - [196/1.1k files][ 1.2 GiB/ 16.6 GiB] 7% Done - [197/1.1k files][ 1.2 GiB/ 16.6 GiB] 7% Done - [198/1.1k files][ 1.2 GiB/ 16.6 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_42.html [Content-Type=text/html]... Step #8: - [198/1.1k files][ 1.2 GiB/ 16.6 GiB] 7% Done - [198/1.1k files][ 1.2 GiB/ 16.6 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zNRY8tobUm.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [199/1.1k files][ 1.2 GiB/ 16.6 GiB] 7% Done - [200/1.1k files][ 1.2 GiB/ 16.6 GiB] 7% Done - [201/1.1k files][ 1.2 GiB/ 16.6 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pz8OjPp05f.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nO8oFzeiTl.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [202/1.1k files][ 1.2 GiB/ 16.6 GiB] 7% Done - [202/1.1k files][ 1.2 GiB/ 16.6 GiB] 7% Done - [203/1.1k files][ 1.2 GiB/ 16.6 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YNKmooYuYT.data.yaml [Content-Type=application/octet-stream]... Step #8: - [204/1.1k files][ 1.2 GiB/ 16.6 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TBLwxkxNYM.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ovGaIFZF67.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [204/1.1k files][ 1.2 GiB/ 16.6 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nO8oFzeiTl.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I21JS4zcQ7.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EOmlE7EE4D.data.yaml [Content-Type=application/octet-stream]... Step #8: - [204/1.1k files][ 1.2 GiB/ 16.6 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/blend_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [205/1.1k files][ 1.2 GiB/ 16.6 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ueCfKFMclS.data.yaml [Content-Type=application/octet-stream]... Step #8: - [205/1.1k files][ 1.3 GiB/ 16.6 GiB] 7% Done - [205/1.1k files][ 1.3 GiB/ 16.6 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flipdetect_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [206/1.1k files][ 1.3 GiB/ 16.6 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nm5PYk23y2.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZbJxqFM8Go.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/paintcmap_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L4Y8j4msKJ.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ \ [207/1.1k files][ 1.3 GiB/ 16.6 GiB] 7% Done \ [208/1.1k files][ 1.3 GiB/ 16.6 GiB] 7% Done \ [208/1.1k files][ 1.3 GiB/ 16.6 GiB] 7% Done \ [209/1.1k files][ 1.3 GiB/ 16.6 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/boxfunc4_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5eXeGtBkEg.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [210/1.1k files][ 1.3 GiB/ 16.6 GiB] 7% Done \ [210/1.1k files][ 1.3 GiB/ 16.6 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lzqp5G6wWS.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [211/1.1k files][ 1.3 GiB/ 16.6 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YNKmooYuYT.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I21JS4zcQ7.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YJ2iTxAm23.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vKAYmoo4GG.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vKAYmoo4GG.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RAP0AmkC58.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YJ2iTxAm23.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-116-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/colorfill_fuzzer_colormap.png [Content-Type=image/png]... Step #8: \ [211/1.1k files][ 1.3 GiB/ 16.6 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RAP0AmkC58.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I21JS4zcQ7.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [211/1.1k files][ 1.3 GiB/ 16.6 GiB] 7% Done \ [211/1.1k files][ 1.3 GiB/ 16.6 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_37.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0VMSqpsrro.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MeQRZqTSOa.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [212/1.1k files][ 1.3 GiB/ 16.6 GiB] 7% Done \ [212/1.1k files][ 1.3 GiB/ 16.6 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_35.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [213/1.1k files][ 1.3 GiB/ 16.6 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zZnnvXLa8b.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/morph_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ovGaIFZF67.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bY873C5Ov8.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MIuwjUvdSN.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lzqp5G6wWS.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [214/1.1k files][ 1.4 GiB/ 16.6 GiB] 8% Done \ [215/1.1k files][ 1.4 GiB/ 16.6 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-q49J4OHM7o.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [216/1.1k files][ 1.4 GiB/ 16.6 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TBLwxkxNYM.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_23.html [Content-Type=text/html]... Step #8: \ [217/1.1k files][ 1.4 GiB/ 16.6 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/morph_fuzzer_colormap.png [Content-Type=image/png]... Step #8: \ [218/1.1k files][ 1.4 GiB/ 16.6 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/enhance_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/baseline_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]... Step #8: \ [219/1.1k files][ 1.4 GiB/ 16.6 GiB] 8% Done \ [220/1.1k files][ 1.4 GiB/ 16.6 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S5Nz7P5sHC.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0VMSqpsrro.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5eXeGtBkEg.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GuaBfjhLGs.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/colorfill_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WfQ0gpRofw.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/boxfunc3_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/finditalic_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [221/1.1k files][ 1.4 GiB/ 16.6 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pz8OjPp05f.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bd9VketGir.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TBLwxkxNYM.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [222/1.1k files][ 1.4 GiB/ 16.6 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dewarp_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0VMSqpsrro.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: \ [223/1.1k files][ 1.4 GiB/ 16.6 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WEH1CKeIl3.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GuaBfjhLGs.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ueCfKFMclS.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MeQRZqTSOa.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [223/1.1k files][ 1.4 GiB/ 16.6 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nm5PYk23y2.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: \ [223/1.1k files][ 1.4 GiB/ 16.6 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/recog_basic_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [224/1.1k files][ 1.4 GiB/ 16.6 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uaB2OGPxES.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pix_rotate_shear_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uaB2OGPxES.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_20.html [Content-Type=text/html]... Step #8: \ [224/1.1k files][ 1.4 GiB/ 16.6 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YNKmooYuYT.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TBLwxkxNYM.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lSqmIP5g6V.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5eXeGtBkEg.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [225/1.1k files][ 1.5 GiB/ 16.6 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/checkerboard_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [225/1.1k files][ 1.5 GiB/ 16.6 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MWFUszETxn.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compare_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RAP0AmkC58.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [225/1.1k files][ 1.5 GiB/ 16.6 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RQBnWJkZoa.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WfQ0gpRofw.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fhmtgen_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vKAYmoo4GG.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MIuwjUvdSN.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [225/1.1k files][ 1.5 GiB/ 16.6 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NSJjZGkbQx.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bilinear_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fdpnauRYoM.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/classapp_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fpix2_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/boxfunc5_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ueCfKFMclS.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ccthin_fuzzer_colormap.png [Content-Type=image/png]... Step #8: \ [225/1.1k files][ 1.5 GiB/ 16.6 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ovGaIFZF67.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [225/1.1k files][ 1.5 GiB/ 16.6 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pixconv_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/graphics_fuzzer_colormap.png [Content-Type=image/png]... Step #8: \ [225/1.1k files][ 1.6 GiB/ 16.6 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UXNT706eXF.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [226/1.1k files][ 1.6 GiB/ 16.6 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dewarp_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UXNT706eXF.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zNRY8tobUm.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MIuwjUvdSN.data [Content-Type=application/octet-stream]... Step #8: \ [226/1.1k files][ 1.6 GiB/ 16.6 GiB] 9% Done \ [227/1.1k files][ 1.6 GiB/ 16.6 GiB] 9% Done \ [227/1.1k files][ 1.6 GiB/ 16.6 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [228/1.1k files][ 1.6 GiB/ 16.6 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GuaBfjhLGs.data.yaml [Content-Type=application/octet-stream]... Step #8: | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gTJVSJLFw0.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YJ2iTxAm23.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_24.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nm5PYk23y2.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [229/1.1k files][ 1.6 GiB/ 16.6 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nm5PYk23y2.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [230/1.1k files][ 1.6 GiB/ 16.6 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [231/1.1k files][ 1.6 GiB/ 16.6 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BMIX88HbhU.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: | [231/1.1k files][ 1.6 GiB/ 16.6 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/jpeglib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/tiffio.h [Content-Type=text/x-chdr]... Step #8: | [232/1.1k files][ 1.6 GiB/ 16.6 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/zconf.h [Content-Type=text/x-chdr]... Step #8: | [233/1.1k files][ 1.6 GiB/ 16.6 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/zlib.h [Content-Type=text/x-chdr]... Step #8: | [234/1.1k files][ 1.6 GiB/ 16.6 GiB] 9% Done | [235/1.1k files][ 1.6 GiB/ 16.6 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/jmorecfg.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/pngconf.h [Content-Type=text/x-chdr]... Step #8: | [235/1.1k files][ 1.7 GiB/ 16.6 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/png.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/webp/decode.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: | [235/1.1k files][ 1.7 GiB/ 16.6 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: | [236/1.1k files][ 1.7 GiB/ 16.6 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: | [236/1.1k files][ 1.7 GiB/ 16.6 GiB] 10% Done | [236/1.1k files][ 1.7 GiB/ 16.6 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/stdatomic.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/xmmintrin.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/emmintrin.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/dirent.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/setjmp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: | [236/1.1k files][ 1.7 GiB/ 16.6 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/dirent.h [Content-Type=text/x-chdr]... Step #8: | [236/1.1k files][ 1.7 GiB/ 16.6 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: | [237/1.1k files][ 1.7 GiB/ 16.6 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: | [238/1.1k files][ 1.7 GiB/ 16.6 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: | [239/1.1k files][ 1.8 GiB/ 16.6 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_rusage.h [Content-Type=text/x-chdr]... Step #8: | [239/1.1k files][ 1.8 GiB/ 16.6 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/jpegiostub_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [240/1.1k files][ 1.8 GiB/ 16.6 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/pix_rotate_shear_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/binarize_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/pixconv_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/boxfunc3_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [240/1.1k files][ 1.8 GiB/ 16.6 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/pix3_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/dewarp_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/boxfunc4_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/affine_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [240/1.1k files][ 1.8 GiB/ 16.6 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/mask_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/enhance_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/graymorph_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/boxfunc_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/compare_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/fpix2_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/kernel_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/adaptmap_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/grayquant_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [240/1.1k files][ 1.8 GiB/ 16.6 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/edge_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/ccbord_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [241/1.1k files][ 1.8 GiB/ 16.6 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/barcode_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [242/1.1k files][ 1.8 GiB/ 16.6 GiB] 10% Done | [243/1.1k files][ 1.8 GiB/ 16.6 GiB] 10% Done | [244/1.1k files][ 1.8 GiB/ 16.6 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/ccthin_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [245/1.1k files][ 1.8 GiB/ 16.6 GiB] 10% Done | [246/1.1k files][ 1.8 GiB/ 16.6 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/pix4_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/pageseg_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [246/1.1k files][ 1.8 GiB/ 16.6 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/bilinear_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/paintcmap_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/boxfunc5_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/morphapp_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [246/1.1k files][ 1.8 GiB/ 16.6 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/leptfuzz.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/pix_orient_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [246/1.1k files][ 1.8 GiB/ 16.6 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/bilateral_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/flipdetect_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/graphics_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/maze_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/baseline_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/blend_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/checkerboard_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/fhmtgen_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/pix1_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/recog_basic_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/classapp_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/finditalic_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [246/1.1k files][ 1.9 GiB/ 16.6 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/colorfill_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/pixa_recog_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [246/1.1k files][ 1.9 GiB/ 16.6 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/colorquant_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/morph_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/psio2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/kernel.c [Content-Type=text/x-csrc]... Step #8: | [246/1.1k files][ 1.9 GiB/ 16.6 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bmf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/colorseg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/hashmap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/fpix2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/map.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/sarray2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/adaptmap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/sel2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pixtiling.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/conncomp.c [Content-Type=text/x-csrc]... Step #8: | [247/1.1k files][ 1.9 GiB/ 16.6 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/colormap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pageseg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/jbclass.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/webpio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/encoding.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/rotateam.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/colorquant2.c [Content-Type=text/x-csrc]... Step #8: | [248/1.1k files][ 1.9 GiB/ 16.6 GiB] 11% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/readbarcode.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/readfile.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/colormorph.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bardecode.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/binreduce.c [Content-Type=text/x-csrc]... Step #8: / [248/1.1k files][ 2.0 GiB/ 16.6 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/binexpand.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/dewarp2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/spixio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/morphseq.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/dewarp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/recogbasic.c [Content-Type=text/x-csrc]... Step #8: / [249/1.1k files][ 2.0 GiB/ 16.6 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/numabasic.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/coloring.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/binarize.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/stringcode.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bilateral.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pixafunc2.c [Content-Type=text/x-csrc]... Step #8: / [249/1.1k files][ 2.0 GiB/ 16.6 GiB] 11% Done / [249/1.1k files][ 2.0 GiB/ 16.6 GiB] 11% Done / [250/1.1k files][ 2.0 GiB/ 16.6 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/dwacomb.2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/affine.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pixafunc1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/fhmtgenlow.1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pix.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/colorfill.c [Content-Type=text/x-csrc]... Step #8: / [250/1.1k files][ 2.0 GiB/ 16.6 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/correlscore.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/scale2.c [Content-Type=text/x-csrc]... Step #8: / [251/1.1k files][ 2.0 GiB/ 16.6 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/fmorphgen.1.c [Content-Type=text/x-csrc]... Step #8: / [251/1.1k files][ 2.0 GiB/ 16.6 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bootnumgen2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/arrayaccess.c [Content-Type=text/x-csrc]... Step #8: / [252/1.1k files][ 2.0 GiB/ 16.6 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/utils1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bmpio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/gifiostub.c [Content-Type=text/x-csrc]... Step #8: / [252/1.1k files][ 2.0 GiB/ 16.6 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/recogtrain.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/ptra.h [Content-Type=text/x-chdr]... Step #8: / [253/1.1k files][ 2.0 GiB/ 16.6 GiB] 12% Done / [254/1.1k files][ 2.1 GiB/ 16.6 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/ptafunc1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/ccbord_internal.h [Content-Type=text/x-chdr]... Step #8: / [255/1.1k files][ 2.1 GiB/ 16.6 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/colorcontent.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/ptra.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/colorquant1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pix2.c [Content-Type=text/x-csrc]... Step #8: / [255/1.1k files][ 2.1 GiB/ 16.6 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bbuffer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/jp2kiostub.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/array.h [Content-Type=text/x-chdr]... Step #8: / [255/1.1k files][ 2.1 GiB/ 16.6 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/queue.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/imageio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/heap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pix5.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bmfdata.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/roplow.c [Content-Type=text/x-csrc]... Step #8: / [255/1.1k files][ 2.1 GiB/ 16.6 GiB] 12% Done / [255/1.1k files][ 2.1 GiB/ 16.6 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/fpix1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bytearray.c [Content-Type=text/x-csrc]... Step #8: / [255/1.1k files][ 2.1 GiB/ 16.6 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/ptabasic.c [Content-Type=text/x-csrc]... Step #8: / [256/1.1k files][ 2.1 GiB/ 16.6 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/morphdwa.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/fmorphgenlow.1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/paintcmap.c [Content-Type=text/x-csrc]... Step #8: / [256/1.1k files][ 2.1 GiB/ 16.6 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/gplot.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/morph.c [Content-Type=text/x-csrc]... Step #8: / [256/1.1k files][ 2.1 GiB/ 16.6 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/ccthin.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pixarith.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/rop.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/dnafunc1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/zlibmem.c [Content-Type=text/x-csrc]... Step #8: / [256/1.1k files][ 2.1 GiB/ 16.6 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/strokes.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pix_internal.h [Content-Type=text/x-chdr]... Step #8: / [256/1.1k files][ 2.2 GiB/ 16.6 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bmf.c [Content-Type=text/x-csrc]... Step #8: / [257/1.1k files][ 2.2 GiB/ 16.6 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/boxfunc5.c [Content-Type=text/x-csrc]... Step #8: / [258/1.1k files][ 2.2 GiB/ 16.6 GiB] 12% Done / [258/1.1k files][ 2.2 GiB/ 16.6 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/stringcode.h [Content-Type=text/x-chdr]... Step #8: / [259/1.1k files][ 2.2 GiB/ 16.6 GiB] 12% Done / [260/1.1k files][ 2.2 GiB/ 16.6 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bilinear.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/rotateshear.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pngio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/utils2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bootnumgen3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/sel1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/rbtree.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pix4.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/jbclass.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/checkerboard.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/morphapp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/recog.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pdfio2.c [Content-Type=text/x-csrc]... Step #8: / [260/1.1k files][ 2.2 GiB/ 16.6 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/tiffio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/array_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/seedfill.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/ptafunc2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bootnumgen1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/recogdid.c [Content-Type=text/x-csrc]... Step #8: / [260/1.1k files][ 2.2 GiB/ 16.6 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/dwacomblow.2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/dewarp3.c [Content-Type=text/x-csrc]... Step #8: / [261/1.1k files][ 2.2 GiB/ 16.6 GiB] 13% Done / [262/1.1k files][ 2.2 GiB/ 16.6 GiB] 13% Done / [262/1.1k files][ 2.2 GiB/ 16.6 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/numafunc1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/graphics.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/blend.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/dnabasic.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/heap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/ccbord.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/baseline.c [Content-Type=text/x-csrc]... Step #8: / [262/1.1k files][ 2.2 GiB/ 16.6 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/rotateorth.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/colorspace.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/ccbord.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/jpegio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/stack.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/runlength.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/compare.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/maze.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/scale1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/boxfunc4.c [Content-Type=text/x-csrc]... Step #8: / [263/1.1k files][ 2.2 GiB/ 16.6 GiB] 13% Done / [264/1.1k files][ 2.2 GiB/ 16.6 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/boxbasic.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/queue.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/textops.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/rotate.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pix1.c [Content-Type=text/x-csrc]... Step #8: / [264/1.1k files][ 2.2 GiB/ 16.6 GiB] 13% Done / [264/1.1k files][ 2.2 GiB/ 16.6 GiB] 13% Done / [265/1.1k files][ 2.2 GiB/ 16.6 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/fhmtgen.1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/rbtree.h [Content-Type=text/x-chdr]... Step #8: / [266/1.1k files][ 2.3 GiB/ 16.6 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pix3.c [Content-Type=text/x-csrc]... Step #8: / [266/1.1k files][ 2.3 GiB/ 16.6 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/flipdetect.c [Content-Type=text/x-csrc]... Step #8: / [267/1.1k files][ 2.3 GiB/ 16.6 GiB] 13% Done / [267/1.1k files][ 2.3 GiB/ 16.6 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/convolve.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/colorfill.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/grayquant.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/edge.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pixcomp.c [Content-Type=text/x-csrc]... Step #8: / [267/1.1k files][ 2.3 GiB/ 16.6 GiB] 13% Done / [268/1.1k files][ 2.3 GiB/ 16.6 GiB] 13% Done / [269/1.1k files][ 2.3 GiB/ 16.6 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/morph.h [Content-Type=text/x-chdr]... Step #8: / [270/1.1k files][ 2.3 GiB/ 16.6 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bmp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/enhance.c [Content-Type=text/x-csrc]... Step #8: / [270/1.1k files][ 2.3 GiB/ 16.6 GiB] 13% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/boxfunc1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bilateral.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/boxfunc2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/numafunc2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bootnumgen4.c [Content-Type=text/x-csrc]... Step #8: - [270/1.1k files][ 2.3 GiB/ 16.6 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/recogident.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/skew.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/hashmap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/jp2kheader.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pixacc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/shear.c [Content-Type=text/x-csrc]... Step #8: - [271/1.1k files][ 2.3 GiB/ 16.6 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/boxfunc3.c [Content-Type=text/x-csrc]... Step #8: - [272/1.1k files][ 2.3 GiB/ 16.6 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/classapp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pixconv.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/dewarp4.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/projective.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/writefile.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/sarray1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/graymorph.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pixabasic.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/readbarcode.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pdfio1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bbuffer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/environ.h [Content-Type=text/x-chdr]... Step #8: - [272/1.1k files][ 2.4 GiB/ 16.6 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/finditalic.c [Content-Type=text/x-csrc]... Step #8: - [272/1.1k files][ 2.4 GiB/ 16.6 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/gplot.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pnmio.c [Content-Type=text/x-csrc]... Step #8: - [272/1.1k files][ 2.4 GiB/ 16.6 GiB] 14% Done - [272/1.1k files][ 2.4 GiB/ 16.6 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/dnahash.c [Content-Type=text/x-csrc]... Step #8: - [273/1.1k files][ 2.4 GiB/ 16.6 GiB] 14% Done - [274/1.1k files][ 2.4 GiB/ 16.6 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/dewarp1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/stack.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/alpha_enc.c [Content-Type=text/x-csrc]... Step #8: - [275/1.1k files][ 2.4 GiB/ 16.6 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/picture_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/analysis_enc.c [Content-Type=text/x-csrc]... Step #8: - [276/1.1k files][ 2.4 GiB/ 16.6 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/predictor_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/cost_enc.h [Content-Type=text/x-chdr]... Step #8: - [276/1.1k files][ 2.4 GiB/ 16.6 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/picture_tools_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/vp8i_enc.h [Content-Type=text/x-chdr]... Step #8: - [276/1.1k files][ 2.4 GiB/ 16.6 GiB] 14% Done - [277/1.1k files][ 2.4 GiB/ 16.6 GiB] 14% Done - [278/1.1k files][ 2.4 GiB/ 16.6 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/picture_rescale_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/backward_references_cost_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/near_lossless_enc.c [Content-Type=text/x-csrc]... Step #8: - [279/1.1k files][ 2.4 GiB/ 16.6 GiB] 14% Done - [280/1.1k files][ 2.4 GiB/ 16.6 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/backward_references_enc.c [Content-Type=text/x-csrc]... Step #8: - [281/1.1k files][ 2.4 GiB/ 16.6 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/frame_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/token_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/vp8l_enc.c [Content-Type=text/x-csrc]... Step #8: - [282/1.1k files][ 2.4 GiB/ 16.6 GiB] 14% Done - [283/1.1k files][ 2.4 GiB/ 16.6 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/iterator_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/config_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/quant_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/histogram_enc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/webp_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/histogram_enc.c [Content-Type=text/x-csrc]... Step #8: - [284/1.1k files][ 2.5 GiB/ 16.6 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/backward_references_enc.h [Content-Type=text/x-chdr]... Step #8: - [285/1.1k files][ 2.5 GiB/ 16.6 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/tree_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/cost_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/syntax_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/vp8li_enc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/filter_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/picture_csp_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/webp/decode.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/webp/format_constants.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/webp/encode.h [Content-Type=text/x-chdr]... Step #8: - [286/1.1k files][ 2.5 GiB/ 16.6 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/alpha_processing_sse41.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/dec_clip_tables.c [Content-Type=text/x-csrc]... Step #8: - [287/1.1k files][ 2.5 GiB/ 16.6 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/alpha_processing.c [Content-Type=text/x-csrc]... Step #8: - [287/1.1k files][ 2.5 GiB/ 16.6 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/yuv_sse2.c [Content-Type=text/x-csrc]... Step #8: - [287/1.1k files][ 2.5 GiB/ 16.6 GiB] 15% Done - [287/1.1k files][ 2.5 GiB/ 16.6 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/common_sse2.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/alpha_processing_sse2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/enc_sse2.c [Content-Type=text/x-csrc]... Step #8: - [288/1.1k files][ 2.5 GiB/ 16.6 GiB] 15% Done - [289/1.1k files][ 2.5 GiB/ 16.6 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/lossless_common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/filters_sse2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/upsampling.c [Content-Type=text/x-csrc]... Step #8: - [289/1.1k files][ 2.5 GiB/ 16.6 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/quant.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/ssim_sse2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/dec_sse41.c [Content-Type=text/x-csrc]... Step #8: - [289/1.1k files][ 2.5 GiB/ 16.6 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/lossless_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/yuv.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/upsampling_sse41.c [Content-Type=text/x-csrc]... Step #8: - [289/1.1k files][ 2.6 GiB/ 16.6 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/cpu.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dec/vp8_dec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/common_sse41.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/lossless_enc_sse2.c [Content-Type=text/x-csrc]... Step #8: - [289/1.1k files][ 2.6 GiB/ 16.6 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/dsp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/rescaler_sse2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/upsampling_sse2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/cost_sse2.c [Content-Type=text/x-csrc]... Step #8: - [289/1.1k files][ 2.6 GiB/ 16.6 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/rescaler.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/cost.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/ssim.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/lossless.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/filters.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/enc_sse41.c [Content-Type=text/x-csrc]... Step #8: - [289/1.1k files][ 2.6 GiB/ 16.6 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/lossless_sse2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/dec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/dec_sse2.c [Content-Type=text/x-csrc]... Step #8: - [289/1.1k files][ 2.6 GiB/ 16.6 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/lossless_enc_sse41.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/yuv_sse41.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/lossless_sse41.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/cpu.h [Content-Type=text/x-chdr]... Step #8: - [289/1.1k files][ 2.6 GiB/ 16.6 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/yuv.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dec/vp8_dec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dec/buffer_dec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/lossless.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dec/webpi_dec.h [Content-Type=text/x-chdr]... Step #8: - [289/1.1k files][ 2.6 GiB/ 16.6 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dec/io_dec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dec/vp8i_dec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dec/alpha_dec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dec/quant_dec.c [Content-Type=text/x-csrc]... Step #8: - [289/1.1k files][ 2.6 GiB/ 16.6 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dec/vp8l_dec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dec/tree_dec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dec/vp8li_dec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dec/frame_dec.c [Content-Type=text/x-csrc]... Step #8: - [289/1.1k files][ 2.6 GiB/ 16.6 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dec/alphai_dec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dec/webp_dec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/palette.c [Content-Type=text/x-csrc]... Step #8: - [290/1.1k files][ 2.6 GiB/ 16.6 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/rescaler_utils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/huffman_utils.h [Content-Type=text/x-chdr]... Step #8: - [291/1.1k files][ 2.6 GiB/ 16.6 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/bit_reader_inl_utils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/color_cache_utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/huffman_encode_utils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/utils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/bit_reader_utils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/quant_levels_dec_utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/rescaler_utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/random_utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/huffman_encode_utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/random_utils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/bit_reader_utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/filters_utils.c [Content-Type=text/x-csrc]... Step #8: - [291/1.1k files][ 2.7 GiB/ 16.6 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/palette.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/bit_writer_utils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/thread_utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/endian_inl_utils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/quant_levels_utils.c [Content-Type=text/x-csrc]... Step #8: - [291/1.1k files][ 2.7 GiB/ 16.6 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/color_cache_utils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/utils.c [Content-Type=text/x-csrc]... Step #8: - [292/1.1k files][ 2.7 GiB/ 16.6 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/bit_writer_utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/huffman_utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/thread_utils.h [Content-Type=text/x-chdr]... Step #8: - [292/1.1k files][ 2.7 GiB/ 16.6 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/sharpyuv/sharpyuv_csp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/sharpyuv/sharpyuv_dsp.c [Content-Type=text/x-csrc]... Step #8: - [293/1.1k files][ 2.7 GiB/ 16.6 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/sharpyuv/sharpyuv.c [Content-Type=text/x-csrc]... Step #8: - [293/1.1k files][ 2.7 GiB/ 16.6 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/sharpyuv/sharpyuv.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/sharpyuv/sharpyuv_gamma.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/sharpyuv/sharpyuv_sse2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/sharpyuv/sharpyuv_csp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/sharpyuv/sharpyuv_cpu.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_hash_set.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/uvcode.h [Content-Type=text/x-chdr]... Step #8: - [294/1.1k files][ 2.7 GiB/ 16.6 GiB] 16% Done - [295/1.1k files][ 2.7 GiB/ 16.6 GiB] 16% Done - [296/1.1k files][ 2.7 GiB/ 16.6 GiB] 16% Done - [297/1.1k files][ 2.7 GiB/ 16.6 GiB] 16% Done - [298/1.1k files][ 2.7 GiB/ 16.6 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_dirwrite.c [Content-Type=text/x-csrc]... Step #8: \ \ [299/1.1k files][ 2.7 GiB/ 16.6 GiB] 16% Done \ [300/1.1k files][ 2.7 GiB/ 16.6 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_extension.c [Content-Type=text/x-csrc]... Step #8: \ [301/1.1k files][ 2.7 GiB/ 16.6 GiB] 16% Done \ [301/1.1k files][ 2.7 GiB/ 16.6 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_swab.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tiffiop.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_fax3.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_dumpmode.c [Content-Type=text/x-csrc]... Step #8: \ [302/1.1k files][ 2.8 GiB/ 16.6 GiB] 16% Done \ [303/1.1k files][ 2.8 GiB/ 16.6 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_next.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_aux.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_tile.c [Content-Type=text/x-csrc]... Step #8: \ [304/1.1k files][ 2.8 GiB/ 16.6 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_packbits.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_open.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_close.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_getimage.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tiff.h [Content-Type=text/x-chdr]... Step #8: \ [305/1.1k files][ 2.8 GiB/ 16.6 GiB] 16% Done \ [306/1.1k files][ 2.8 GiB/ 16.6 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_codec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_warning.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tiffio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_thunder.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_dir.c [Content-Type=text/x-csrc]... Step #8: \ [307/1.1k files][ 2.8 GiB/ 16.6 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_predict.h [Content-Type=text/x-chdr]... Step #8: \ [307/1.1k files][ 2.8 GiB/ 16.6 GiB] 16% Done \ [308/1.1k files][ 2.8 GiB/ 16.6 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_fax3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_unix.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_predict.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_strip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_error.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_dirinfo.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_lzw.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_luv.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_print.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_color.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_read.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/t4.h [Content-Type=text/x-chdr]... Step #8: \ [308/1.1k files][ 2.8 GiB/ 16.6 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_write.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_dirread.c [Content-Type=text/x-csrc]... Step #8: \ [308/1.1k files][ 2.8 GiB/ 16.6 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_dir.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_fax3sm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_flush.c [Content-Type=text/x-csrc]... Step #8: \ [308/1.1k files][ 2.8 GiB/ 16.6 GiB] 17% Done \ [309/1.1k files][ 2.8 GiB/ 16.6 GiB] 17% Done \ [310/1.1k files][ 2.8 GiB/ 16.6 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_hash_set.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zutil.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inflate.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/trees.h [Content-Type=text/x-chdr]... Step #8: \ [310/1.1k files][ 2.9 GiB/ 16.6 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/deflate.h [Content-Type=text/x-chdr]... Step #8: \ [310/1.1k files][ 2.9 GiB/ 16.6 GiB] 17% Done \ [311/1.1k files][ 2.9 GiB/ 16.6 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/adler32.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zconf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/trees.c [Content-Type=text/x-csrc]... Step #8: \ [311/1.1k files][ 2.9 GiB/ 16.6 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inffast.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zutil.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inftrees.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/crc32.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inflate.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inffixed.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/deflate.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/crc32.c [Content-Type=text/x-csrc]... Step #8: \ [311/1.1k files][ 2.9 GiB/ 16.6 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inftrees.c [Content-Type=text/x-csrc]... Step #8: \ [312/1.1k files][ 2.9 GiB/ 16.6 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngwio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngwtran.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngtrans.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngrutil.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngget.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngwutil.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngmem.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngpriv.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngset.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngrio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngconf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/png.c [Content-Type=text/x-csrc]... Step #8: \ [312/1.1k files][ 3.0 GiB/ 16.6 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/png.h [Content-Type=text/x-chdr]... Step #8: \ [312/1.1k files][ 3.0 GiB/ 16.6 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngerror.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pnginfo.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngstruct.h [Content-Type=text/x-chdr]... Step #8: \ [312/1.1k files][ 3.0 GiB/ 16.6 GiB] 17% Done \ [312/1.1k files][ 3.0 GiB/ 16.6 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngrtran.c [Content-Type=text/x-csrc]... Step #8: \ [313/1.1k files][ 3.0 GiB/ 16.6 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngwrite.c [Content-Type=text/x-csrc]... Step #8: \ [313/1.1k files][ 3.0 GiB/ 16.6 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jchuff.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngread.c [Content-Type=text/x-csrc]... Step #8: \ [313/1.1k files][ 3.0 GiB/ 16.6 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdatadst.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jerror.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdphuff.c [Content-Type=text/x-csrc]... Step #8: \ [313/1.1k files][ 3.0 GiB/ 16.6 GiB] 17% Done \ [314/1.1k files][ 3.0 GiB/ 16.6 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jchuff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdcolor.c [Content-Type=text/x-csrc]... Step #8: \ [315/1.1k files][ 3.0 GiB/ 16.6 GiB] 18% Done \ [315/1.1k files][ 3.0 GiB/ 16.6 GiB] 18% Done \ [316/1.1k files][ 3.0 GiB/ 16.6 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdinput.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdmerge.h [Content-Type=text/x-chdr]... Step #8: \ [316/1.1k files][ 3.0 GiB/ 16.6 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jfdctflt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jfdctfst.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jcomapi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jmemnobs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jcparam.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdmerge.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdmaster.c [Content-Type=text/x-csrc]... Step #8: \ [316/1.1k files][ 3.0 GiB/ 16.6 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdmarker.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jfdctint.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jccolor.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdcol565.c [Content-Type=text/x-csrc]... Step #8: \ [316/1.1k files][ 3.0 GiB/ 16.6 GiB] 18% Done \ [316/1.1k files][ 3.0 GiB/ 16.6 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdct.h [Content-Type=text/x-chdr]... Step #8: \ [316/1.1k files][ 3.0 GiB/ 16.6 GiB] 18% Done \ [316/1.1k files][ 3.0 GiB/ 16.6 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jcapistd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jpeglib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdmainct.h [Content-Type=text/x-chdr]... Step #8: \ [316/1.1k files][ 3.0 GiB/ 16.6 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdapimin.c [Content-Type=text/x-csrc]... Step #8: \ [317/1.1k files][ 3.0 GiB/ 16.6 GiB] 18% Done \ [317/1.1k files][ 3.0 GiB/ 16.6 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jcarith.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jidctred.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdlossls.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jclossls.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jmemmgr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jcmaster.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jstdhuff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdmainct.c [Content-Type=text/x-csrc]... Step #8: \ [317/1.1k files][ 3.1 GiB/ 16.6 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdlhuff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jcprepct.c [Content-Type=text/x-csrc]... Step #8: \ [318/1.1k files][ 3.1 GiB/ 16.6 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jclhuff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jddctmgr.c [Content-Type=text/x-csrc]... Step #8: \ [318/1.1k files][ 3.1 GiB/ 16.6 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jutils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jmemsys.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdcoefct.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdapistd.c [Content-Type=text/x-csrc]... Step #8: \ [319/1.1k files][ 3.1 GiB/ 16.6 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jcinit.c [Content-Type=text/x-csrc]... Step #8: \ [320/1.1k files][ 3.1 GiB/ 16.6 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jccolext.c [Content-Type=text/x-csrc]... Step #8: \ [320/1.1k files][ 3.1 GiB/ 16.6 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdhuff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdhuff.h [Content-Type=text/x-chdr]... Step #8: \ [320/1.1k files][ 3.1 GiB/ 16.6 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdarith.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jpegint.h [Content-Type=text/x-chdr]... Step #8: \ [320/1.1k files][ 3.1 GiB/ 16.6 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jmorecfg.h [Content-Type=text/x-chdr]... Step #8: \ [320/1.1k files][ 3.1 GiB/ 16.6 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jcphuff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdmaster.h [Content-Type=text/x-chdr]... Step #8: \ [320/1.1k files][ 3.1 GiB/ 16.6 GiB] 18% Done \ [321/1.1k files][ 3.1 GiB/ 16.6 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jcmarker.c [Content-Type=text/x-csrc]... Step #8: \ [322/1.1k files][ 3.1 GiB/ 16.6 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdatasrc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdmrgext.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jcapimin.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jidctint.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdcolext.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdcoefct.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jccoefct.c [Content-Type=text/x-csrc]... Step #8: \ [322/1.1k files][ 3.1 GiB/ 16.6 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdmrg565.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jcsample.c [Content-Type=text/x-csrc]... Step #8: \ [322/1.1k files][ 3.1 GiB/ 16.6 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jinclude.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jerror.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jquant2.c [Content-Type=text/x-csrc]... Step #8: \ [323/1.1k files][ 3.1 GiB/ 16.6 GiB] 18% Done \ [324/1.1k files][ 3.1 GiB/ 16.6 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jquant1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jcdctmgr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jcmaster.h [Content-Type=text/x-chdr]... Step #8: \ [325/1.1k files][ 3.1 GiB/ 16.6 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdsample.h [Content-Type=text/x-chdr]... Step #8: \ [325/1.1k files][ 3.1 GiB/ 16.6 GiB] 18% Done \ [325/1.1k files][ 3.1 GiB/ 16.6 GiB] 18% Done \ [326/1.1k files][ 3.1 GiB/ 16.6 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jcmainct.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jddiffct.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jidctfst.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jaricom.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdsample.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jidctflt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdpostct.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jlossls.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jcdiffct.c [Content-Type=text/x-csrc]... Step #8: \ [326/1.1k files][ 3.2 GiB/ 16.6 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/jsimd.h [Content-Type=text/x-chdr]... Step #8: | | [326/1.1k files][ 3.2 GiB/ 16.6 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/x86_64/jsimd.c [Content-Type=text/x-csrc]... Step #8: | [326/1.1k files][ 3.2 GiB/ 16.6 GiB] 19% Done | [327/1.1k files][ 3.2 GiB/ 16.6 GiB] 19% Done | [327/1.1k files][ 3.2 GiB/ 16.6 GiB] 19% Done | [328/1.1k files][ 3.2 GiB/ 16.6 GiB] 19% Done | [328/1.1k files][ 3.2 GiB/ 16.6 GiB] 19% Done | [329/1.1k files][ 3.2 GiB/ 16.6 GiB] 19% Done | [330/1.1k files][ 3.2 GiB/ 16.6 GiB] 19% Done | [331/1.1k files][ 3.2 GiB/ 16.6 GiB] 19% Done | [331/1.1k files][ 3.2 GiB/ 16.6 GiB] 19% Done | [331/1.1k files][ 3.3 GiB/ 16.6 GiB] 19% Done | [331/1.1k files][ 3.3 GiB/ 16.6 GiB] 19% Done | [332/1.1k files][ 3.3 GiB/ 16.6 GiB] 19% Done | [333/1.1k files][ 3.3 GiB/ 16.6 GiB] 19% Done | [334/1.1k files][ 3.3 GiB/ 16.6 GiB] 19% Done | [335/1.1k files][ 3.3 GiB/ 16.6 GiB] 19% Done | [336/1.1k files][ 3.3 GiB/ 16.6 GiB] 19% Done | [336/1.1k files][ 3.3 GiB/ 16.6 GiB] 19% Done | [337/1.1k files][ 3.3 GiB/ 16.6 GiB] 19% Done | [338/1.1k files][ 3.3 GiB/ 16.6 GiB] 19% Done | [338/1.1k files][ 3.3 GiB/ 16.6 GiB] 19% Done | [339/1.1k files][ 3.3 GiB/ 16.6 GiB] 19% Done | [339/1.1k files][ 3.3 GiB/ 16.6 GiB] 19% Done | [339/1.1k files][ 3.4 GiB/ 16.6 GiB] 20% Done | [340/1.1k files][ 3.4 GiB/ 16.6 GiB] 20% Done | [340/1.1k files][ 3.4 GiB/ 16.6 GiB] 20% Done | [341/1.1k files][ 3.4 GiB/ 16.6 GiB] 20% Done | [341/1.1k files][ 3.4 GiB/ 16.6 GiB] 20% Done | [342/1.1k files][ 3.5 GiB/ 16.6 GiB] 20% Done | [343/1.1k files][ 3.5 GiB/ 16.6 GiB] 20% Done | [343/1.1k files][ 3.5 GiB/ 16.6 GiB] 20% Done | [344/1.1k files][ 3.5 GiB/ 16.6 GiB] 20% Done | [345/1.1k files][ 3.5 GiB/ 16.6 GiB] 20% Done | [346/1.1k files][ 3.5 GiB/ 16.6 GiB] 20% Done | [346/1.1k files][ 3.5 GiB/ 16.6 GiB] 20% Done | [346/1.1k files][ 3.5 GiB/ 16.6 GiB] 21% Done | [347/1.1k files][ 3.5 GiB/ 16.6 GiB] 21% Done | [347/1.1k files][ 3.6 GiB/ 16.6 GiB] 21% Done | [347/1.1k files][ 3.6 GiB/ 16.6 GiB] 21% Done | [347/1.1k files][ 3.6 GiB/ 16.6 GiB] 21% Done / / [347/1.1k files][ 3.6 GiB/ 16.6 GiB] 21% Done / [348/1.1k files][ 3.6 GiB/ 16.6 GiB] 21% Done / [349/1.1k files][ 3.6 GiB/ 16.6 GiB] 21% Done / [349/1.1k files][ 3.6 GiB/ 16.6 GiB] 21% Done / [350/1.1k files][ 3.6 GiB/ 16.6 GiB] 21% Done / [351/1.1k files][ 3.6 GiB/ 16.6 GiB] 21% Done / [352/1.1k files][ 3.6 GiB/ 16.6 GiB] 21% Done / [353/1.1k files][ 3.6 GiB/ 16.6 GiB] 21% Done / [353/1.1k files][ 3.6 GiB/ 16.6 GiB] 21% Done / [353/1.1k files][ 3.6 GiB/ 16.6 GiB] 21% Done / [354/1.1k files][ 3.7 GiB/ 16.6 GiB] 21% Done / [354/1.1k files][ 3.7 GiB/ 16.6 GiB] 21% Done / [355/1.1k files][ 3.7 GiB/ 16.6 GiB] 22% Done / [356/1.1k files][ 3.7 GiB/ 16.6 GiB] 22% Done / [356/1.1k files][ 3.7 GiB/ 16.6 GiB] 22% Done / [357/1.1k files][ 3.7 GiB/ 16.6 GiB] 22% Done / [358/1.1k files][ 3.7 GiB/ 16.6 GiB] 22% Done / [359/1.1k files][ 3.7 GiB/ 16.6 GiB] 22% Done / [360/1.1k files][ 3.7 GiB/ 16.6 GiB] 22% Done / [361/1.1k files][ 3.8 GiB/ 16.6 GiB] 22% Done / [362/1.1k files][ 3.8 GiB/ 16.6 GiB] 22% Done / [363/1.1k files][ 3.8 GiB/ 16.6 GiB] 22% Done / [364/1.1k files][ 3.8 GiB/ 16.6 GiB] 22% Done / [365/1.1k files][ 3.8 GiB/ 16.6 GiB] 22% Done / [365/1.1k files][ 3.8 GiB/ 16.6 GiB] 22% Done / [366/1.1k files][ 3.8 GiB/ 16.6 GiB] 22% Done / [367/1.1k files][ 3.8 GiB/ 16.6 GiB] 22% Done / [368/1.1k files][ 3.9 GiB/ 16.6 GiB] 23% Done / [368/1.1k files][ 4.0 GiB/ 16.6 GiB] 23% Done / [368/1.1k files][ 4.0 GiB/ 16.6 GiB] 23% Done / [368/1.1k files][ 4.0 GiB/ 16.6 GiB] 24% Done / [369/1.1k files][ 4.0 GiB/ 16.6 GiB] 24% Done / [369/1.1k files][ 4.0 GiB/ 16.6 GiB] 24% Done - - [370/1.1k files][ 4.0 GiB/ 16.6 GiB] 24% Done - [370/1.1k files][ 4.0 GiB/ 16.6 GiB] 24% Done - [371/1.1k files][ 4.0 GiB/ 16.6 GiB] 24% Done - [371/1.1k files][ 4.1 GiB/ 16.6 GiB] 24% Done - [371/1.1k files][ 4.1 GiB/ 16.6 GiB] 24% Done - [372/1.1k files][ 4.1 GiB/ 16.6 GiB] 24% Done - [372/1.1k files][ 4.2 GiB/ 16.6 GiB] 24% Done - [373/1.1k files][ 4.2 GiB/ 16.6 GiB] 24% Done - [374/1.1k files][ 4.2 GiB/ 16.6 GiB] 24% Done - [375/1.1k files][ 4.2 GiB/ 16.6 GiB] 24% Done - [375/1.1k files][ 4.2 GiB/ 16.6 GiB] 24% Done - [376/1.1k files][ 4.2 GiB/ 16.6 GiB] 25% Done - [376/1.1k files][ 4.2 GiB/ 16.6 GiB] 25% Done - [377/1.1k files][ 4.3 GiB/ 16.6 GiB] 25% Done - [377/1.1k files][ 4.4 GiB/ 16.6 GiB] 26% Done - [377/1.1k files][ 4.4 GiB/ 16.6 GiB] 26% Done - [378/1.1k files][ 4.4 GiB/ 16.6 GiB] 26% Done - [378/1.1k files][ 4.4 GiB/ 16.6 GiB] 26% Done - [379/1.1k files][ 4.4 GiB/ 16.6 GiB] 26% Done - [379/1.1k files][ 4.4 GiB/ 16.6 GiB] 26% Done - [380/1.1k files][ 4.4 GiB/ 16.6 GiB] 26% Done \ \ [381/1.1k files][ 4.5 GiB/ 16.6 GiB] 27% Done \ [382/1.1k files][ 4.5 GiB/ 16.6 GiB] 27% Done \ [383/1.1k files][ 4.6 GiB/ 16.6 GiB] 27% Done \ [383/1.1k files][ 4.6 GiB/ 16.6 GiB] 27% Done \ [383/1.1k files][ 4.6 GiB/ 16.6 GiB] 27% Done \ [384/1.1k files][ 4.6 GiB/ 16.6 GiB] 27% Done \ [384/1.1k files][ 4.6 GiB/ 16.6 GiB] 27% Done \ [384/1.1k files][ 4.6 GiB/ 16.6 GiB] 27% Done \ [384/1.1k files][ 4.6 GiB/ 16.6 GiB] 27% Done \ [385/1.1k files][ 4.6 GiB/ 16.6 GiB] 27% Done \ [385/1.1k files][ 4.7 GiB/ 16.6 GiB] 27% Done \ [385/1.1k files][ 4.7 GiB/ 16.6 GiB] 28% Done \ [385/1.1k files][ 4.7 GiB/ 16.6 GiB] 28% Done \ [386/1.1k files][ 4.7 GiB/ 16.6 GiB] 28% Done \ [386/1.1k files][ 4.7 GiB/ 16.6 GiB] 28% Done \ [387/1.1k files][ 4.8 GiB/ 16.6 GiB] 28% Done \ [388/1.1k files][ 4.8 GiB/ 16.6 GiB] 28% Done \ [388/1.1k files][ 4.8 GiB/ 16.6 GiB] 28% Done \ [389/1.1k files][ 4.8 GiB/ 16.6 GiB] 28% Done \ [390/1.1k files][ 4.8 GiB/ 16.6 GiB] 28% Done \ [391/1.1k files][ 4.8 GiB/ 16.6 GiB] 28% Done \ [392/1.1k files][ 4.8 GiB/ 16.6 GiB] 29% Done \ [393/1.1k files][ 4.8 GiB/ 16.6 GiB] 29% Done \ [393/1.1k files][ 4.9 GiB/ 16.6 GiB] 29% Done \ [393/1.1k files][ 4.9 GiB/ 16.6 GiB] 29% Done | | [393/1.1k files][ 4.9 GiB/ 16.6 GiB] 29% Done | [393/1.1k files][ 5.0 GiB/ 16.6 GiB] 29% Done | [393/1.1k files][ 5.0 GiB/ 16.6 GiB] 29% Done | [394/1.1k files][ 5.0 GiB/ 16.6 GiB] 29% Done | [395/1.1k files][ 5.0 GiB/ 16.6 GiB] 29% Done | [396/1.1k files][ 5.0 GiB/ 16.6 GiB] 29% Done | [396/1.1k files][ 5.0 GiB/ 16.6 GiB] 30% Done | [396/1.1k files][ 5.0 GiB/ 16.6 GiB] 30% Done | [397/1.1k files][ 5.0 GiB/ 16.6 GiB] 30% Done | [397/1.1k files][ 5.0 GiB/ 16.6 GiB] 30% Done | [397/1.1k files][ 5.0 GiB/ 16.6 GiB] 30% Done | [397/1.1k files][ 5.0 GiB/ 16.6 GiB] 30% Done | [398/1.1k files][ 5.1 GiB/ 16.6 GiB] 30% Done | [399/1.1k files][ 5.1 GiB/ 16.6 GiB] 30% Done | [399/1.1k files][ 5.1 GiB/ 16.6 GiB] 30% Done | [399/1.1k files][ 5.1 GiB/ 16.6 GiB] 30% Done | [400/1.1k files][ 5.1 GiB/ 16.6 GiB] 30% Done | [401/1.1k files][ 5.1 GiB/ 16.6 GiB] 30% Done | [401/1.1k files][ 5.1 GiB/ 16.6 GiB] 30% Done | [401/1.1k files][ 5.2 GiB/ 16.6 GiB] 31% Done | [401/1.1k files][ 5.2 GiB/ 16.6 GiB] 31% Done | [402/1.1k files][ 5.2 GiB/ 16.6 GiB] 31% Done | [403/1.1k files][ 5.2 GiB/ 16.6 GiB] 31% Done | [404/1.1k files][ 5.2 GiB/ 16.6 GiB] 31% Done | [404/1.1k files][ 5.2 GiB/ 16.6 GiB] 31% Done | [404/1.1k files][ 5.2 GiB/ 16.6 GiB] 31% Done | [404/1.1k files][ 5.2 GiB/ 16.6 GiB] 31% Done | [404/1.1k files][ 5.2 GiB/ 16.6 GiB] 31% Done | [405/1.1k files][ 5.2 GiB/ 16.6 GiB] 31% Done | [405/1.1k files][ 5.2 GiB/ 16.6 GiB] 31% Done | [405/1.1k files][ 5.2 GiB/ 16.6 GiB] 31% Done | [406/1.1k files][ 5.3 GiB/ 16.6 GiB] 31% Done | [407/1.1k files][ 5.3 GiB/ 16.6 GiB] 31% Done | [407/1.1k files][ 5.3 GiB/ 16.6 GiB] 31% Done | [408/1.1k files][ 5.3 GiB/ 16.6 GiB] 31% Done | [409/1.1k files][ 5.3 GiB/ 16.6 GiB] 32% Done | [410/1.1k files][ 5.4 GiB/ 16.6 GiB] 32% Done | [410/1.1k files][ 5.4 GiB/ 16.6 GiB] 32% Done | [411/1.1k files][ 5.4 GiB/ 16.6 GiB] 32% Done | [411/1.1k files][ 5.4 GiB/ 16.6 GiB] 32% Done / / [412/1.1k files][ 5.4 GiB/ 16.6 GiB] 32% Done / [413/1.1k files][ 5.4 GiB/ 16.6 GiB] 32% Done / [414/1.1k files][ 5.4 GiB/ 16.6 GiB] 32% Done / [414/1.1k files][ 5.4 GiB/ 16.6 GiB] 32% Done / [415/1.1k files][ 5.4 GiB/ 16.6 GiB] 32% Done / [415/1.1k files][ 5.5 GiB/ 16.6 GiB] 32% Done / [415/1.1k files][ 5.5 GiB/ 16.6 GiB] 32% Done / [415/1.1k files][ 5.5 GiB/ 16.6 GiB] 32% Done / [415/1.1k files][ 5.5 GiB/ 16.6 GiB] 32% Done / [415/1.1k files][ 5.5 GiB/ 16.6 GiB] 32% Done / [415/1.1k files][ 5.5 GiB/ 16.6 GiB] 32% Done / [416/1.1k files][ 5.5 GiB/ 16.6 GiB] 33% Done / [416/1.1k files][ 5.5 GiB/ 16.6 GiB] 33% Done / [416/1.1k files][ 5.5 GiB/ 16.6 GiB] 33% Done / [416/1.1k files][ 5.5 GiB/ 16.6 GiB] 33% Done / [416/1.1k files][ 5.6 GiB/ 16.6 GiB] 33% Done / [416/1.1k files][ 5.6 GiB/ 16.6 GiB] 33% Done / [416/1.1k files][ 5.6 GiB/ 16.6 GiB] 33% Done / [416/1.1k files][ 5.6 GiB/ 16.6 GiB] 33% Done / [417/1.1k files][ 5.6 GiB/ 16.6 GiB] 33% Done / [417/1.1k files][ 5.6 GiB/ 16.6 GiB] 33% Done / [418/1.1k files][ 5.6 GiB/ 16.6 GiB] 33% Done / [419/1.1k files][ 5.6 GiB/ 16.6 GiB] 33% Done / [420/1.1k files][ 5.7 GiB/ 16.6 GiB] 34% Done / [420/1.1k files][ 5.7 GiB/ 16.6 GiB] 34% Done / [421/1.1k files][ 5.7 GiB/ 16.6 GiB] 34% Done / [422/1.1k files][ 5.7 GiB/ 16.6 GiB] 34% Done / [423/1.1k files][ 5.7 GiB/ 16.6 GiB] 34% Done / [423/1.1k files][ 5.7 GiB/ 16.6 GiB] 34% Done / [424/1.1k files][ 5.7 GiB/ 16.6 GiB] 34% Done 746.6 MiB/s ETA 00:00:15 / [425/1.1k files][ 5.7 GiB/ 16.6 GiB] 34% Done 747.8 MiB/s ETA 00:00:15 / [426/1.1k files][ 5.7 GiB/ 16.6 GiB] 34% Done 748.6 MiB/s ETA 00:00:15 / [427/1.1k files][ 5.8 GiB/ 16.6 GiB] 34% Done 750.6 MiB/s ETA 00:00:15 / [427/1.1k files][ 5.8 GiB/ 16.6 GiB] 35% Done 755.0 MiB/s ETA 00:00:15 / [428/1.1k files][ 5.9 GiB/ 16.6 GiB] 35% Done 755.2 MiB/s ETA 00:00:15 / [428/1.1k files][ 5.9 GiB/ 16.6 GiB] 35% Done 755.9 MiB/s ETA 00:00:15 - - [428/1.1k files][ 5.9 GiB/ 16.6 GiB] 35% Done 757.3 MiB/s ETA 00:00:15 - [429/1.1k files][ 5.9 GiB/ 16.6 GiB] 35% Done 759.2 MiB/s ETA 00:00:14 - [430/1.1k files][ 5.9 GiB/ 16.6 GiB] 35% Done 759.5 MiB/s ETA 00:00:14 - [431/1.1k files][ 5.9 GiB/ 16.6 GiB] 35% Done 760.0 MiB/s ETA 00:00:14 - [431/1.1k files][ 6.0 GiB/ 16.6 GiB] 35% Done 761.1 MiB/s ETA 00:00:14 - [431/1.1k files][ 6.0 GiB/ 16.6 GiB] 35% Done 762.0 MiB/s ETA 00:00:14 - [431/1.1k files][ 6.0 GiB/ 16.6 GiB] 36% Done 762.9 MiB/s ETA 00:00:14 - [432/1.1k files][ 6.0 GiB/ 16.6 GiB] 36% Done 762.6 MiB/s ETA 00:00:14 - [432/1.1k files][ 6.0 GiB/ 16.6 GiB] 36% Done 762.6 MiB/s ETA 00:00:14 - [432/1.1k files][ 6.0 GiB/ 16.6 GiB] 36% Done 763.3 MiB/s ETA 00:00:14 - [433/1.1k files][ 6.0 GiB/ 16.6 GiB] 36% Done 763.3 MiB/s ETA 00:00:14 - [433/1.1k files][ 6.0 GiB/ 16.6 GiB] 36% Done 764.0 MiB/s ETA 00:00:14 - [434/1.1k files][ 6.1 GiB/ 16.6 GiB] 36% Done 764.1 MiB/s ETA 00:00:14 - [434/1.1k files][ 6.1 GiB/ 16.6 GiB] 36% Done 764.1 MiB/s ETA 00:00:14 - [435/1.1k files][ 6.1 GiB/ 16.6 GiB] 36% Done 764.2 MiB/s ETA 00:00:14 - [435/1.1k files][ 6.1 GiB/ 16.6 GiB] 36% Done 764.4 MiB/s ETA 00:00:14 - [435/1.1k files][ 6.1 GiB/ 16.6 GiB] 36% Done 764.6 MiB/s ETA 00:00:14 - [436/1.1k files][ 6.1 GiB/ 16.6 GiB] 36% Done 764.1 MiB/s ETA 00:00:14 - [437/1.1k files][ 6.1 GiB/ 16.6 GiB] 36% Done 764.2 MiB/s ETA 00:00:14 - [437/1.1k files][ 6.1 GiB/ 16.6 GiB] 36% Done 764.8 MiB/s ETA 00:00:14 - [437/1.1k files][ 6.1 GiB/ 16.6 GiB] 36% Done 765.0 MiB/s ETA 00:00:14 - [438/1.1k files][ 6.1 GiB/ 16.6 GiB] 36% Done 766.3 MiB/s ETA 00:00:14 - [438/1.1k files][ 6.1 GiB/ 16.6 GiB] 36% Done 766.8 MiB/s ETA 00:00:14 - [439/1.1k files][ 6.2 GiB/ 16.6 GiB] 36% Done 766.6 MiB/s ETA 00:00:14 - [439/1.1k files][ 6.2 GiB/ 16.6 GiB] 37% Done 767.0 MiB/s ETA 00:00:14 - [439/1.1k files][ 6.2 GiB/ 16.6 GiB] 37% Done 767.6 MiB/s ETA 00:00:14 - [440/1.1k files][ 6.2 GiB/ 16.6 GiB] 37% Done 768.3 MiB/s ETA 00:00:14 - [441/1.1k files][ 6.2 GiB/ 16.6 GiB] 37% Done 768.4 MiB/s ETA 00:00:14 - [441/1.1k files][ 6.2 GiB/ 16.6 GiB] 37% Done 769.5 MiB/s ETA 00:00:14 - [442/1.1k files][ 6.2 GiB/ 16.6 GiB] 37% Done 769.5 MiB/s ETA 00:00:14 - [443/1.1k files][ 6.2 GiB/ 16.6 GiB] 37% Done 769.6 MiB/s ETA 00:00:14 - [443/1.1k files][ 6.2 GiB/ 16.6 GiB] 37% Done 770.2 MiB/s ETA 00:00:14 - [444/1.1k files][ 6.2 GiB/ 16.6 GiB] 37% Done 769.6 MiB/s ETA 00:00:14 - [444/1.1k files][ 6.3 GiB/ 16.6 GiB] 37% Done 772.2 MiB/s ETA 00:00:14 - [445/1.1k files][ 6.3 GiB/ 16.6 GiB] 37% Done 772.8 MiB/s ETA 00:00:14 - [445/1.1k files][ 6.4 GiB/ 16.6 GiB] 38% Done 775.8 MiB/s ETA 00:00:14 - [446/1.1k files][ 6.4 GiB/ 16.6 GiB] 38% Done 775.4 MiB/s ETA 00:00:14 - [447/1.1k files][ 6.4 GiB/ 16.6 GiB] 38% Done 775.9 MiB/s ETA 00:00:14 - [448/1.1k files][ 6.4 GiB/ 16.6 GiB] 38% Done 775.6 MiB/s ETA 00:00:14 \ \ [449/1.1k files][ 6.4 GiB/ 16.6 GiB] 38% Done 776.9 MiB/s ETA 00:00:14 \ [450/1.1k files][ 6.4 GiB/ 16.6 GiB] 38% Done 775.3 MiB/s ETA 00:00:14 \ [450/1.1k files][ 6.4 GiB/ 16.6 GiB] 38% Done 776.0 MiB/s ETA 00:00:14 \ [451/1.1k files][ 6.4 GiB/ 16.6 GiB] 38% Done 775.7 MiB/s ETA 00:00:14 \ [451/1.1k files][ 6.4 GiB/ 16.6 GiB] 38% Done 775.7 MiB/s ETA 00:00:14 \ [451/1.1k files][ 6.4 GiB/ 16.6 GiB] 38% Done 775.6 MiB/s ETA 00:00:14 \ [451/1.1k files][ 6.4 GiB/ 16.6 GiB] 38% Done 775.8 MiB/s ETA 00:00:13 \ [451/1.1k files][ 6.4 GiB/ 16.6 GiB] 38% Done 775.7 MiB/s ETA 00:00:13 \ [452/1.1k files][ 6.5 GiB/ 16.6 GiB] 38% Done 775.6 MiB/s ETA 00:00:13 \ [452/1.1k files][ 6.5 GiB/ 16.6 GiB] 39% Done 775.3 MiB/s ETA 00:00:13 \ [453/1.1k files][ 6.5 GiB/ 16.6 GiB] 39% Done 774.7 MiB/s ETA 00:00:13 \ [454/1.1k files][ 6.5 GiB/ 16.6 GiB] 39% Done 775.0 MiB/s ETA 00:00:13 \ [455/1.1k files][ 6.6 GiB/ 16.6 GiB] 39% Done 774.8 MiB/s ETA 00:00:13 \ [456/1.1k files][ 6.6 GiB/ 16.6 GiB] 39% Done 773.8 MiB/s ETA 00:00:13 \ [456/1.1k files][ 6.6 GiB/ 16.6 GiB] 39% Done 773.9 MiB/s ETA 00:00:13 \ [457/1.1k files][ 6.6 GiB/ 16.6 GiB] 39% Done 774.3 MiB/s ETA 00:00:13 \ [457/1.1k files][ 6.6 GiB/ 16.6 GiB] 39% Done 773.1 MiB/s ETA 00:00:13 \ [458/1.1k files][ 6.6 GiB/ 16.6 GiB] 39% Done 772.7 MiB/s ETA 00:00:13 \ [459/1.1k files][ 6.6 GiB/ 16.6 GiB] 39% Done 772.8 MiB/s ETA 00:00:13 \ [459/1.1k files][ 6.6 GiB/ 16.6 GiB] 39% Done 773.2 MiB/s ETA 00:00:13 \ [459/1.1k files][ 6.6 GiB/ 16.6 GiB] 39% Done 773.4 MiB/s ETA 00:00:13 \ [460/1.1k files][ 6.6 GiB/ 16.6 GiB] 39% Done 773.0 MiB/s ETA 00:00:13 \ [461/1.1k files][ 6.6 GiB/ 16.6 GiB] 39% Done 773.1 MiB/s ETA 00:00:13 \ [461/1.1k files][ 6.6 GiB/ 16.6 GiB] 39% Done 773.0 MiB/s ETA 00:00:13 \ [462/1.1k files][ 6.7 GiB/ 16.6 GiB] 40% Done 772.3 MiB/s ETA 00:00:13 \ [462/1.1k files][ 6.7 GiB/ 16.6 GiB] 40% Done 772.1 MiB/s ETA 00:00:13 \ [462/1.1k files][ 6.7 GiB/ 16.6 GiB] 40% Done 771.4 MiB/s ETA 00:00:13 \ [463/1.1k files][ 6.7 GiB/ 16.6 GiB] 40% Done 770.6 MiB/s ETA 00:00:13 \ [463/1.1k files][ 6.7 GiB/ 16.6 GiB] 40% Done 770.9 MiB/s ETA 00:00:13 \ [463/1.1k files][ 6.7 GiB/ 16.6 GiB] 40% Done 771.1 MiB/s ETA 00:00:13 \ [464/1.1k files][ 6.8 GiB/ 16.6 GiB] 40% Done 771.1 MiB/s ETA 00:00:13 \ [465/1.1k files][ 6.8 GiB/ 16.6 GiB] 40% Done 771.2 MiB/s ETA 00:00:13 \ [465/1.1k files][ 6.8 GiB/ 16.6 GiB] 40% Done 771.3 MiB/s ETA 00:00:13 \ [465/1.1k files][ 6.8 GiB/ 16.6 GiB] 40% Done 770.5 MiB/s ETA 00:00:13 | | [465/1.1k files][ 6.8 GiB/ 16.6 GiB] 40% Done 770.8 MiB/s ETA 00:00:13 | [466/1.1k files][ 6.8 GiB/ 16.6 GiB] 40% Done 770.5 MiB/s ETA 00:00:13 | [466/1.1k files][ 6.8 GiB/ 16.6 GiB] 40% Done 770.0 MiB/s ETA 00:00:13 | [467/1.1k files][ 6.8 GiB/ 16.6 GiB] 40% Done 769.6 MiB/s ETA 00:00:13 | [467/1.1k files][ 6.8 GiB/ 16.6 GiB] 41% Done 769.6 MiB/s ETA 00:00:13 | [467/1.1k files][ 6.8 GiB/ 16.6 GiB] 41% Done 769.5 MiB/s ETA 00:00:13 | [468/1.1k files][ 6.8 GiB/ 16.6 GiB] 41% Done 769.4 MiB/s ETA 00:00:13 | [468/1.1k files][ 6.9 GiB/ 16.6 GiB] 41% Done 769.5 MiB/s ETA 00:00:13 | [468/1.1k files][ 6.9 GiB/ 16.6 GiB] 41% Done 769.7 MiB/s ETA 00:00:13 | [469/1.1k files][ 6.9 GiB/ 16.6 GiB] 41% Done 769.9 MiB/s ETA 00:00:13 | [469/1.1k files][ 6.9 GiB/ 16.6 GiB] 41% Done 769.7 MiB/s ETA 00:00:13 | [470/1.1k files][ 6.9 GiB/ 16.6 GiB] 41% Done 770.0 MiB/s ETA 00:00:13 | [470/1.1k files][ 6.9 GiB/ 16.6 GiB] 41% Done 770.2 MiB/s ETA 00:00:13 | [471/1.1k files][ 6.9 GiB/ 16.6 GiB] 41% Done 769.6 MiB/s ETA 00:00:13 | [472/1.1k files][ 6.9 GiB/ 16.6 GiB] 41% Done 770.0 MiB/s ETA 00:00:13 | [472/1.1k files][ 6.9 GiB/ 16.6 GiB] 41% Done 769.0 MiB/s ETA 00:00:13 | [473/1.1k files][ 6.9 GiB/ 16.6 GiB] 41% Done 768.9 MiB/s ETA 00:00:13 | [473/1.1k files][ 6.9 GiB/ 16.6 GiB] 41% Done 768.5 MiB/s ETA 00:00:13 | [473/1.1k files][ 6.9 GiB/ 16.6 GiB] 41% Done 768.3 MiB/s ETA 00:00:13 | [474/1.1k files][ 6.9 GiB/ 16.6 GiB] 41% Done 768.5 MiB/s ETA 00:00:13 | [474/1.1k files][ 6.9 GiB/ 16.6 GiB] 41% Done 768.8 MiB/s ETA 00:00:13 | [475/1.1k files][ 7.0 GiB/ 16.6 GiB] 41% Done 767.0 MiB/s ETA 00:00:13 | [476/1.1k files][ 7.0 GiB/ 16.6 GiB] 41% Done 767.0 MiB/s ETA 00:00:13 | [476/1.1k files][ 7.0 GiB/ 16.6 GiB] 41% Done 767.6 MiB/s ETA 00:00:13 | [477/1.1k files][ 7.0 GiB/ 16.6 GiB] 41% Done 766.8 MiB/s ETA 00:00:13 | [478/1.1k files][ 7.0 GiB/ 16.6 GiB] 41% Done 766.8 MiB/s ETA 00:00:13 | [478/1.1k files][ 7.0 GiB/ 16.6 GiB] 41% Done 767.8 MiB/s ETA 00:00:13 | [478/1.1k files][ 7.0 GiB/ 16.6 GiB] 42% Done 766.7 MiB/s ETA 00:00:13 | [478/1.1k files][ 7.0 GiB/ 16.6 GiB] 42% Done 766.5 MiB/s ETA 00:00:13 | [479/1.1k files][ 7.0 GiB/ 16.6 GiB] 42% Done 765.8 MiB/s ETA 00:00:13 | [480/1.1k files][ 7.0 GiB/ 16.6 GiB] 42% Done 766.3 MiB/s ETA 00:00:13 | [480/1.1k files][ 7.0 GiB/ 16.6 GiB] 42% Done 766.3 MiB/s ETA 00:00:13 | [481/1.1k files][ 7.0 GiB/ 16.6 GiB] 42% Done 775.6 MiB/s ETA 00:00:13 | [481/1.1k files][ 7.0 GiB/ 16.6 GiB] 42% Done 776.0 MiB/s ETA 00:00:13 | [482/1.1k files][ 7.1 GiB/ 16.6 GiB] 42% Done 775.5 MiB/s ETA 00:00:13 | [483/1.1k files][ 7.1 GiB/ 16.6 GiB] 42% Done 776.1 MiB/s ETA 00:00:13 | [484/1.1k files][ 7.1 GiB/ 16.6 GiB] 42% Done 776.2 MiB/s ETA 00:00:13 | [485/1.1k files][ 7.1 GiB/ 16.6 GiB] 42% Done 777.8 MiB/s ETA 00:00:13 | [485/1.1k files][ 7.1 GiB/ 16.6 GiB] 42% Done 778.3 MiB/s ETA 00:00:13 | [485/1.1k files][ 7.1 GiB/ 16.6 GiB] 42% Done 777.9 MiB/s ETA 00:00:13 | [485/1.1k files][ 7.1 GiB/ 16.6 GiB] 42% Done 777.4 MiB/s ETA 00:00:13 | [485/1.1k files][ 7.1 GiB/ 16.6 GiB] 42% Done 777.5 MiB/s ETA 00:00:13 | [486/1.1k files][ 7.1 GiB/ 16.6 GiB] 42% Done 776.8 MiB/s ETA 00:00:13 | [487/1.1k files][ 7.1 GiB/ 16.6 GiB] 42% Done 776.8 MiB/s ETA 00:00:13 | [487/1.1k files][ 7.2 GiB/ 16.6 GiB] 42% Done 776.4 MiB/s ETA 00:00:13 | [487/1.1k files][ 7.2 GiB/ 16.6 GiB] 43% Done 775.6 MiB/s ETA 00:00:13 | [487/1.1k files][ 7.2 GiB/ 16.6 GiB] 43% Done 774.6 MiB/s ETA 00:00:13 | [487/1.1k files][ 7.2 GiB/ 16.6 GiB] 43% Done 774.8 MiB/s ETA 00:00:12 | [488/1.1k files][ 7.2 GiB/ 16.6 GiB] 43% Done 775.0 MiB/s ETA 00:00:12 | [489/1.1k files][ 7.2 GiB/ 16.6 GiB] 43% Done 775.0 MiB/s ETA 00:00:12 / / [490/1.1k files][ 7.2 GiB/ 16.6 GiB] 43% Done 775.1 MiB/s ETA 00:00:12 / [490/1.1k files][ 7.2 GiB/ 16.6 GiB] 43% Done 775.2 MiB/s ETA 00:00:12 / [490/1.1k files][ 7.2 GiB/ 16.6 GiB] 43% Done 775.3 MiB/s ETA 00:00:12 / [491/1.1k files][ 7.2 GiB/ 16.6 GiB] 43% Done 775.2 MiB/s ETA 00:00:12 / [491/1.1k files][ 7.2 GiB/ 16.6 GiB] 43% Done 775.0 MiB/s ETA 00:00:12 / [492/1.1k files][ 7.2 GiB/ 16.6 GiB] 43% Done 775.7 MiB/s ETA 00:00:12 / [493/1.1k files][ 7.3 GiB/ 16.6 GiB] 43% Done 775.6 MiB/s ETA 00:00:12 / [493/1.1k files][ 7.3 GiB/ 16.6 GiB] 43% Done 775.5 MiB/s ETA 00:00:12 / [494/1.1k files][ 7.3 GiB/ 16.6 GiB] 43% Done 776.5 MiB/s ETA 00:00:12 / [495/1.1k files][ 7.3 GiB/ 16.6 GiB] 43% Done 776.8 MiB/s ETA 00:00:12 / [495/1.1k files][ 7.3 GiB/ 16.6 GiB] 44% Done 777.6 MiB/s ETA 00:00:12 / [496/1.1k files][ 7.4 GiB/ 16.6 GiB] 44% Done 776.7 MiB/s ETA 00:00:12 / [497/1.1k files][ 7.4 GiB/ 16.6 GiB] 44% Done 776.7 MiB/s ETA 00:00:12 / [498/1.1k files][ 7.4 GiB/ 16.6 GiB] 44% Done 778.5 MiB/s ETA 00:00:12 / [498/1.1k files][ 7.4 GiB/ 16.6 GiB] 44% Done 778.6 MiB/s ETA 00:00:12 / [498/1.1k files][ 7.4 GiB/ 16.6 GiB] 44% Done 780.0 MiB/s ETA 00:00:12 / [499/1.1k files][ 7.4 GiB/ 16.6 GiB] 44% Done 779.9 MiB/s ETA 00:00:12 / [499/1.1k files][ 7.5 GiB/ 16.6 GiB] 44% Done 779.8 MiB/s ETA 00:00:12 / [499/1.1k files][ 7.5 GiB/ 16.6 GiB] 44% Done 780.9 MiB/s ETA 00:00:12 / [500/1.1k files][ 7.5 GiB/ 16.6 GiB] 45% Done 780.6 MiB/s ETA 00:00:12 / [500/1.1k files][ 7.5 GiB/ 16.6 GiB] 45% Done 780.8 MiB/s ETA 00:00:12 / [500/1.1k files][ 7.5 GiB/ 16.6 GiB] 45% Done 781.8 MiB/s ETA 00:00:12 / [500/1.1k files][ 7.5 GiB/ 16.6 GiB] 45% Done 781.3 MiB/s ETA 00:00:12 / [500/1.1k files][ 7.6 GiB/ 16.6 GiB] 45% Done 781.8 MiB/s ETA 00:00:12 / [501/1.1k files][ 7.6 GiB/ 16.6 GiB] 45% Done 775.9 MiB/s ETA 00:00:12 / [502/1.1k files][ 7.6 GiB/ 16.6 GiB] 45% Done 770.4 MiB/s ETA 00:00:12 / [503/1.1k files][ 7.6 GiB/ 16.6 GiB] 45% Done 770.3 MiB/s ETA 00:00:12 / [504/1.1k files][ 7.6 GiB/ 16.6 GiB] 45% Done 770.4 MiB/s ETA 00:00:12 / [505/1.1k files][ 7.6 GiB/ 16.6 GiB] 45% Done 771.0 MiB/s ETA 00:00:12 - - [505/1.1k files][ 7.6 GiB/ 16.6 GiB] 45% Done 772.1 MiB/s ETA 00:00:12 - [506/1.1k files][ 7.6 GiB/ 16.6 GiB] 45% Done 772.0 MiB/s ETA 00:00:12 - [507/1.1k files][ 7.6 GiB/ 16.6 GiB] 45% Done 772.6 MiB/s ETA 00:00:12 - [508/1.1k files][ 7.6 GiB/ 16.6 GiB] 45% Done 772.8 MiB/s ETA 00:00:12 - [508/1.1k files][ 7.6 GiB/ 16.6 GiB] 45% Done 772.4 MiB/s ETA 00:00:12 - [508/1.1k files][ 7.6 GiB/ 16.6 GiB] 45% Done 772.0 MiB/s ETA 00:00:12 - [509/1.1k files][ 7.7 GiB/ 16.6 GiB] 45% Done 772.2 MiB/s ETA 00:00:12 - [510/1.1k files][ 7.7 GiB/ 16.6 GiB] 46% Done 772.3 MiB/s ETA 00:00:12 - [511/1.1k files][ 7.7 GiB/ 16.6 GiB] 46% Done 771.9 MiB/s ETA 00:00:12 - [511/1.1k files][ 7.7 GiB/ 16.6 GiB] 46% Done 772.3 MiB/s ETA 00:00:12 - [511/1.1k files][ 7.8 GiB/ 16.6 GiB] 46% Done 772.7 MiB/s ETA 00:00:12 - [511/1.1k files][ 7.8 GiB/ 16.6 GiB] 46% Done 773.3 MiB/s ETA 00:00:12 - [512/1.1k files][ 7.8 GiB/ 16.6 GiB] 47% Done 774.3 MiB/s ETA 00:00:12 - [512/1.1k files][ 7.8 GiB/ 16.6 GiB] 47% Done 774.4 MiB/s ETA 00:00:12 - [513/1.1k files][ 7.8 GiB/ 16.6 GiB] 47% Done 774.7 MiB/s ETA 00:00:12 - [514/1.1k files][ 7.9 GiB/ 16.6 GiB] 47% Done 773.5 MiB/s ETA 00:00:12 - [514/1.1k files][ 7.9 GiB/ 16.6 GiB] 47% Done 774.3 MiB/s ETA 00:00:12 - [514/1.1k files][ 7.9 GiB/ 16.6 GiB] 47% Done 773.4 MiB/s ETA 00:00:12 - [515/1.1k files][ 7.9 GiB/ 16.6 GiB] 47% Done 773.5 MiB/s ETA 00:00:12 - [516/1.1k files][ 7.9 GiB/ 16.6 GiB] 47% Done 775.1 MiB/s ETA 00:00:12 - [516/1.1k files][ 8.0 GiB/ 16.6 GiB] 47% Done 774.9 MiB/s ETA 00:00:11 - [517/1.1k files][ 8.0 GiB/ 16.6 GiB] 47% Done 774.6 MiB/s ETA 00:00:11 - [518/1.1k files][ 8.0 GiB/ 16.6 GiB] 48% Done 775.8 MiB/s ETA 00:00:11 - [518/1.1k files][ 8.0 GiB/ 16.6 GiB] 48% Done 775.7 MiB/s ETA 00:00:11 - [518/1.1k files][ 8.0 GiB/ 16.6 GiB] 48% Done 775.1 MiB/s ETA 00:00:11 - [518/1.1k files][ 8.0 GiB/ 16.6 GiB] 48% Done 775.6 MiB/s ETA 00:00:11 - [518/1.1k files][ 8.0 GiB/ 16.6 GiB] 48% Done 775.0 MiB/s ETA 00:00:11 - [519/1.1k files][ 8.0 GiB/ 16.6 GiB] 48% Done 775.3 MiB/s ETA 00:00:11 - [519/1.1k files][ 8.1 GiB/ 16.6 GiB] 48% Done 775.4 MiB/s ETA 00:00:11 - [520/1.1k files][ 8.1 GiB/ 16.6 GiB] 48% Done 775.4 MiB/s ETA 00:00:11 - [521/1.1k files][ 8.1 GiB/ 16.6 GiB] 48% Done 775.7 MiB/s ETA 00:00:11 - [522/1.1k files][ 8.1 GiB/ 16.6 GiB] 48% Done 775.3 MiB/s ETA 00:00:11 \ \ [522/1.1k files][ 8.1 GiB/ 16.6 GiB] 48% Done 774.8 MiB/s ETA 00:00:11 \ [523/1.1k files][ 8.2 GiB/ 16.6 GiB] 48% Done 774.5 MiB/s ETA 00:00:11 \ [524/1.1k files][ 8.2 GiB/ 16.6 GiB] 48% Done 774.0 MiB/s ETA 00:00:11 \ [524/1.1k files][ 8.2 GiB/ 16.6 GiB] 49% Done 774.4 MiB/s ETA 00:00:11 \ [525/1.1k files][ 8.2 GiB/ 16.6 GiB] 49% Done 773.9 MiB/s ETA 00:00:11 \ [525/1.1k files][ 8.2 GiB/ 16.6 GiB] 49% Done 774.3 MiB/s ETA 00:00:11 \ [526/1.1k files][ 8.2 GiB/ 16.6 GiB] 49% Done 774.4 MiB/s ETA 00:00:11 \ [527/1.1k files][ 8.2 GiB/ 16.6 GiB] 49% Done 774.4 MiB/s ETA 00:00:11 \ [528/1.1k files][ 8.2 GiB/ 16.6 GiB] 49% Done 774.2 MiB/s ETA 00:00:11 \ [529/1.1k files][ 8.2 GiB/ 16.6 GiB] 49% Done 774.6 MiB/s ETA 00:00:11 \ [529/1.1k files][ 8.2 GiB/ 16.6 GiB] 49% Done 774.5 MiB/s ETA 00:00:11 \ [530/1.1k files][ 8.2 GiB/ 16.6 GiB] 49% Done 775.4 MiB/s ETA 00:00:11 \ [531/1.1k files][ 8.3 GiB/ 16.6 GiB] 49% Done 775.0 MiB/s ETA 00:00:11 \ [531/1.1k files][ 8.3 GiB/ 16.6 GiB] 49% Done 774.8 MiB/s ETA 00:00:11 \ [531/1.1k files][ 8.3 GiB/ 16.6 GiB] 49% Done 774.7 MiB/s ETA 00:00:11 \ [531/1.1k files][ 8.3 GiB/ 16.6 GiB] 49% Done 774.7 MiB/s ETA 00:00:11 \ [531/1.1k files][ 8.3 GiB/ 16.6 GiB] 49% Done 775.4 MiB/s ETA 00:00:11 \ [532/1.1k files][ 8.4 GiB/ 16.6 GiB] 50% Done 775.9 MiB/s ETA 00:00:11 \ [532/1.1k files][ 8.4 GiB/ 16.6 GiB] 50% Done 775.5 MiB/s ETA 00:00:11 \ [532/1.1k files][ 8.4 GiB/ 16.6 GiB] 50% Done 776.1 MiB/s ETA 00:00:11 \ [532/1.1k files][ 8.4 GiB/ 16.6 GiB] 50% Done 776.9 MiB/s ETA 00:00:11 \ [533/1.1k files][ 8.5 GiB/ 16.6 GiB] 50% Done 777.2 MiB/s ETA 00:00:11 \ [534/1.1k files][ 8.5 GiB/ 16.6 GiB] 50% Done 777.0 MiB/s ETA 00:00:11 \ [534/1.1k files][ 8.5 GiB/ 16.6 GiB] 50% Done 777.2 MiB/s ETA 00:00:11 \ [534/1.1k files][ 8.5 GiB/ 16.6 GiB] 50% Done 778.1 MiB/s ETA 00:00:11 \ [535/1.1k files][ 8.5 GiB/ 16.6 GiB] 51% Done 778.0 MiB/s ETA 00:00:11 \ [535/1.1k files][ 8.6 GiB/ 16.6 GiB] 51% Done 779.8 MiB/s ETA 00:00:11 \ [535/1.1k files][ 8.6 GiB/ 16.6 GiB] 51% Done 781.2 MiB/s ETA 00:00:11 \ [536/1.1k files][ 8.6 GiB/ 16.6 GiB] 51% Done 781.4 MiB/s ETA 00:00:11 | | [536/1.1k files][ 8.6 GiB/ 16.6 GiB] 51% Done 782.6 MiB/s ETA 00:00:11 | [537/1.1k files][ 8.6 GiB/ 16.6 GiB] 51% Done 782.2 MiB/s ETA 00:00:11 | [538/1.1k files][ 8.6 GiB/ 16.6 GiB] 51% Done 783.4 MiB/s ETA 00:00:10 | [539/1.1k files][ 8.6 GiB/ 16.6 GiB] 51% Done 783.6 MiB/s ETA 00:00:10 | [540/1.1k files][ 8.6 GiB/ 16.6 GiB] 51% Done 783.8 MiB/s ETA 00:00:10 | [541/1.1k files][ 8.6 GiB/ 16.6 GiB] 51% Done 783.9 MiB/s ETA 00:00:10 | [541/1.1k files][ 8.7 GiB/ 16.6 GiB] 52% Done 784.2 MiB/s ETA 00:00:10 | [541/1.1k files][ 8.7 GiB/ 16.6 GiB] 52% Done 784.2 MiB/s ETA 00:00:10 | [542/1.1k files][ 8.7 GiB/ 16.6 GiB] 52% Done 783.9 MiB/s ETA 00:00:10 | [542/1.1k files][ 8.7 GiB/ 16.6 GiB] 52% Done 783.9 MiB/s ETA 00:00:10 | [542/1.1k files][ 8.7 GiB/ 16.6 GiB] 52% Done 783.6 MiB/s ETA 00:00:10 | [542/1.1k files][ 8.7 GiB/ 16.6 GiB] 52% Done 783.7 MiB/s ETA 00:00:10 | [542/1.1k files][ 8.7 GiB/ 16.6 GiB] 52% Done 783.1 MiB/s ETA 00:00:10 | [543/1.1k files][ 8.7 GiB/ 16.6 GiB] 52% Done 782.4 MiB/s ETA 00:00:10 | [544/1.1k files][ 8.7 GiB/ 16.6 GiB] 52% Done 782.7 MiB/s ETA 00:00:10 | [545/1.1k files][ 8.8 GiB/ 16.6 GiB] 52% Done 782.3 MiB/s ETA 00:00:10 | [545/1.1k files][ 8.8 GiB/ 16.6 GiB] 52% Done 782.0 MiB/s ETA 00:00:10 | [545/1.1k files][ 8.8 GiB/ 16.6 GiB] 52% Done 782.6 MiB/s ETA 00:00:10 | [546/1.1k files][ 8.8 GiB/ 16.6 GiB] 52% Done 782.5 MiB/s ETA 00:00:10 | [547/1.1k files][ 8.8 GiB/ 16.6 GiB] 52% Done 783.1 MiB/s ETA 00:00:10 | [547/1.1k files][ 8.8 GiB/ 16.6 GiB] 52% Done 783.4 MiB/s ETA 00:00:10 | [548/1.1k files][ 8.8 GiB/ 16.6 GiB] 53% Done 784.2 MiB/s ETA 00:00:10 | [549/1.1k files][ 8.8 GiB/ 16.6 GiB] 53% Done 784.3 MiB/s ETA 00:00:10 | [549/1.1k files][ 8.9 GiB/ 16.6 GiB] 53% Done 784.6 MiB/s ETA 00:00:10 | [550/1.1k files][ 8.9 GiB/ 16.6 GiB] 53% Done 784.5 MiB/s ETA 00:00:10 | [551/1.1k files][ 8.9 GiB/ 16.6 GiB] 53% Done 784.5 MiB/s ETA 00:00:10 | [552/1.1k files][ 8.9 GiB/ 16.6 GiB] 53% Done 784.2 MiB/s ETA 00:00:10 | [552/1.1k files][ 8.9 GiB/ 16.6 GiB] 53% Done 784.5 MiB/s ETA 00:00:10 | [552/1.1k files][ 8.9 GiB/ 16.6 GiB] 53% Done 784.2 MiB/s ETA 00:00:10 | [552/1.1k files][ 8.9 GiB/ 16.6 GiB] 53% Done 784.4 MiB/s ETA 00:00:10 | [552/1.1k files][ 8.9 GiB/ 16.6 GiB] 53% Done 784.9 MiB/s ETA 00:00:10 | [552/1.1k files][ 8.9 GiB/ 16.6 GiB] 53% Done 784.3 MiB/s ETA 00:00:10 | [552/1.1k files][ 8.9 GiB/ 16.6 GiB] 53% Done 784.4 MiB/s ETA 00:00:10 | [552/1.1k files][ 8.9 GiB/ 16.6 GiB] 53% Done 784.5 MiB/s ETA 00:00:10 | [553/1.1k files][ 8.9 GiB/ 16.6 GiB] 53% Done 784.2 MiB/s ETA 00:00:10 | [554/1.1k files][ 8.9 GiB/ 16.6 GiB] 53% Done 784.4 MiB/s ETA 00:00:10 | [555/1.1k files][ 9.0 GiB/ 16.6 GiB] 53% Done 783.4 MiB/s ETA 00:00:10 | [555/1.1k files][ 9.0 GiB/ 16.6 GiB] 53% Done 783.4 MiB/s ETA 00:00:10 | [555/1.1k files][ 9.0 GiB/ 16.6 GiB] 54% Done 783.6 MiB/s ETA 00:00:10 | [555/1.1k files][ 9.0 GiB/ 16.6 GiB] 54% Done 783.3 MiB/s ETA 00:00:10 | [556/1.1k files][ 9.0 GiB/ 16.6 GiB] 54% Done 782.8 MiB/s ETA 00:00:10 | [556/1.1k files][ 9.0 GiB/ 16.6 GiB] 54% Done 783.0 MiB/s ETA 00:00:10 | [557/1.1k files][ 9.0 GiB/ 16.6 GiB] 54% Done 783.4 MiB/s ETA 00:00:10 | [557/1.1k files][ 9.0 GiB/ 16.6 GiB] 54% Done 783.7 MiB/s ETA 00:00:10 | [558/1.1k files][ 9.0 GiB/ 16.6 GiB] 54% Done 783.2 MiB/s ETA 00:00:10 / / [559/1.1k files][ 9.1 GiB/ 16.6 GiB] 54% Done 782.8 MiB/s ETA 00:00:10 / [560/1.1k files][ 9.1 GiB/ 16.6 GiB] 54% Done 783.0 MiB/s ETA 00:00:10 / [561/1.1k files][ 9.1 GiB/ 16.6 GiB] 54% Done 783.1 MiB/s ETA 00:00:10 / [562/1.1k files][ 9.1 GiB/ 16.6 GiB] 54% Done 783.4 MiB/s ETA 00:00:10 / [562/1.1k files][ 9.1 GiB/ 16.6 GiB] 54% Done 783.4 MiB/s ETA 00:00:10 / [563/1.1k files][ 9.1 GiB/ 16.6 GiB] 54% Done 783.3 MiB/s ETA 00:00:10 / [563/1.1k files][ 9.1 GiB/ 16.6 GiB] 54% Done 783.0 MiB/s ETA 00:00:10 / [563/1.1k files][ 9.1 GiB/ 16.6 GiB] 54% Done 782.1 MiB/s ETA 00:00:10 / [564/1.1k files][ 9.1 GiB/ 16.6 GiB] 54% Done 782.7 MiB/s ETA 00:00:10 / [564/1.1k files][ 9.1 GiB/ 16.6 GiB] 54% Done 781.6 MiB/s ETA 00:00:10 / [565/1.1k files][ 9.1 GiB/ 16.6 GiB] 54% Done 781.6 MiB/s ETA 00:00:10 / [566/1.1k files][ 9.1 GiB/ 16.6 GiB] 54% Done 781.1 MiB/s ETA 00:00:10 / [567/1.1k files][ 9.1 GiB/ 16.6 GiB] 54% Done 780.8 MiB/s ETA 00:00:10 / [567/1.1k files][ 9.1 GiB/ 16.6 GiB] 54% Done 781.0 MiB/s ETA 00:00:10 / [567/1.1k files][ 9.1 GiB/ 16.6 GiB] 54% Done 780.1 MiB/s ETA 00:00:10 / [567/1.1k files][ 9.1 GiB/ 16.6 GiB] 54% Done 779.8 MiB/s ETA 00:00:10 / [567/1.1k files][ 9.1 GiB/ 16.6 GiB] 54% Done 779.9 MiB/s ETA 00:00:10 / [567/1.1k files][ 9.2 GiB/ 16.6 GiB] 54% Done 779.1 MiB/s ETA 00:00:10 / [568/1.1k files][ 9.2 GiB/ 16.6 GiB] 54% Done 778.4 MiB/s ETA 00:00:10 / [569/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 778.9 MiB/s ETA 00:00:10 / [569/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 778.6 MiB/s ETA 00:00:10 / [570/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 776.8 MiB/s ETA 00:00:10 / [570/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 776.8 MiB/s ETA 00:00:10 / [571/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 776.7 MiB/s ETA 00:00:10 / [572/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 776.8 MiB/s ETA 00:00:10 / [573/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 776.5 MiB/s ETA 00:00:10 / [573/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 776.7 MiB/s ETA 00:00:10 / [573/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 776.4 MiB/s ETA 00:00:10 / [573/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 776.2 MiB/s ETA 00:00:10 / [573/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 776.5 MiB/s ETA 00:00:10 / [574/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 775.9 MiB/s ETA 00:00:10 / [574/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 776.0 MiB/s ETA 00:00:10 / [575/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 776.0 MiB/s ETA 00:00:10 / [576/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 776.2 MiB/s ETA 00:00:10 / [577/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 775.9 MiB/s ETA 00:00:10 / [577/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 775.4 MiB/s ETA 00:00:10 / [578/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 774.3 MiB/s ETA 00:00:10 / [579/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 774.2 MiB/s ETA 00:00:10 / [579/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 774.1 MiB/s ETA 00:00:10 / [580/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 774.2 MiB/s ETA 00:00:10 / [580/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 773.2 MiB/s ETA 00:00:10 / [581/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 774.2 MiB/s ETA 00:00:10 / [581/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 773.5 MiB/s ETA 00:00:10 / [581/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 772.8 MiB/s ETA 00:00:10 / [581/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 772.6 MiB/s ETA 00:00:10 / [581/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 772.5 MiB/s ETA 00:00:10 / [582/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 772.6 MiB/s ETA 00:00:10 / [583/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 772.6 MiB/s ETA 00:00:10 / [584/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 771.8 MiB/s ETA 00:00:10 / [584/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 771.6 MiB/s ETA 00:00:10 / [584/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 771.8 MiB/s ETA 00:00:10 / [584/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 771.7 MiB/s ETA 00:00:10 / [584/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 771.2 MiB/s ETA 00:00:10 / [585/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 770.9 MiB/s ETA 00:00:10 / [586/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 771.2 MiB/s ETA 00:00:10 / [586/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 770.8 MiB/s ETA 00:00:10 / [586/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 770.8 MiB/s ETA 00:00:10 / [587/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 770.5 MiB/s ETA 00:00:10 / [587/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 770.7 MiB/s ETA 00:00:10 / [587/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 770.5 MiB/s ETA 00:00:10 / [588/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 770.3 MiB/s ETA 00:00:10 / [589/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 770.3 MiB/s ETA 00:00:10 / [590/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 770.2 MiB/s ETA 00:00:10 / [590/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 769.9 MiB/s ETA 00:00:10 / [590/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 769.3 MiB/s ETA 00:00:10 / [591/1.1k files][ 9.5 GiB/ 16.6 GiB] 56% Done 769.4 MiB/s ETA 00:00:10 / [591/1.1k files][ 9.5 GiB/ 16.6 GiB] 56% Done 769.4 MiB/s ETA 00:00:10 / [592/1.1k files][ 9.5 GiB/ 16.6 GiB] 56% Done 768.7 MiB/s ETA 00:00:10 - - [592/1.1k files][ 9.5 GiB/ 16.6 GiB] 56% Done 768.9 MiB/s ETA 00:00:10 - [593/1.1k files][ 9.5 GiB/ 16.6 GiB] 56% Done 768.8 MiB/s ETA 00:00:10 - [593/1.1k files][ 9.5 GiB/ 16.6 GiB] 56% Done 768.4 MiB/s ETA 00:00:10 - [594/1.1k files][ 9.5 GiB/ 16.6 GiB] 56% Done 767.8 MiB/s ETA 00:00:10 - [594/1.1k files][ 9.5 GiB/ 16.6 GiB] 56% Done 768.0 MiB/s ETA 00:00:10 - [594/1.1k files][ 9.5 GiB/ 16.6 GiB] 56% Done 767.5 MiB/s ETA 00:00:10 - [595/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 767.1 MiB/s ETA 00:00:10 - [595/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 767.0 MiB/s ETA 00:00:10 - [596/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 766.6 MiB/s ETA 00:00:10 - [596/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 765.5 MiB/s ETA 00:00:10 - [597/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 765.1 MiB/s ETA 00:00:10 - [598/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 765.0 MiB/s ETA 00:00:10 - [599/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 765.1 MiB/s ETA 00:00:10 - [600/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 764.0 MiB/s ETA 00:00:10 - [600/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 764.1 MiB/s ETA 00:00:10 - [600/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 763.9 MiB/s ETA 00:00:10 - [601/1.1k files][ 9.6 GiB/ 16.6 GiB] 57% Done 763.1 MiB/s ETA 00:00:10 - [602/1.1k files][ 9.6 GiB/ 16.6 GiB] 57% Done 761.8 MiB/s ETA 00:00:10 - [603/1.1k files][ 9.6 GiB/ 16.6 GiB] 57% Done 761.3 MiB/s ETA 00:00:10 - [603/1.1k files][ 9.6 GiB/ 16.6 GiB] 57% Done 760.8 MiB/s ETA 00:00:10 - [603/1.1k files][ 9.6 GiB/ 16.6 GiB] 57% Done 761.0 MiB/s ETA 00:00:10 - [604/1.1k files][ 9.6 GiB/ 16.6 GiB] 57% Done 760.2 MiB/s ETA 00:00:10 - [605/1.1k files][ 9.6 GiB/ 16.6 GiB] 57% Done 760.1 MiB/s ETA 00:00:10 - [605/1.1k files][ 9.6 GiB/ 16.6 GiB] 57% Done 760.0 MiB/s ETA 00:00:10 - [605/1.1k files][ 9.6 GiB/ 16.6 GiB] 57% Done 759.7 MiB/s ETA 00:00:10 - [606/1.1k files][ 9.6 GiB/ 16.6 GiB] 57% Done 759.3 MiB/s ETA 00:00:09 - [607/1.1k files][ 9.6 GiB/ 16.6 GiB] 57% Done 759.7 MiB/s ETA 00:00:09 - [608/1.1k files][ 9.6 GiB/ 16.6 GiB] 57% Done 759.4 MiB/s ETA 00:00:09 - [608/1.1k files][ 9.6 GiB/ 16.6 GiB] 57% Done 758.9 MiB/s ETA 00:00:09 - [609/1.1k files][ 9.6 GiB/ 16.6 GiB] 57% Done 758.5 MiB/s ETA 00:00:09 - [610/1.1k files][ 9.6 GiB/ 16.6 GiB] 57% Done 757.4 MiB/s ETA 00:00:09 - [610/1.1k files][ 9.6 GiB/ 16.6 GiB] 57% Done 757.5 MiB/s ETA 00:00:09 - [610/1.1k files][ 9.7 GiB/ 16.6 GiB] 58% Done 757.7 MiB/s ETA 00:00:09 - [610/1.1k files][ 9.7 GiB/ 16.6 GiB] 58% Done 757.4 MiB/s ETA 00:00:09 - [610/1.1k files][ 9.7 GiB/ 16.6 GiB] 58% Done 757.4 MiB/s ETA 00:00:09 - [611/1.1k files][ 9.7 GiB/ 16.6 GiB] 58% Done 757.5 MiB/s ETA 00:00:09 - [612/1.1k files][ 9.7 GiB/ 16.6 GiB] 58% Done 757.3 MiB/s ETA 00:00:09 - [612/1.1k files][ 9.7 GiB/ 16.6 GiB] 58% Done 757.0 MiB/s ETA 00:00:09 - [612/1.1k files][ 9.7 GiB/ 16.6 GiB] 58% Done 757.0 MiB/s ETA 00:00:09 - [613/1.1k files][ 9.7 GiB/ 16.6 GiB] 58% Done 756.9 MiB/s ETA 00:00:09 - [614/1.1k files][ 9.7 GiB/ 16.6 GiB] 58% Done 755.4 MiB/s ETA 00:00:09 - [614/1.1k files][ 9.7 GiB/ 16.6 GiB] 58% Done 754.5 MiB/s ETA 00:00:09 - [614/1.1k files][ 9.7 GiB/ 16.6 GiB] 58% Done 755.3 MiB/s ETA 00:00:09 - [614/1.1k files][ 9.7 GiB/ 16.6 GiB] 58% Done 754.8 MiB/s ETA 00:00:09 - [615/1.1k files][ 9.7 GiB/ 16.6 GiB] 58% Done 754.0 MiB/s ETA 00:00:09 - [615/1.1k files][ 9.7 GiB/ 16.6 GiB] 58% Done 752.8 MiB/s ETA 00:00:09 - [615/1.1k files][ 9.7 GiB/ 16.6 GiB] 58% Done 754.5 MiB/s ETA 00:00:09 - [615/1.1k files][ 9.7 GiB/ 16.6 GiB] 58% Done 752.9 MiB/s ETA 00:00:09 - [615/1.1k files][ 9.7 GiB/ 16.6 GiB] 58% Done 752.9 MiB/s ETA 00:00:09 - [615/1.1k files][ 9.7 GiB/ 16.6 GiB] 58% Done 752.4 MiB/s ETA 00:00:09 - [616/1.1k files][ 9.7 GiB/ 16.6 GiB] 58% Done 750.7 MiB/s ETA 00:00:09 - [617/1.1k files][ 9.7 GiB/ 16.6 GiB] 58% Done 750.4 MiB/s ETA 00:00:09 - [617/1.1k files][ 9.7 GiB/ 16.6 GiB] 58% Done 750.5 MiB/s ETA 00:00:09 - [617/1.1k files][ 9.7 GiB/ 16.6 GiB] 58% Done 749.9 MiB/s ETA 00:00:09 - [617/1.1k files][ 9.7 GiB/ 16.6 GiB] 58% Done 748.9 MiB/s ETA 00:00:09 - [617/1.1k files][ 9.7 GiB/ 16.6 GiB] 58% Done 751.6 MiB/s ETA 00:00:09 - [617/1.1k files][ 9.7 GiB/ 16.6 GiB] 58% Done 748.6 MiB/s ETA 00:00:09 - [617/1.1k files][ 9.7 GiB/ 16.6 GiB] 58% Done 748.6 MiB/s ETA 00:00:09 - [617/1.1k files][ 9.7 GiB/ 16.6 GiB] 58% Done 748.7 MiB/s ETA 00:00:09 - [617/1.1k files][ 9.7 GiB/ 16.6 GiB] 58% Done 747.9 MiB/s ETA 00:00:09 - [617/1.1k files][ 9.7 GiB/ 16.6 GiB] 58% Done 747.7 MiB/s ETA 00:00:09 - [617/1.1k files][ 9.7 GiB/ 16.6 GiB] 58% Done 747.5 MiB/s ETA 00:00:09 - [617/1.1k files][ 9.7 GiB/ 16.6 GiB] 58% Done 747.3 MiB/s ETA 00:00:09 - [617/1.1k files][ 9.7 GiB/ 16.6 GiB] 58% Done 745.8 MiB/s ETA 00:00:09 - [617/1.1k files][ 9.7 GiB/ 16.6 GiB] 58% Done 745.9 MiB/s ETA 00:00:09 - [618/1.1k files][ 9.7 GiB/ 16.6 GiB] 58% Done 744.4 MiB/s ETA 00:00:10 - [618/1.1k files][ 9.7 GiB/ 16.6 GiB] 58% Done 745.4 MiB/s ETA 00:00:09 - [619/1.1k files][ 9.7 GiB/ 16.6 GiB] 58% Done 745.0 MiB/s ETA 00:00:09 - [620/1.1k files][ 9.7 GiB/ 16.6 GiB] 58% Done 744.8 MiB/s ETA 00:00:09 - [620/1.1k files][ 9.7 GiB/ 16.6 GiB] 58% Done 744.5 MiB/s ETA 00:00:09 - [621/1.1k files][ 9.7 GiB/ 16.6 GiB] 58% Done 745.2 MiB/s ETA 00:00:09 - [621/1.1k files][ 9.7 GiB/ 16.6 GiB] 58% Done 743.6 MiB/s ETA 00:00:10 - [621/1.1k files][ 9.7 GiB/ 16.6 GiB] 58% Done 745.1 MiB/s ETA 00:00:09 - [621/1.1k files][ 9.7 GiB/ 16.6 GiB] 58% Done 745.1 MiB/s ETA 00:00:09 - [622/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 741.5 MiB/s ETA 00:00:10 - [622/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 737.1 MiB/s ETA 00:00:10 - [622/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 737.9 MiB/s ETA 00:00:10 - [623/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 735.7 MiB/s ETA 00:00:10 - [623/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 735.4 MiB/s ETA 00:00:10 - [623/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 735.2 MiB/s ETA 00:00:10 - [624/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 737.5 MiB/s ETA 00:00:10 - [625/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 733.8 MiB/s ETA 00:00:10 - [625/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 731.7 MiB/s ETA 00:00:10 - [625/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 731.5 MiB/s ETA 00:00:10 - [625/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 731.0 MiB/s ETA 00:00:10 - [625/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 731.7 MiB/s ETA 00:00:10 - [626/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 730.2 MiB/s ETA 00:00:10 \ \ [627/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 730.9 MiB/s ETA 00:00:10 \ [627/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 730.6 MiB/s ETA 00:00:10 \ [628/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 730.8 MiB/s ETA 00:00:10 \ [629/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 730.7 MiB/s ETA 00:00:10 \ [629/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 730.3 MiB/s ETA 00:00:10 \ [630/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 730.9 MiB/s ETA 00:00:10 \ [630/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 732.0 MiB/s ETA 00:00:10 \ [631/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 726.5 MiB/s ETA 00:00:10 \ [631/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 727.6 MiB/s ETA 00:00:10 \ [631/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 730.5 MiB/s ETA 00:00:10 \ [632/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 725.5 MiB/s ETA 00:00:10 \ [633/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 727.9 MiB/s ETA 00:00:10 \ [633/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 727.8 MiB/s ETA 00:00:10 \ [634/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 731.6 MiB/s ETA 00:00:10 \ [635/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 723.0 MiB/s ETA 00:00:10 \ [636/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 722.7 MiB/s ETA 00:00:10 \ [637/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 722.6 MiB/s ETA 00:00:10 \ [638/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 718.3 MiB/s ETA 00:00:10 \ [638/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 721.0 MiB/s ETA 00:00:10 \ [638/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 721.0 MiB/s ETA 00:00:10 \ [639/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 722.6 MiB/s ETA 00:00:10 \ [640/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 722.6 MiB/s ETA 00:00:10 \ [640/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 719.7 MiB/s ETA 00:00:10 \ [641/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 722.8 MiB/s ETA 00:00:10 \ [642/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 719.1 MiB/s ETA 00:00:10 \ [643/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 725.1 MiB/s ETA 00:00:10 \ [643/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 716.0 MiB/s ETA 00:00:10 \ [644/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 723.3 MiB/s ETA 00:00:10 \ [645/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 716.8 MiB/s ETA 00:00:10 \ [646/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 716.7 MiB/s ETA 00:00:10 \ [647/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 712.6 MiB/s ETA 00:00:10 \ [648/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 712.2 MiB/s ETA 00:00:10 \ [648/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 711.6 MiB/s ETA 00:00:10 \ [648/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 711.3 MiB/s ETA 00:00:10 \ [648/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 711.1 MiB/s ETA 00:00:10 \ [649/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 716.0 MiB/s ETA 00:00:10 \ [650/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 714.1 MiB/s ETA 00:00:10 \ [651/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 719.2 MiB/s ETA 00:00:10 \ [651/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 711.2 MiB/s ETA 00:00:10 \ [652/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 706.4 MiB/s ETA 00:00:10 \ [653/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 706.3 MiB/s ETA 00:00:10 \ [653/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 705.5 MiB/s ETA 00:00:10 \ [654/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 703.9 MiB/s ETA 00:00:10 \ [655/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 704.9 MiB/s ETA 00:00:10 \ [655/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 703.0 MiB/s ETA 00:00:10 \ [656/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 705.2 MiB/s ETA 00:00:10 \ [657/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 701.9 MiB/s ETA 00:00:10 \ [657/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 703.1 MiB/s ETA 00:00:10 \ [658/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 703.2 MiB/s ETA 00:00:10 \ [659/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 704.5 MiB/s ETA 00:00:10 \ [660/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 704.5 MiB/s ETA 00:00:10 \ [660/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 704.5 MiB/s ETA 00:00:10 \ [660/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 702.4 MiB/s ETA 00:00:10 \ [660/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 702.2 MiB/s ETA 00:00:10 \ [661/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 701.9 MiB/s ETA 00:00:10 \ [662/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 699.3 MiB/s ETA 00:00:10 \ [662/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 699.0 MiB/s ETA 00:00:10 \ [663/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 700.0 MiB/s ETA 00:00:10 \ [663/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 698.2 MiB/s ETA 00:00:10 \ [663/1.1k files][ 9.8 GiB/ 16.6 GiB] 58% Done 698.2 MiB/s ETA 00:00:10 \ [663/1.1k files][ 9.8 GiB/ 16.6 GiB] 59% Done 696.1 MiB/s ETA 00:00:10 \ [663/1.1k files][ 9.8 GiB/ 16.6 GiB] 59% Done 693.9 MiB/s ETA 00:00:10 \ [663/1.1k files][ 9.8 GiB/ 16.6 GiB] 59% Done 694.3 MiB/s ETA 00:00:10 \ [663/1.1k files][ 9.8 GiB/ 16.6 GiB] 59% Done 694.4 MiB/s ETA 00:00:10 \ [664/1.1k files][ 9.8 GiB/ 16.6 GiB] 59% Done 694.4 MiB/s ETA 00:00:10 \ [665/1.1k files][ 9.8 GiB/ 16.6 GiB] 59% Done 694.5 MiB/s ETA 00:00:10 \ [666/1.1k files][ 9.8 GiB/ 16.6 GiB] 59% Done 692.9 MiB/s ETA 00:00:10 \ [666/1.1k files][ 9.8 GiB/ 16.6 GiB] 59% Done 690.9 MiB/s ETA 00:00:10 \ [666/1.1k files][ 9.8 GiB/ 16.6 GiB] 59% Done 689.5 MiB/s ETA 00:00:10 \ [666/1.1k files][ 9.8 GiB/ 16.6 GiB] 59% Done 690.0 MiB/s ETA 00:00:10 \ [667/1.1k files][ 9.8 GiB/ 16.6 GiB] 59% Done 689.4 MiB/s ETA 00:00:10 \ [668/1.1k files][ 9.8 GiB/ 16.6 GiB] 59% Done 689.5 MiB/s ETA 00:00:10 \ [669/1.1k files][ 9.8 GiB/ 16.6 GiB] 59% Done 689.5 MiB/s ETA 00:00:10 \ [670/1.1k files][ 9.8 GiB/ 16.6 GiB] 59% Done 689.4 MiB/s ETA 00:00:10 \ [671/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 689.7 MiB/s ETA 00:00:10 \ [672/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 690.2 MiB/s ETA 00:00:10 \ [672/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 686.3 MiB/s ETA 00:00:10 \ [672/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 685.7 MiB/s ETA 00:00:10 \ [672/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 687.0 MiB/s ETA 00:00:10 \ [672/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 685.4 MiB/s ETA 00:00:10 \ [673/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 683.8 MiB/s ETA 00:00:10 \ [674/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 684.2 MiB/s ETA 00:00:10 \ [674/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 684.2 MiB/s ETA 00:00:10 \ [675/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 682.8 MiB/s ETA 00:00:10 \ [676/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 684.4 MiB/s ETA 00:00:10 \ [676/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 682.8 MiB/s ETA 00:00:10 \ [676/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 682.9 MiB/s ETA 00:00:10 \ [677/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 682.3 MiB/s ETA 00:00:10 \ [678/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 682.2 MiB/s ETA 00:00:10 \ [678/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 682.0 MiB/s ETA 00:00:10 \ [678/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 680.5 MiB/s ETA 00:00:10 \ [678/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 679.7 MiB/s ETA 00:00:10 \ [679/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 679.3 MiB/s ETA 00:00:10 \ [680/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 679.7 MiB/s ETA 00:00:10 \ [681/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 679.7 MiB/s ETA 00:00:10 \ [682/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 678.2 MiB/s ETA 00:00:10 \ [683/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 680.7 MiB/s ETA 00:00:10 \ [683/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 677.6 MiB/s ETA 00:00:10 \ [683/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 676.9 MiB/s ETA 00:00:10 \ [683/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 679.7 MiB/s ETA 00:00:10 \ [684/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 677.3 MiB/s ETA 00:00:10 \ [684/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 677.3 MiB/s ETA 00:00:10 \ [684/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 675.9 MiB/s ETA 00:00:10 \ [684/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 679.6 MiB/s ETA 00:00:10 \ [684/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 674.6 MiB/s ETA 00:00:10 \ [685/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 674.0 MiB/s ETA 00:00:10 \ [686/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 674.0 MiB/s ETA 00:00:10 \ [686/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 674.8 MiB/s ETA 00:00:10 \ [687/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 672.6 MiB/s ETA 00:00:10 \ [687/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 672.6 MiB/s ETA 00:00:10 \ [687/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 672.4 MiB/s ETA 00:00:10 \ [687/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 672.6 MiB/s ETA 00:00:10 \ [688/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 674.8 MiB/s ETA 00:00:10 \ [688/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 674.8 MiB/s ETA 00:00:10 \ [689/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 672.0 MiB/s ETA 00:00:10 \ [689/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 672.0 MiB/s ETA 00:00:10 \ [689/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 669.6 MiB/s ETA 00:00:10 | | [689/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 669.3 MiB/s ETA 00:00:10 | [690/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 670.0 MiB/s ETA 00:00:10 | [690/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 668.8 MiB/s ETA 00:00:10 | [690/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 669.6 MiB/s ETA 00:00:10 | [690/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 668.9 MiB/s ETA 00:00:10 | [691/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 673.7 MiB/s ETA 00:00:10 | [692/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 670.8 MiB/s ETA 00:00:10 | [692/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 668.6 MiB/s ETA 00:00:10 | [693/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 668.5 MiB/s ETA 00:00:10 | [694/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 665.6 MiB/s ETA 00:00:10 | [695/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 666.5 MiB/s ETA 00:00:10 | [695/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 667.8 MiB/s ETA 00:00:10 | [695/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 667.8 MiB/s ETA 00:00:10 | [696/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 665.0 MiB/s ETA 00:00:10 | [696/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 662.8 MiB/s ETA 00:00:10 | [696/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 663.6 MiB/s ETA 00:00:10 | [696/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 663.4 MiB/s ETA 00:00:10 | [696/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 661.9 MiB/s ETA 00:00:10 | [697/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 663.0 MiB/s ETA 00:00:10 | [698/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 662.9 MiB/s ETA 00:00:10 | [699/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 662.9 MiB/s ETA 00:00:10 | [700/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 663.0 MiB/s ETA 00:00:10 | [701/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 662.5 MiB/s ETA 00:00:10 | [701/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 663.2 MiB/s ETA 00:00:10 | [701/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 663.2 MiB/s ETA 00:00:10 | [701/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 660.9 MiB/s ETA 00:00:10 | [701/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 660.6 MiB/s ETA 00:00:10 | [701/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 660.4 MiB/s ETA 00:00:10 | [701/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 660.4 MiB/s ETA 00:00:10 | [702/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 659.2 MiB/s ETA 00:00:10 | [702/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 659.2 MiB/s ETA 00:00:10 | [702/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 657.8 MiB/s ETA 00:00:10 | [703/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 659.4 MiB/s ETA 00:00:10 | [704/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 659.2 MiB/s ETA 00:00:10 | [704/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 655.9 MiB/s ETA 00:00:10 | [704/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 656.5 MiB/s ETA 00:00:10 | [704/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 654.5 MiB/s ETA 00:00:10 | [705/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 654.2 MiB/s ETA 00:00:10 | [705/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 654.2 MiB/s ETA 00:00:10 | [705/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 653.9 MiB/s ETA 00:00:10 | [705/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 653.4 MiB/s ETA 00:00:10 | [705/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 653.4 MiB/s ETA 00:00:10 | [705/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 653.1 MiB/s ETA 00:00:10 | [705/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 653.0 MiB/s ETA 00:00:11 | [706/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 655.9 MiB/s ETA 00:00:10 | [706/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 656.2 MiB/s ETA 00:00:10 | [707/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 652.4 MiB/s ETA 00:00:11 | [707/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 653.6 MiB/s ETA 00:00:10 | [707/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 653.0 MiB/s ETA 00:00:10 | [707/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 653.0 MiB/s ETA 00:00:10 | [708/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 653.0 MiB/s ETA 00:00:10 | [708/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 652.6 MiB/s ETA 00:00:11 | [708/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 653.8 MiB/s ETA 00:00:10 | [709/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 653.2 MiB/s ETA 00:00:10 | [709/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 649.4 MiB/s ETA 00:00:11 | [710/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 649.0 MiB/s ETA 00:00:11 | [711/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 657.0 MiB/s ETA 00:00:10 | [712/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 648.1 MiB/s ETA 00:00:11 | [712/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 650.4 MiB/s ETA 00:00:11 | [713/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 651.8 MiB/s ETA 00:00:11 | [714/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 650.2 MiB/s ETA 00:00:11 | [714/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 648.3 MiB/s ETA 00:00:11 | [715/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 647.2 MiB/s ETA 00:00:11 | [716/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 647.1 MiB/s ETA 00:00:11 | [717/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 645.2 MiB/s ETA 00:00:11 | [718/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 644.7 MiB/s ETA 00:00:11 | [719/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 647.4 MiB/s ETA 00:00:11 | [719/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 643.4 MiB/s ETA 00:00:11 | [719/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 645.6 MiB/s ETA 00:00:11 | [719/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 644.3 MiB/s ETA 00:00:11 | [719/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 642.2 MiB/s ETA 00:00:11 | [719/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 643.4 MiB/s ETA 00:00:11 | [719/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 643.4 MiB/s ETA 00:00:11 | [719/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 643.0 MiB/s ETA 00:00:11 | [720/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 640.4 MiB/s ETA 00:00:11 | [721/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 646.1 MiB/s ETA 00:00:11 | [721/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 640.2 MiB/s ETA 00:00:11 | [722/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 642.7 MiB/s ETA 00:00:11 | [722/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 643.9 MiB/s ETA 00:00:11 | [723/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 638.8 MiB/s ETA 00:00:11 | [723/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 640.5 MiB/s ETA 00:00:11 | [723/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 638.4 MiB/s ETA 00:00:11 | [724/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 646.8 MiB/s ETA 00:00:11 | [725/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 641.2 MiB/s ETA 00:00:11 | [725/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 640.2 MiB/s ETA 00:00:11 | [726/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 641.4 MiB/s ETA 00:00:11 | [727/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 639.0 MiB/s ETA 00:00:11 | [728/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 644.1 MiB/s ETA 00:00:11 | [729/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 635.4 MiB/s ETA 00:00:11 | [730/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 635.2 MiB/s ETA 00:00:11 | [731/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 635.3 MiB/s ETA 00:00:11 | [731/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 634.2 MiB/s ETA 00:00:11 | [731/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 637.8 MiB/s ETA 00:00:11 | [732/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 635.9 MiB/s ETA 00:00:11 | [732/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 632.3 MiB/s ETA 00:00:11 | [733/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 636.1 MiB/s ETA 00:00:11 | [733/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 636.0 MiB/s ETA 00:00:11 | [734/1.1k files][ 10.0 GiB/ 16.6 GiB] 59% Done 640.3 MiB/s ETA 00:00:11 | [734/1.1k files][ 10.0 GiB/ 16.6 GiB] 60% Done 630.6 MiB/s ETA 00:00:11 | [735/1.1k files][ 10.0 GiB/ 16.6 GiB] 60% Done 629.8 MiB/s ETA 00:00:11 | [736/1.1k files][ 10.0 GiB/ 16.6 GiB] 60% Done 630.0 MiB/s ETA 00:00:11 | [737/1.1k files][ 10.0 GiB/ 16.6 GiB] 60% Done 630.2 MiB/s ETA 00:00:11 | [738/1.1k files][ 10.0 GiB/ 16.6 GiB] 60% Done 630.5 MiB/s ETA 00:00:11 | [739/1.1k files][ 10.0 GiB/ 16.6 GiB] 60% Done 630.8 MiB/s ETA 00:00:11 | [740/1.1k files][ 10.0 GiB/ 16.6 GiB] 60% Done 630.8 MiB/s ETA 00:00:11 | [740/1.1k files][ 10.0 GiB/ 16.6 GiB] 60% Done 629.0 MiB/s ETA 00:00:11 | [741/1.1k files][ 10.0 GiB/ 16.6 GiB] 60% Done 630.9 MiB/s ETA 00:00:11 | [742/1.1k files][ 10.0 GiB/ 16.6 GiB] 60% Done 631.0 MiB/s ETA 00:00:11 | [742/1.1k files][ 10.0 GiB/ 16.6 GiB] 60% Done 627.4 MiB/s ETA 00:00:11 | [742/1.1k files][ 10.0 GiB/ 16.6 GiB] 60% Done 627.4 MiB/s ETA 00:00:11 | [743/1.1k files][ 10.0 GiB/ 16.6 GiB] 60% Done 625.0 MiB/s ETA 00:00:11 | [744/1.1k files][ 10.0 GiB/ 16.6 GiB] 60% Done 624.6 MiB/s ETA 00:00:11 | [745/1.1k files][ 10.0 GiB/ 16.6 GiB] 60% Done 624.3 MiB/s ETA 00:00:11 | [746/1.1k files][ 10.0 GiB/ 16.6 GiB] 60% Done 624.3 MiB/s ETA 00:00:11 | [746/1.1k files][ 10.0 GiB/ 16.6 GiB] 60% Done 625.4 MiB/s ETA 00:00:11 | [746/1.1k files][ 10.0 GiB/ 16.6 GiB] 60% Done 625.2 MiB/s ETA 00:00:11 | [747/1.1k files][ 10.0 GiB/ 16.6 GiB] 60% Done 625.0 MiB/s ETA 00:00:11 | [748/1.1k files][ 10.0 GiB/ 16.6 GiB] 60% Done 625.0 MiB/s ETA 00:00:11 | [749/1.1k files][ 10.0 GiB/ 16.6 GiB] 60% Done 624.9 MiB/s ETA 00:00:11 | [750/1.1k files][ 10.0 GiB/ 16.6 GiB] 60% Done 624.9 MiB/s ETA 00:00:11 | [751/1.1k files][ 10.0 GiB/ 16.6 GiB] 60% Done 624.9 MiB/s ETA 00:00:11 | [752/1.1k files][ 10.0 GiB/ 16.6 GiB] 60% Done 622.1 MiB/s ETA 00:00:11 | [752/1.1k files][ 10.0 GiB/ 16.6 GiB] 60% Done 621.9 MiB/s ETA 00:00:11 | [753/1.1k files][ 10.0 GiB/ 16.6 GiB] 60% Done 624.6 MiB/s ETA 00:00:11 | [754/1.1k files][ 10.0 GiB/ 16.6 GiB] 60% Done 619.1 MiB/s ETA 00:00:11 | [755/1.1k files][ 10.0 GiB/ 16.6 GiB] 60% Done 619.2 MiB/s ETA 00:00:11 | [756/1.1k files][ 10.0 GiB/ 16.6 GiB] 60% Done 618.6 MiB/s ETA 00:00:11 | [756/1.1k files][ 10.0 GiB/ 16.6 GiB] 60% Done 618.6 MiB/s ETA 00:00:11 | [757/1.1k files][ 10.0 GiB/ 16.6 GiB] 60% Done 618.0 MiB/s ETA 00:00:11 | [758/1.1k files][ 10.0 GiB/ 16.6 GiB] 60% Done 619.5 MiB/s ETA 00:00:11 | [759/1.1k files][ 10.0 GiB/ 16.6 GiB] 60% Done 618.4 MiB/s ETA 00:00:11 | [759/1.1k files][ 10.0 GiB/ 16.6 GiB] 60% Done 618.1 MiB/s ETA 00:00:11 | [760/1.1k files][ 10.0 GiB/ 16.6 GiB] 60% Done 616.0 MiB/s ETA 00:00:11 | [760/1.1k files][ 10.0 GiB/ 16.6 GiB] 60% Done 616.0 MiB/s ETA 00:00:11 | [761/1.1k files][ 10.0 GiB/ 16.6 GiB] 60% Done 614.2 MiB/s ETA 00:00:11 | [761/1.1k files][ 10.0 GiB/ 16.6 GiB] 60% Done 615.0 MiB/s ETA 00:00:11 | [761/1.1k files][ 10.0 GiB/ 16.6 GiB] 60% Done 612.9 MiB/s ETA 00:00:11 | [762/1.1k files][ 10.0 GiB/ 16.6 GiB] 60% Done 612.2 MiB/s ETA 00:00:11 / / [763/1.1k files][ 10.0 GiB/ 16.6 GiB] 60% Done 616.4 MiB/s ETA 00:00:11 / [763/1.1k files][ 10.0 GiB/ 16.6 GiB] 60% Done 612.0 MiB/s ETA 00:00:11 / [763/1.1k files][ 10.0 GiB/ 16.6 GiB] 60% Done 610.9 MiB/s ETA 00:00:11 / [763/1.1k files][ 10.0 GiB/ 16.6 GiB] 60% Done 612.6 MiB/s ETA 00:00:11 / [764/1.1k files][ 10.0 GiB/ 16.6 GiB] 60% Done 610.3 MiB/s ETA 00:00:11 / [764/1.1k files][ 10.0 GiB/ 16.6 GiB] 60% Done 609.2 MiB/s ETA 00:00:11 / [765/1.1k files][ 10.0 GiB/ 16.6 GiB] 60% Done 610.7 MiB/s ETA 00:00:11 / [765/1.1k files][ 10.0 GiB/ 16.6 GiB] 60% Done 610.4 MiB/s ETA 00:00:11 / [765/1.1k files][ 10.0 GiB/ 16.6 GiB] 60% Done 608.6 MiB/s ETA 00:00:11 / [765/1.1k files][ 10.0 GiB/ 16.6 GiB] 60% Done 607.9 MiB/s ETA 00:00:11 / [765/1.1k files][ 10.0 GiB/ 16.6 GiB] 60% Done 609.1 MiB/s ETA 00:00:11 / [765/1.1k files][ 10.0 GiB/ 16.6 GiB] 60% Done 607.2 MiB/s ETA 00:00:11 / [765/1.1k files][ 10.0 GiB/ 16.6 GiB] 60% Done 608.5 MiB/s ETA 00:00:11 / [765/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 606.4 MiB/s ETA 00:00:11 / [765/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 605.9 MiB/s ETA 00:00:11 / [766/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 606.7 MiB/s ETA 00:00:11 / [767/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 606.8 MiB/s ETA 00:00:11 / [768/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 605.4 MiB/s ETA 00:00:11 / [768/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 605.4 MiB/s ETA 00:00:11 / [768/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 605.2 MiB/s ETA 00:00:11 / [768/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 607.4 MiB/s ETA 00:00:11 / [769/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 604.0 MiB/s ETA 00:00:11 / [769/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 601.4 MiB/s ETA 00:00:11 / [770/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 600.8 MiB/s ETA 00:00:11 / [770/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 600.7 MiB/s ETA 00:00:11 / [770/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 601.4 MiB/s ETA 00:00:11 / [771/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 599.4 MiB/s ETA 00:00:11 / [771/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 601.4 MiB/s ETA 00:00:11 / [772/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 599.7 MiB/s ETA 00:00:11 / [772/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 599.8 MiB/s ETA 00:00:11 / [772/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 597.8 MiB/s ETA 00:00:11 / [772/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 598.6 MiB/s ETA 00:00:11 / [773/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 599.6 MiB/s ETA 00:00:11 / [773/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 597.4 MiB/s ETA 00:00:11 / [774/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 597.4 MiB/s ETA 00:00:11 / [775/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 596.2 MiB/s ETA 00:00:11 / [775/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 595.0 MiB/s ETA 00:00:11 / [775/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 597.2 MiB/s ETA 00:00:11 / [775/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 595.0 MiB/s ETA 00:00:11 / [776/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 595.0 MiB/s ETA 00:00:11 / [776/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 593.5 MiB/s ETA 00:00:11 / [776/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 593.5 MiB/s ETA 00:00:11 / [776/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 592.3 MiB/s ETA 00:00:11 / [777/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 591.7 MiB/s ETA 00:00:11 / [778/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 592.0 MiB/s ETA 00:00:11 / [778/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 590.6 MiB/s ETA 00:00:11 / [778/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 590.5 MiB/s ETA 00:00:11 / [779/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 589.1 MiB/s ETA 00:00:11 / [780/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 589.1 MiB/s ETA 00:00:11 / [780/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 590.6 MiB/s ETA 00:00:11 / [781/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 589.6 MiB/s ETA 00:00:11 / [782/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 587.8 MiB/s ETA 00:00:11 / [782/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 588.1 MiB/s ETA 00:00:11 / [783/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 587.3 MiB/s ETA 00:00:11 / [784/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 587.3 MiB/s ETA 00:00:11 / [785/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 588.3 MiB/s ETA 00:00:11 / [785/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 588.3 MiB/s ETA 00:00:11 / [786/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 587.8 MiB/s ETA 00:00:11 / [787/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 590.4 MiB/s ETA 00:00:11 / [788/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 586.7 MiB/s ETA 00:00:11 / [788/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 584.3 MiB/s ETA 00:00:11 / [789/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 588.6 MiB/s ETA 00:00:11 / [789/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 581.3 MiB/s ETA 00:00:12 / [789/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 580.9 MiB/s ETA 00:00:12 / [790/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 581.6 MiB/s ETA 00:00:12 / [791/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 580.4 MiB/s ETA 00:00:12 / [792/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 580.3 MiB/s ETA 00:00:12 / [792/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 582.7 MiB/s ETA 00:00:11 / [793/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 578.6 MiB/s ETA 00:00:12 / [793/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 577.7 MiB/s ETA 00:00:12 / [794/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 576.4 MiB/s ETA 00:00:12 / [794/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 576.4 MiB/s ETA 00:00:12 / [795/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 579.0 MiB/s ETA 00:00:12 / [795/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 575.1 MiB/s ETA 00:00:12 / [796/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 573.8 MiB/s ETA 00:00:12 / [797/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 574.2 MiB/s ETA 00:00:12 / [798/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 576.6 MiB/s ETA 00:00:12 / [799/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 572.3 MiB/s ETA 00:00:12 / [800/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 573.6 MiB/s ETA 00:00:12 / [801/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 573.6 MiB/s ETA 00:00:12 / [801/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 571.7 MiB/s ETA 00:00:12 / [802/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 574.0 MiB/s ETA 00:00:12 / [802/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 572.7 MiB/s ETA 00:00:12 / [802/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 571.5 MiB/s ETA 00:00:12 / [803/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 568.6 MiB/s ETA 00:00:12 / [804/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 569.3 MiB/s ETA 00:00:12 / [804/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 567.4 MiB/s ETA 00:00:12 / [804/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 571.0 MiB/s ETA 00:00:12 / [805/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 566.4 MiB/s ETA 00:00:12 / [806/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 568.4 MiB/s ETA 00:00:12 / [807/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 568.6 MiB/s ETA 00:00:12 / [807/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 568.6 MiB/s ETA 00:00:12 / [807/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 567.0 MiB/s ETA 00:00:12 / [808/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 564.9 MiB/s ETA 00:00:12 / [809/1.1k files][ 10.1 GiB/ 16.6 GiB] 60% Done 565.0 MiB/s ETA 00:00:12 / [810/1.1k files][ 10.2 GiB/ 16.6 GiB] 60% Done 566.4 MiB/s ETA 00:00:12 / [810/1.1k files][ 10.2 GiB/ 16.6 GiB] 60% Done 564.0 MiB/s ETA 00:00:12 / [810/1.1k files][ 10.2 GiB/ 16.6 GiB] 60% Done 562.7 MiB/s ETA 00:00:12 / [810/1.1k files][ 10.2 GiB/ 16.6 GiB] 60% Done 560.6 MiB/s ETA 00:00:12 / [811/1.1k files][ 10.2 GiB/ 16.6 GiB] 60% Done 560.9 MiB/s ETA 00:00:12 / [811/1.1k files][ 10.2 GiB/ 16.6 GiB] 60% Done 559.3 MiB/s ETA 00:00:12 / [811/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 558.6 MiB/s ETA 00:00:12 / [811/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 557.5 MiB/s ETA 00:00:12 / [811/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 557.5 MiB/s ETA 00:00:12 / [811/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 560.6 MiB/s ETA 00:00:12 / [812/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 557.4 MiB/s ETA 00:00:12 / [813/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 555.6 MiB/s ETA 00:00:12 / [813/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 555.2 MiB/s ETA 00:00:12 / [814/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 553.2 MiB/s ETA 00:00:12 / [814/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 552.9 MiB/s ETA 00:00:12 / [815/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 553.7 MiB/s ETA 00:00:12 / [816/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 553.5 MiB/s ETA 00:00:12 / [816/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 554.4 MiB/s ETA 00:00:12 / [816/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 551.4 MiB/s ETA 00:00:12 / [816/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 552.0 MiB/s ETA 00:00:12 / [816/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 554.4 MiB/s ETA 00:00:12 / [816/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 548.8 MiB/s ETA 00:00:12 / [817/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 546.1 MiB/s ETA 00:00:12 / [817/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 546.6 MiB/s ETA 00:00:12 / [818/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 546.4 MiB/s ETA 00:00:12 / [818/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 546.4 MiB/s ETA 00:00:12 / [819/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 546.4 MiB/s ETA 00:00:12 / [820/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 544.4 MiB/s ETA 00:00:12 / [820/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 544.1 MiB/s ETA 00:00:12 - - [821/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 543.2 MiB/s ETA 00:00:12 - [821/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 542.0 MiB/s ETA 00:00:12 - [821/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 545.3 MiB/s ETA 00:00:12 - [821/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 545.5 MiB/s ETA 00:00:12 - [822/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 542.0 MiB/s ETA 00:00:12 - [823/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 545.1 MiB/s ETA 00:00:12 - [824/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 545.5 MiB/s ETA 00:00:12 - [825/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 545.6 MiB/s ETA 00:00:12 - [826/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 545.4 MiB/s ETA 00:00:12 - [827/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 545.4 MiB/s ETA 00:00:12 - [827/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 546.4 MiB/s ETA 00:00:12 - [827/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 545.0 MiB/s ETA 00:00:12 - [827/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 544.8 MiB/s ETA 00:00:12 - [828/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 543.6 MiB/s ETA 00:00:12 - [829/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 544.2 MiB/s ETA 00:00:12 - [830/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 546.0 MiB/s ETA 00:00:12 - [831/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 544.0 MiB/s ETA 00:00:12 - [831/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 544.2 MiB/s ETA 00:00:12 - [832/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 544.6 MiB/s ETA 00:00:12 - [832/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 544.7 MiB/s ETA 00:00:12 - [833/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 544.4 MiB/s ETA 00:00:12 - [833/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 546.6 MiB/s ETA 00:00:12 - [833/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 544.7 MiB/s ETA 00:00:12 - [834/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 545.5 MiB/s ETA 00:00:12 - [835/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 544.7 MiB/s ETA 00:00:12 - [836/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 545.9 MiB/s ETA 00:00:12 - [837/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 542.9 MiB/s ETA 00:00:12 - [838/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 542.6 MiB/s ETA 00:00:12 - [838/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 545.7 MiB/s ETA 00:00:12 - [839/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 543.2 MiB/s ETA 00:00:12 - [839/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 541.6 MiB/s ETA 00:00:12 - [839/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 538.8 MiB/s ETA 00:00:12 - [839/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 539.2 MiB/s ETA 00:00:12 - [839/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 537.4 MiB/s ETA 00:00:12 - [840/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 537.8 MiB/s ETA 00:00:12 - [841/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 537.8 MiB/s ETA 00:00:12 - [841/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 537.7 MiB/s ETA 00:00:12 - [841/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 537.2 MiB/s ETA 00:00:12 - [841/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 534.7 MiB/s ETA 00:00:12 - [841/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 533.9 MiB/s ETA 00:00:12 - [841/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 533.9 MiB/s ETA 00:00:12 - [841/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 532.9 MiB/s ETA 00:00:12 - [841/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 533.3 MiB/s ETA 00:00:12 - [841/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 533.1 MiB/s ETA 00:00:12 - [841/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 532.1 MiB/s ETA 00:00:12 - [841/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 530.9 MiB/s ETA 00:00:12 - [842/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 530.7 MiB/s ETA 00:00:12 - [843/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 530.7 MiB/s ETA 00:00:12 - [844/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 532.7 MiB/s ETA 00:00:12 - [844/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 531.1 MiB/s ETA 00:00:12 - [845/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 530.9 MiB/s ETA 00:00:12 - [845/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 528.1 MiB/s ETA 00:00:12 - [845/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 525.9 MiB/s ETA 00:00:12 - [845/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 526.2 MiB/s ETA 00:00:12 - [846/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 524.9 MiB/s ETA 00:00:12 - [847/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 525.5 MiB/s ETA 00:00:12 - [847/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 525.2 MiB/s ETA 00:00:12 - [847/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 524.1 MiB/s ETA 00:00:12 - [847/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 523.2 MiB/s ETA 00:00:13 - [847/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 523.1 MiB/s ETA 00:00:13 - [848/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 522.9 MiB/s ETA 00:00:13 - [849/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 522.7 MiB/s ETA 00:00:13 - [849/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 522.6 MiB/s ETA 00:00:13 - [850/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 524.6 MiB/s ETA 00:00:12 - [850/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 522.1 MiB/s ETA 00:00:13 - [850/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 518.9 MiB/s ETA 00:00:13 - [851/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 519.3 MiB/s ETA 00:00:13 - [852/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 517.6 MiB/s ETA 00:00:13 - [852/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 517.6 MiB/s ETA 00:00:13 - [852/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 518.2 MiB/s ETA 00:00:13 - [852/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 518.1 MiB/s ETA 00:00:13 - [853/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 518.0 MiB/s ETA 00:00:13 - [853/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 518.0 MiB/s ETA 00:00:13 - [853/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 517.0 MiB/s ETA 00:00:13 - [854/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 514.8 MiB/s ETA 00:00:13 - [854/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 514.3 MiB/s ETA 00:00:13 - [855/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 514.7 MiB/s ETA 00:00:13 - [855/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 512.6 MiB/s ETA 00:00:13 - [856/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 511.3 MiB/s ETA 00:00:13 - [857/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 511.4 MiB/s ETA 00:00:13 - [857/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 511.5 MiB/s ETA 00:00:13 - [857/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 510.1 MiB/s ETA 00:00:13 - [858/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 511.2 MiB/s ETA 00:00:13 - [859/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 509.2 MiB/s ETA 00:00:13 - [860/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 510.4 MiB/s ETA 00:00:13 - [860/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 510.4 MiB/s ETA 00:00:13 - [860/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 511.2 MiB/s ETA 00:00:13 - [861/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 509.7 MiB/s ETA 00:00:13 - [862/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 509.7 MiB/s ETA 00:00:13 - [862/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 512.1 MiB/s ETA 00:00:13 - [862/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 510.8 MiB/s ETA 00:00:13 - [863/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 509.6 MiB/s ETA 00:00:13 - [864/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 508.4 MiB/s ETA 00:00:13 - [865/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 508.4 MiB/s ETA 00:00:13 - [866/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 506.0 MiB/s ETA 00:00:13 - [867/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 506.2 MiB/s ETA 00:00:13 - [867/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 505.5 MiB/s ETA 00:00:13 - [867/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 502.4 MiB/s ETA 00:00:13 - [867/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 502.2 MiB/s ETA 00:00:13 - [867/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 504.7 MiB/s ETA 00:00:13 - [868/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 502.9 MiB/s ETA 00:00:13 - [868/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 505.4 MiB/s ETA 00:00:13 - [868/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 500.9 MiB/s ETA 00:00:13 - [869/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 501.9 MiB/s ETA 00:00:13 - [869/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 501.3 MiB/s ETA 00:00:13 - [869/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 499.3 MiB/s ETA 00:00:13 - [870/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 500.8 MiB/s ETA 00:00:13 - [871/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 500.5 MiB/s ETA 00:00:13 - [871/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 500.0 MiB/s ETA 00:00:13 - [872/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 499.5 MiB/s ETA 00:00:13 - [872/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 498.0 MiB/s ETA 00:00:13 - [872/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 498.9 MiB/s ETA 00:00:13 - [872/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 496.2 MiB/s ETA 00:00:13 - [873/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 500.4 MiB/s ETA 00:00:13 - [874/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 497.0 MiB/s ETA 00:00:13 - [875/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 495.3 MiB/s ETA 00:00:13 - [876/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 496.3 MiB/s ETA 00:00:13 - [877/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 497.8 MiB/s ETA 00:00:13 - [878/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 496.4 MiB/s ETA 00:00:13 - [878/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 495.9 MiB/s ETA 00:00:13 - [878/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 492.2 MiB/s ETA 00:00:13 - [878/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 492.0 MiB/s ETA 00:00:13 - [879/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 494.8 MiB/s ETA 00:00:13 - [880/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 495.7 MiB/s ETA 00:00:13 - [881/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 490.5 MiB/s ETA 00:00:13 - [881/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 490.5 MiB/s ETA 00:00:13 - [881/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 491.4 MiB/s ETA 00:00:13 - [882/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 491.2 MiB/s ETA 00:00:13 - [883/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 493.0 MiB/s ETA 00:00:13 - [883/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 493.0 MiB/s ETA 00:00:13 - [883/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 489.0 MiB/s ETA 00:00:13 - [884/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 490.3 MiB/s ETA 00:00:13 - [884/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 490.3 MiB/s ETA 00:00:13 - [885/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 494.8 MiB/s ETA 00:00:13 - [886/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 487.2 MiB/s ETA 00:00:13 - [887/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 486.8 MiB/s ETA 00:00:13 - [887/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 484.7 MiB/s ETA 00:00:13 - [888/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 485.2 MiB/s ETA 00:00:13 - [889/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 482.7 MiB/s ETA 00:00:13 \ \ [890/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 483.2 MiB/s ETA 00:00:13 \ [891/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 483.2 MiB/s ETA 00:00:13 \ [891/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 480.5 MiB/s ETA 00:00:13 \ [892/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 479.0 MiB/s ETA 00:00:14 \ [892/1.1k files][ 10.3 GiB/ 16.6 GiB] 61% Done 478.1 MiB/s ETA 00:00:14 \ [893/1.1k files][ 10.3 GiB/ 16.6 GiB] 62% Done 477.1 MiB/s ETA 00:00:14 \ [894/1.1k files][ 10.3 GiB/ 16.6 GiB] 62% Done 478.3 MiB/s ETA 00:00:14 \ [894/1.1k files][ 10.3 GiB/ 16.6 GiB] 62% Done 478.3 MiB/s ETA 00:00:14 \ [895/1.1k files][ 10.3 GiB/ 16.6 GiB] 62% Done 477.5 MiB/s ETA 00:00:14 \ [896/1.1k files][ 10.3 GiB/ 16.6 GiB] 62% Done 477.5 MiB/s ETA 00:00:14 \ [896/1.1k files][ 10.3 GiB/ 16.6 GiB] 62% Done 479.1 MiB/s ETA 00:00:14 \ [897/1.1k files][ 10.3 GiB/ 16.6 GiB] 62% Done 475.4 MiB/s ETA 00:00:14 \ [897/1.1k files][ 10.3 GiB/ 16.6 GiB] 62% Done 475.3 MiB/s ETA 00:00:14 \ [898/1.1k files][ 10.3 GiB/ 16.6 GiB] 62% Done 476.8 MiB/s ETA 00:00:14 \ [899/1.1k files][ 10.3 GiB/ 16.6 GiB] 62% Done 475.9 MiB/s ETA 00:00:14 \ [900/1.1k files][ 10.3 GiB/ 16.6 GiB] 62% Done 475.7 MiB/s ETA 00:00:14 \ [901/1.1k files][ 10.3 GiB/ 16.6 GiB] 62% Done 475.8 MiB/s ETA 00:00:14 \ [901/1.1k files][ 10.3 GiB/ 16.6 GiB] 62% Done 474.2 MiB/s ETA 00:00:14 \ [901/1.1k files][ 10.3 GiB/ 16.6 GiB] 62% Done 474.2 MiB/s ETA 00:00:14 \ [902/1.1k files][ 10.3 GiB/ 16.6 GiB] 62% Done 474.2 MiB/s ETA 00:00:14 \ [902/1.1k files][ 10.3 GiB/ 16.6 GiB] 62% Done 471.5 MiB/s ETA 00:00:14 \ [902/1.1k files][ 10.3 GiB/ 16.6 GiB] 62% Done 472.8 MiB/s ETA 00:00:14 \ [902/1.1k files][ 10.3 GiB/ 16.6 GiB] 62% Done 470.4 MiB/s ETA 00:00:14 \ [903/1.1k files][ 10.3 GiB/ 16.6 GiB] 62% Done 469.0 MiB/s ETA 00:00:14 \ [903/1.1k files][ 10.3 GiB/ 16.6 GiB] 62% Done 468.4 MiB/s ETA 00:00:14 \ [904/1.1k files][ 10.3 GiB/ 16.6 GiB] 62% Done 470.0 MiB/s ETA 00:00:14 \ [905/1.1k files][ 10.3 GiB/ 16.6 GiB] 62% Done 469.9 MiB/s ETA 00:00:14 \ [906/1.1k files][ 10.3 GiB/ 16.6 GiB] 62% Done 466.2 MiB/s ETA 00:00:14 \ [906/1.1k files][ 10.3 GiB/ 16.6 GiB] 62% Done 468.4 MiB/s ETA 00:00:14 \ [907/1.1k files][ 10.3 GiB/ 16.6 GiB] 62% Done 468.3 MiB/s ETA 00:00:14 \ [908/1.1k files][ 10.3 GiB/ 16.6 GiB] 62% Done 464.8 MiB/s ETA 00:00:14 \ [908/1.1k files][ 10.3 GiB/ 16.6 GiB] 62% Done 463.6 MiB/s ETA 00:00:14 \ [908/1.1k files][ 10.3 GiB/ 16.6 GiB] 62% Done 463.6 MiB/s ETA 00:00:14 \ [909/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 462.0 MiB/s ETA 00:00:14 \ [910/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 462.0 MiB/s ETA 00:00:14 \ [910/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 461.9 MiB/s ETA 00:00:14 \ [911/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 461.9 MiB/s ETA 00:00:14 \ [912/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 461.7 MiB/s ETA 00:00:14 \ [912/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 461.3 MiB/s ETA 00:00:14 \ [912/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 460.7 MiB/s ETA 00:00:14 \ [913/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 458.8 MiB/s ETA 00:00:14 \ [913/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 459.8 MiB/s ETA 00:00:14 \ [913/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 457.6 MiB/s ETA 00:00:14 \ [914/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 456.9 MiB/s ETA 00:00:14 \ [914/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 456.9 MiB/s ETA 00:00:14 \ [914/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 456.3 MiB/s ETA 00:00:14 \ [914/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 455.8 MiB/s ETA 00:00:14 \ [915/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 455.7 MiB/s ETA 00:00:14 \ [915/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 454.6 MiB/s ETA 00:00:14 \ [915/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 454.0 MiB/s ETA 00:00:14 \ [915/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 454.0 MiB/s ETA 00:00:14 \ [916/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 454.7 MiB/s ETA 00:00:14 \ [917/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 453.2 MiB/s ETA 00:00:14 \ [918/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 453.1 MiB/s ETA 00:00:14 \ [919/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 453.2 MiB/s ETA 00:00:14 \ [919/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 452.1 MiB/s ETA 00:00:14 \ [920/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 450.4 MiB/s ETA 00:00:14 \ [920/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 450.3 MiB/s ETA 00:00:14 \ [921/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 450.6 MiB/s ETA 00:00:14 \ [922/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 448.4 MiB/s ETA 00:00:14 \ [923/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 447.4 MiB/s ETA 00:00:14 \ [923/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 449.6 MiB/s ETA 00:00:14 \ [923/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 446.8 MiB/s ETA 00:00:14 \ [923/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 448.8 MiB/s ETA 00:00:14 \ [924/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 446.2 MiB/s ETA 00:00:14 \ [924/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 446.4 MiB/s ETA 00:00:14 \ [924/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 446.4 MiB/s ETA 00:00:14 \ [925/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 446.8 MiB/s ETA 00:00:14 \ [925/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 446.8 MiB/s ETA 00:00:14 \ [925/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 446.0 MiB/s ETA 00:00:14 \ [925/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 444.6 MiB/s ETA 00:00:14 \ [926/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 444.5 MiB/s ETA 00:00:14 \ [926/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 444.1 MiB/s ETA 00:00:14 \ [927/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 442.8 MiB/s ETA 00:00:14 \ [927/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 444.3 MiB/s ETA 00:00:14 \ [927/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 442.9 MiB/s ETA 00:00:14 \ [928/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 441.7 MiB/s ETA 00:00:14 \ [929/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 442.5 MiB/s ETA 00:00:14 \ [929/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 442.3 MiB/s ETA 00:00:14 \ [930/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 442.5 MiB/s ETA 00:00:14 \ [930/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 440.9 MiB/s ETA 00:00:15 \ [930/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 440.4 MiB/s ETA 00:00:15 \ [930/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 441.0 MiB/s ETA 00:00:15 \ [930/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 442.0 MiB/s ETA 00:00:14 \ [930/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 439.0 MiB/s ETA 00:00:15 \ [930/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 442.8 MiB/s ETA 00:00:14 \ [930/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 442.4 MiB/s ETA 00:00:14 \ [931/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 438.5 MiB/s ETA 00:00:15 \ [932/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 437.5 MiB/s ETA 00:00:15 \ [933/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 437.2 MiB/s ETA 00:00:15 \ [934/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 437.2 MiB/s ETA 00:00:15 \ [934/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 436.7 MiB/s ETA 00:00:15 \ [935/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 436.3 MiB/s ETA 00:00:15 \ [936/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 431.7 MiB/s ETA 00:00:15 \ [936/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 431.6 MiB/s ETA 00:00:15 \ [937/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 432.0 MiB/s ETA 00:00:15 \ [938/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 431.0 MiB/s ETA 00:00:15 \ [939/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 430.8 MiB/s ETA 00:00:15 \ [940/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 426.9 MiB/s ETA 00:00:15 \ [940/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 426.9 MiB/s ETA 00:00:15 \ [941/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 427.5 MiB/s ETA 00:00:15 \ [942/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 427.4 MiB/s ETA 00:00:15 \ [942/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 425.1 MiB/s ETA 00:00:15 \ [942/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 424.9 MiB/s ETA 00:00:15 \ [942/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 425.7 MiB/s ETA 00:00:15 \ [942/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 424.8 MiB/s ETA 00:00:15 \ [943/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 423.5 MiB/s ETA 00:00:15 \ [944/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 426.5 MiB/s ETA 00:00:15 \ [945/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 423.7 MiB/s ETA 00:00:15 \ [946/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 420.7 MiB/s ETA 00:00:15 \ [947/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 420.8 MiB/s ETA 00:00:15 \ [948/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 420.2 MiB/s ETA 00:00:15 \ [948/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 420.0 MiB/s ETA 00:00:15 \ [948/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 416.2 MiB/s ETA 00:00:15 \ [948/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 416.1 MiB/s ETA 00:00:15 \ [949/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 415.5 MiB/s ETA 00:00:15 \ [950/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 415.8 MiB/s ETA 00:00:15 \ [951/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 415.9 MiB/s ETA 00:00:15 \ [951/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 415.9 MiB/s ETA 00:00:15 \ [952/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 415.6 MiB/s ETA 00:00:15 \ [953/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 415.3 MiB/s ETA 00:00:15 | | [953/1.1k files][ 10.4 GiB/ 16.6 GiB] 62% Done 414.4 MiB/s ETA 00:00:15 | [954/1.1k files][ 10.5 GiB/ 16.6 GiB] 62% Done 412.6 MiB/s ETA 00:00:15 | [955/1.1k files][ 10.5 GiB/ 16.6 GiB] 62% Done 412.4 MiB/s ETA 00:00:15 | [956/1.1k files][ 10.5 GiB/ 16.6 GiB] 62% Done 412.6 MiB/s ETA 00:00:15 | [957/1.1k files][ 10.5 GiB/ 16.6 GiB] 62% Done 412.4 MiB/s ETA 00:00:15 | [958/1.1k files][ 10.5 GiB/ 16.6 GiB] 62% Done 412.8 MiB/s ETA 00:00:15 | [958/1.1k files][ 10.5 GiB/ 16.6 GiB] 62% Done 412.2 MiB/s ETA 00:00:15 | [959/1.1k files][ 10.5 GiB/ 16.6 GiB] 62% Done 412.0 MiB/s ETA 00:00:15 | [959/1.1k files][ 10.5 GiB/ 16.6 GiB] 62% Done 410.9 MiB/s ETA 00:00:15 | [959/1.1k files][ 10.5 GiB/ 16.6 GiB] 62% Done 409.4 MiB/s ETA 00:00:15 | [959/1.1k files][ 10.5 GiB/ 16.6 GiB] 62% Done 409.1 MiB/s ETA 00:00:15 | [959/1.1k files][ 10.5 GiB/ 16.6 GiB] 62% Done 408.8 MiB/s ETA 00:00:15 | [959/1.1k files][ 10.5 GiB/ 16.6 GiB] 62% Done 408.0 MiB/s ETA 00:00:16 | [959/1.1k files][ 10.5 GiB/ 16.6 GiB] 62% Done 407.4 MiB/s ETA 00:00:16 | [960/1.1k files][ 10.5 GiB/ 16.6 GiB] 62% Done 407.8 MiB/s ETA 00:00:16 | [961/1.1k files][ 10.5 GiB/ 16.6 GiB] 62% Done 404.8 MiB/s ETA 00:00:16 | [961/1.1k files][ 10.5 GiB/ 16.6 GiB] 62% Done 404.8 MiB/s ETA 00:00:16 | [962/1.1k files][ 10.5 GiB/ 16.6 GiB] 62% Done 405.0 MiB/s ETA 00:00:16 | [962/1.1k files][ 10.5 GiB/ 16.6 GiB] 62% Done 404.0 MiB/s ETA 00:00:16 | [962/1.1k files][ 10.5 GiB/ 16.6 GiB] 62% Done 402.2 MiB/s ETA 00:00:16 | [962/1.1k files][ 10.5 GiB/ 16.6 GiB] 62% Done 402.2 MiB/s ETA 00:00:16 | [963/1.1k files][ 10.5 GiB/ 16.6 GiB] 62% Done 404.0 MiB/s ETA 00:00:16 | [964/1.1k files][ 10.5 GiB/ 16.6 GiB] 62% Done 400.4 MiB/s ETA 00:00:16 | [964/1.1k files][ 10.5 GiB/ 16.6 GiB] 62% Done 400.3 MiB/s ETA 00:00:16 | [964/1.1k files][ 10.5 GiB/ 16.6 GiB] 62% Done 400.2 MiB/s ETA 00:00:16 | [965/1.1k files][ 10.5 GiB/ 16.6 GiB] 62% Done 400.1 MiB/s ETA 00:00:16 | [965/1.1k files][ 10.5 GiB/ 16.6 GiB] 62% Done 398.4 MiB/s ETA 00:00:16 | [965/1.1k files][ 10.5 GiB/ 16.6 GiB] 62% Done 398.4 MiB/s ETA 00:00:16 | [965/1.1k files][ 10.5 GiB/ 16.6 GiB] 62% Done 398.5 MiB/s ETA 00:00:16 | [965/1.1k files][ 10.5 GiB/ 16.6 GiB] 62% Done 397.9 MiB/s ETA 00:00:16 | [966/1.1k files][ 10.5 GiB/ 16.6 GiB] 62% Done 398.5 MiB/s ETA 00:00:16 | [966/1.1k files][ 10.5 GiB/ 16.6 GiB] 62% Done 398.5 MiB/s ETA 00:00:16 | [967/1.1k files][ 10.5 GiB/ 16.6 GiB] 62% Done 397.2 MiB/s ETA 00:00:16 | [967/1.1k files][ 10.5 GiB/ 16.6 GiB] 63% Done 394.0 MiB/s ETA 00:00:16 | [967/1.1k files][ 10.5 GiB/ 16.6 GiB] 63% Done 393.4 MiB/s ETA 00:00:16 | [968/1.1k files][ 10.5 GiB/ 16.6 GiB] 63% Done 392.1 MiB/s ETA 00:00:16 | [969/1.1k files][ 10.5 GiB/ 16.6 GiB] 63% Done 391.0 MiB/s ETA 00:00:16 | [970/1.1k files][ 10.5 GiB/ 16.6 GiB] 63% Done 391.5 MiB/s ETA 00:00:16 | [970/1.1k files][ 10.5 GiB/ 16.6 GiB] 63% Done 389.7 MiB/s ETA 00:00:16 | [971/1.1k files][ 10.5 GiB/ 16.6 GiB] 63% Done 389.2 MiB/s ETA 00:00:16 | [971/1.1k files][ 10.5 GiB/ 16.6 GiB] 63% Done 387.8 MiB/s ETA 00:00:16 | [972/1.1k files][ 10.5 GiB/ 16.6 GiB] 63% Done 388.9 MiB/s ETA 00:00:16 | [972/1.1k files][ 10.5 GiB/ 16.6 GiB] 63% Done 388.4 MiB/s ETA 00:00:16 | [972/1.1k files][ 10.5 GiB/ 16.6 GiB] 63% Done 386.9 MiB/s ETA 00:00:16 | [973/1.1k files][ 10.5 GiB/ 16.6 GiB] 63% Done 387.4 MiB/s ETA 00:00:16 | [974/1.1k files][ 10.5 GiB/ 16.6 GiB] 63% Done 386.6 MiB/s ETA 00:00:16 | [974/1.1k files][ 10.5 GiB/ 16.6 GiB] 63% Done 385.5 MiB/s ETA 00:00:16 | [975/1.1k files][ 10.5 GiB/ 16.6 GiB] 63% Done 384.7 MiB/s ETA 00:00:16 | [976/1.1k files][ 10.5 GiB/ 16.6 GiB] 63% Done 383.6 MiB/s ETA 00:00:16 | [977/1.1k files][ 10.5 GiB/ 16.6 GiB] 63% Done 381.7 MiB/s ETA 00:00:16 | [977/1.1k files][ 10.5 GiB/ 16.6 GiB] 63% Done 382.0 MiB/s ETA 00:00:16 | [978/1.1k files][ 10.5 GiB/ 16.6 GiB] 63% Done 382.2 MiB/s ETA 00:00:16 | [978/1.1k files][ 10.5 GiB/ 16.6 GiB] 63% Done 380.9 MiB/s ETA 00:00:16 | [979/1.1k files][ 10.5 GiB/ 16.6 GiB] 63% Done 381.3 MiB/s ETA 00:00:16 | [979/1.1k files][ 10.5 GiB/ 16.6 GiB] 63% Done 380.5 MiB/s ETA 00:00:16 | [980/1.1k files][ 10.5 GiB/ 16.6 GiB] 63% Done 379.4 MiB/s ETA 00:00:17 | [981/1.1k files][ 10.5 GiB/ 16.6 GiB] 63% Done 379.6 MiB/s ETA 00:00:17 | [981/1.1k files][ 10.5 GiB/ 16.6 GiB] 63% Done 379.4 MiB/s ETA 00:00:17 | [982/1.1k files][ 10.5 GiB/ 16.6 GiB] 63% Done 378.1 MiB/s ETA 00:00:17 | [983/1.1k files][ 10.5 GiB/ 16.6 GiB] 63% Done 378.3 MiB/s ETA 00:00:17 | [983/1.1k files][ 10.5 GiB/ 16.6 GiB] 63% Done 376.6 MiB/s ETA 00:00:17 | [984/1.1k files][ 10.5 GiB/ 16.6 GiB] 63% Done 378.0 MiB/s ETA 00:00:17 | [985/1.1k files][ 10.5 GiB/ 16.6 GiB] 63% Done 375.4 MiB/s ETA 00:00:17 | [986/1.1k files][ 10.5 GiB/ 16.6 GiB] 63% Done 377.5 MiB/s ETA 00:00:17 | [986/1.1k files][ 10.5 GiB/ 16.6 GiB] 63% Done 375.4 MiB/s ETA 00:00:17 | [987/1.1k files][ 10.5 GiB/ 16.6 GiB] 63% Done 375.3 MiB/s ETA 00:00:17 | [988/1.1k files][ 10.5 GiB/ 16.6 GiB] 63% Done 375.3 MiB/s ETA 00:00:17 | [988/1.1k files][ 10.5 GiB/ 16.6 GiB] 63% Done 375.8 MiB/s ETA 00:00:17 | [988/1.1k files][ 10.5 GiB/ 16.6 GiB] 63% Done 373.4 MiB/s ETA 00:00:17 | [989/1.1k files][ 10.5 GiB/ 16.6 GiB] 63% Done 371.0 MiB/s ETA 00:00:17 | [989/1.1k files][ 10.5 GiB/ 16.6 GiB] 63% Done 370.8 MiB/s ETA 00:00:17 | [989/1.1k files][ 10.5 GiB/ 16.6 GiB] 63% Done 371.8 MiB/s ETA 00:00:17 | [990/1.1k files][ 10.5 GiB/ 16.6 GiB] 63% Done 371.5 MiB/s ETA 00:00:17 | [990/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 370.2 MiB/s ETA 00:00:17 | [990/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 370.0 MiB/s ETA 00:00:17 | [990/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 369.0 MiB/s ETA 00:00:17 | [990/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 369.2 MiB/s ETA 00:00:17 | [991/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 369.0 MiB/s ETA 00:00:17 | [992/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 368.0 MiB/s ETA 00:00:17 | [992/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 368.9 MiB/s ETA 00:00:17 | [992/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 368.6 MiB/s ETA 00:00:17 | [993/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 367.4 MiB/s ETA 00:00:17 | [993/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 368.0 MiB/s ETA 00:00:17 | [994/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 367.3 MiB/s ETA 00:00:17 | [994/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 367.6 MiB/s ETA 00:00:17 | [994/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 367.2 MiB/s ETA 00:00:17 | [994/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 367.2 MiB/s ETA 00:00:17 | [995/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 366.4 MiB/s ETA 00:00:17 | [995/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 366.2 MiB/s ETA 00:00:17 | [995/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 365.1 MiB/s ETA 00:00:17 | [996/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 365.7 MiB/s ETA 00:00:17 | [996/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 363.8 MiB/s ETA 00:00:17 | [996/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 363.7 MiB/s ETA 00:00:17 | [997/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 363.1 MiB/s ETA 00:00:17 | [998/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 363.2 MiB/s ETA 00:00:17 | [998/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 363.0 MiB/s ETA 00:00:17 | [998/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 362.0 MiB/s ETA 00:00:17 | [999/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 360.8 MiB/s ETA 00:00:17 | [999/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 360.6 MiB/s ETA 00:00:17 | [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 359.4 MiB/s ETA 00:00:17 | [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 361.6 MiB/s ETA 00:00:17 | [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 357.8 MiB/s ETA 00:00:17 | [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 358.9 MiB/s ETA 00:00:17 | [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 355.5 MiB/s ETA 00:00:17 | [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 355.8 MiB/s ETA 00:00:17 | [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 353.8 MiB/s ETA 00:00:18 | [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 353.8 MiB/s ETA 00:00:18 | [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 353.9 MiB/s ETA 00:00:18 | [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 351.7 MiB/s ETA 00:00:18 | [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 353.7 MiB/s ETA 00:00:18 | [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 353.3 MiB/s ETA 00:00:18 | [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 351.9 MiB/s ETA 00:00:18 | [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 352.2 MiB/s ETA 00:00:18 | [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 351.8 MiB/s ETA 00:00:18 | [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 348.2 MiB/s ETA 00:00:18 | [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 348.2 MiB/s ETA 00:00:18 | [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 348.8 MiB/s ETA 00:00:18 | [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 347.9 MiB/s ETA 00:00:18 | [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 347.8 MiB/s ETA 00:00:18 | [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 348.4 MiB/s ETA 00:00:18 | [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 347.7 MiB/s ETA 00:00:18 | [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 344.4 MiB/s ETA 00:00:18 | [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 346.5 MiB/s ETA 00:00:18 | [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 345.7 MiB/s ETA 00:00:18 | [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 345.6 MiB/s ETA 00:00:18 | [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 346.3 MiB/s ETA 00:00:18 | [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 345.1 MiB/s ETA 00:00:18 / / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 343.7 MiB/s ETA 00:00:18 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 343.6 MiB/s ETA 00:00:18 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 344.2 MiB/s ETA 00:00:18 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 344.2 MiB/s ETA 00:00:18 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 346.9 MiB/s ETA 00:00:18 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 344.9 MiB/s ETA 00:00:18 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 340.0 MiB/s ETA 00:00:18 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 340.9 MiB/s ETA 00:00:18 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 343.6 MiB/s ETA 00:00:18 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 340.2 MiB/s ETA 00:00:18 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 339.8 MiB/s ETA 00:00:18 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 342.1 MiB/s ETA 00:00:18 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 341.9 MiB/s ETA 00:00:18 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 339.6 MiB/s ETA 00:00:18 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 340.3 MiB/s ETA 00:00:18 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 337.8 MiB/s ETA 00:00:18 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 337.7 MiB/s ETA 00:00:18 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 338.0 MiB/s ETA 00:00:18 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 336.7 MiB/s ETA 00:00:18 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 340.9 MiB/s ETA 00:00:18 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 336.5 MiB/s ETA 00:00:18 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 337.2 MiB/s ETA 00:00:18 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 334.2 MiB/s ETA 00:00:19 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 334.2 MiB/s ETA 00:00:19 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 333.7 MiB/s ETA 00:00:19 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 333.4 MiB/s ETA 00:00:19 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 333.4 MiB/s ETA 00:00:19 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 332.2 MiB/s ETA 00:00:19 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 331.4 MiB/s ETA 00:00:19 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 332.0 MiB/s ETA 00:00:19 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 331.2 MiB/s ETA 00:00:19 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 330.9 MiB/s ETA 00:00:19 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 331.7 MiB/s ETA 00:00:19 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 330.6 MiB/s ETA 00:00:19 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 330.4 MiB/s ETA 00:00:19 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 332.3 MiB/s ETA 00:00:19 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 330.7 MiB/s ETA 00:00:19 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 327.5 MiB/s ETA 00:00:19 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 327.3 MiB/s ETA 00:00:19 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 329.1 MiB/s ETA 00:00:19 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 326.0 MiB/s ETA 00:00:19 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 327.7 MiB/s ETA 00:00:19 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 326.0 MiB/s ETA 00:00:19 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 324.8 MiB/s ETA 00:00:19 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 323.0 MiB/s ETA 00:00:19 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 325.3 MiB/s ETA 00:00:19 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 322.9 MiB/s ETA 00:00:19 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 323.2 MiB/s ETA 00:00:19 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 323.7 MiB/s ETA 00:00:19 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 319.8 MiB/s ETA 00:00:19 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 318.5 MiB/s ETA 00:00:19 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 320.9 MiB/s ETA 00:00:19 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 318.2 MiB/s ETA 00:00:19 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 318.0 MiB/s ETA 00:00:19 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 318.7 MiB/s ETA 00:00:19 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 318.7 MiB/s ETA 00:00:19 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 317.7 MiB/s ETA 00:00:19 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 315.8 MiB/s ETA 00:00:20 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 315.6 MiB/s ETA 00:00:20 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 316.6 MiB/s ETA 00:00:19 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 316.6 MiB/s ETA 00:00:19 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 315.1 MiB/s ETA 00:00:20 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 314.4 MiB/s ETA 00:00:20 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 315.2 MiB/s ETA 00:00:20 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 315.3 MiB/s ETA 00:00:20 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 313.2 MiB/s ETA 00:00:20 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 313.7 MiB/s ETA 00:00:20 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 313.8 MiB/s ETA 00:00:20 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 311.5 MiB/s ETA 00:00:20 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 314.7 MiB/s ETA 00:00:20 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 310.7 MiB/s ETA 00:00:20 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 310.7 MiB/s ETA 00:00:20 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 312.4 MiB/s ETA 00:00:20 / [1.0k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 309.3 MiB/s ETA 00:00:20 / [1.1k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 309.3 MiB/s ETA 00:00:20 / [1.1k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 311.6 MiB/s ETA 00:00:20 / [1.1k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 310.5 MiB/s ETA 00:00:20 / [1.1k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 309.9 MiB/s ETA 00:00:20 / [1.1k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 312.2 MiB/s ETA 00:00:20 / [1.1k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 315.2 MiB/s ETA 00:00:20 / [1.1k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 311.5 MiB/s ETA 00:00:20 / [1.1k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 311.5 MiB/s ETA 00:00:20 / [1.1k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 306.0 MiB/s ETA 00:00:20 / [1.1k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 305.8 MiB/s ETA 00:00:20 / [1.1k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 305.1 MiB/s ETA 00:00:20 / [1.1k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 305.4 MiB/s ETA 00:00:20 / [1.1k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 304.1 MiB/s ETA 00:00:20 / [1.1k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 302.8 MiB/s ETA 00:00:20 / [1.1k/1.1k files][ 10.7 GiB/ 16.6 GiB] 64% Done 303.2 MiB/s ETA 00:00:20 / [1.1k/1.1k files][ 10.7 GiB/ 16.6 GiB] 64% Done 301.0 MiB/s ETA 00:00:20 / [1.1k/1.1k files][ 10.7 GiB/ 16.6 GiB] 64% Done 299.5 MiB/s ETA 00:00:20 / [1.1k/1.1k files][ 10.7 GiB/ 16.6 GiB] 64% Done 299.5 MiB/s ETA 00:00:20 / [1.1k/1.1k files][ 10.7 GiB/ 16.6 GiB] 64% Done 300.6 MiB/s ETA 00:00:20 / [1.1k/1.1k files][ 10.7 GiB/ 16.6 GiB] 64% Done 297.1 MiB/s ETA 00:00:21 / [1.1k/1.1k files][ 10.7 GiB/ 16.6 GiB] 64% Done 298.0 MiB/s ETA 00:00:21 / [1.1k/1.1k files][ 10.7 GiB/ 16.6 GiB] 64% Done 297.9 MiB/s ETA 00:00:21 / [1.1k/1.1k files][ 10.7 GiB/ 16.6 GiB] 64% Done 294.4 MiB/s ETA 00:00:21 / [1.1k/1.1k files][ 10.7 GiB/ 16.6 GiB] 64% Done 293.8 MiB/s ETA 00:00:21 / [1.1k/1.1k files][ 10.7 GiB/ 16.6 GiB] 64% Done 294.4 MiB/s ETA 00:00:21 / [1.1k/1.1k files][ 10.7 GiB/ 16.6 GiB] 64% Done 291.8 MiB/s ETA 00:00:21 - \ \ [1.1k/1.1k files][ 11.3 GiB/ 16.6 GiB] 67% Done 308.5 MiB/s ETA 00:00:18 | / / [1.1k/1.1k files][ 12.0 GiB/ 16.6 GiB] 71% Done 401.9 MiB/s ETA 00:00:12 - - [1.1k/1.1k files][ 12.6 GiB/ 16.6 GiB] 75% Done 482.3 MiB/s ETA 00:00:09 \ | | [1.1k/1.1k files][ 13.2 GiB/ 16.6 GiB] 79% Done 569.0 MiB/s ETA 00:00:06 / - - [1.1k/1.1k files][ 13.9 GiB/ 16.6 GiB] 83% Done 654.4 MiB/s ETA 00:00:04 \ \ [1.1k/1.1k files][ 14.5 GiB/ 16.6 GiB] 87% Done 664.0 MiB/s ETA 00:00:03 | | [1.1k/1.1k files][ 14.9 GiB/ 16.6 GiB] 89% Done 659.3 MiB/s ETA 00:00:03 / - - [1.1k/1.1k files][ 15.5 GiB/ 16.6 GiB] 93% Done 657.0 MiB/s ETA 00:00:02 - [1.1k/1.1k files][ 15.6 GiB/ 16.6 GiB] 93% Done 657.3 MiB/s ETA 00:00:02 \ \ [1.1k/1.1k files][ 15.9 GiB/ 16.6 GiB] 95% Done 656.4 MiB/s ETA 00:00:01 \ [1.1k/1.1k files][ 16.1 GiB/ 16.6 GiB] 96% Done 653.5 MiB/s ETA 00:00:01 \ [1.1k/1.1k files][ 16.1 GiB/ 16.6 GiB] 96% Done 653.5 MiB/s ETA 00:00:01 | | [1.1k/1.1k files][ 16.1 GiB/ 16.6 GiB] 96% Done 651.1 MiB/s ETA 00:00:01 | [1.1k/1.1k files][ 16.4 GiB/ 16.6 GiB] 98% Done 630.8 MiB/s ETA 00:00:00 / / [1.1k/1.1k files][ 16.4 GiB/ 16.6 GiB] 98% Done 622.3 MiB/s ETA 00:00:00 / [1.1k/1.1k files][ 16.5 GiB/ 16.6 GiB] 99% Done 588.4 MiB/s ETA 00:00:00 - \ \ [1.1k/1.1k files][ 16.6 GiB/ 16.6 GiB] 99% Done 483.8 MiB/s ETA 00:00:00 \ [1.1k/1.1k files][ 16.6 GiB/ 16.6 GiB] 100% Done 450.8 MiB/s ETA 00:00:00 Step #8: Operation completed over 1.1k objects/16.6 GiB. Finished Step #8 PUSH DONE