Fuzz introspector
For issues and ideas: https://github.com/ossf/fuzz-introspector/issues
Report generation date: 2025-08-26

Project overview: librawspeed

High level conclusions

Reachability and coverage overview

Functions statically reachable by fuzzers
8.0%
125 / 1537
Cyclomatic complexity statically reachable by fuzzers
12.0%
407 / 3390
Runtime code coverage of functions
1.0%
15 / 1537

Fuzzers overview

Fuzzer Fuzzer filename Functions Reached Functions unreached Fuzzer depth Files reached Basic blocks reached Cyclomatic complexity Details
fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp 76 1512 8 9 46 34 Dual.cpp
fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp 32 1525 5 8 20 20 PanasonicV5Decompressor.cpp
fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp 31 1525 5 10 19 19 SamsungV1Decompressor.cpp
fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp 0 1538 0 1 0 0 BitVacuumerRoundtrip.cpp
fuzz/librawspeed/decompressors/LJpegDecompressor.cpp fuzz/librawspeed/decompressors/LJpegDecompressor.cpp 115 1505 7 16 63 55 LJpegDecompressor.cpp
fuzz/librawspeed/decompressors/OlympusDecompressor.cpp fuzz/librawspeed/decompressors/OlympusDecompressor.cpp 14 1530 5 8 10 8 OlympusDecompressor.cpp
fuzz/librawspeed/common/DngOpcodes.cpp fuzz/librawspeed/common/DngOpcodes.cpp 56 1517 4 11 33 29 DngOpcodes.cpp
fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp 37 1525 5 9 24 26 PanasonicV4Decompressor.cpp
fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp 39 1526 9 10 20 22 PhaseOneDecompressor.cpp
fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp 31 1525 5 10 27 34 SamsungV0Decompressor.cpp
fuzz/librawspeed/decompressors/VC5Decompressor.cpp fuzz/librawspeed/decompressors/VC5Decompressor.cpp 86 1511 7 13 43 43 VC5Decompressor.cpp
fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp 80 1514 7 19 38 28 HasselbladDecompressor.cpp
fuzz/librawspeed/decompressors/KodakDecompressor.cpp fuzz/librawspeed/decompressors/KodakDecompressor.cpp 44 1523 5 11 22 22 KodakDecompressor.cpp
fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp 0 1538 0 1 0 0 PrefixCodeEncoder.cpp
fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp 44 1524 7 12 58 62 Cr2LJpegDecoder.cpp
fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp 28 1525 5 8 24 22 PanasonicV6Decompressor.cpp
fuzz/librawspeed/decompressors/PanasonicV8Decompressor.cpp fuzz/librawspeed/decompressors/PanasonicV8Decompressor.cpp 0 1538 0 1 0 0 PanasonicV8Decompressor.cpp
fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp 76 1512 8 10 46 34 Solo.cpp
fuzz/librawspeed/decoders/TiffDecoders/main.cpp fuzz/librawspeed/decoders/TiffDecoders/main.cpp 21 1534 6 13 5 11 main.cpp
fuzz/librawspeed/decompressors/NikonDecompressor.cpp fuzz/librawspeed/decompressors/NikonDecompressor.cpp 18 1528 7 16 13 10 NikonDecompressor.cpp
fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp 36 1521 6 9 41 52 SamsungV2Decompressor.cpp
fuzz/librawspeed/decompressors/FujiDecompressor.cpp fuzz/librawspeed/decompressors/FujiDecompressor.cpp 45 1521 10 12 26 22 FujiDecompressor.cpp
fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp 27 1527 7 11 19 20 SonyArw1Decompressor.cpp
fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp 34 1527 7 10 17 19 SonyArw2Decompressor.cpp
fuzz/librawspeed/decompressors/PentaxDecompressor.cpp fuzz/librawspeed/decompressors/PentaxDecompressor.cpp 27 1526 5 9 17 15 PentaxDecompressor.cpp
fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp 40 1526 7 12 55 60 HasselbladLJpegDecoder.cpp
fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp 48 1524 7 9 34 28 UncompressedDecompressor.cpp
fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp 26 1528 7 11 12 12 PanasonicV7Decompressor.cpp
fuzz/librawspeed/decompressors/CrwDecompressor.cpp fuzz/librawspeed/decompressors/CrwDecompressor.cpp 38 1521 6 10 28 33 CrwDecompressor.cpp
fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp 38 1527 7 10 54 59 DummyLJpegDecoder.cpp
fuzz/librawspeed/decompressors/LJpegDecoder.cpp fuzz/librawspeed/decompressors/LJpegDecoder.cpp 46 1523 7 12 66 70 LJpegDecoder.cpp
fuzz/librawspeed/decompressors/Cr2Decompressor.cpp fuzz/librawspeed/decompressors/Cr2Decompressor.cpp 76 1513 7 15 38 27 Cr2Decompressor.cpp

Project functions overview

The following table shows data about each function in the project. The functions included in this table correspond to all functions that exist in the executables of the fuzzers. As such, there may be functions that are from third-party libraries.

For further technical details on the meaning of columns in the below table, please see the Glossary .

Func name Functions filename Args Function call depth Reached by Fuzzers Runtime reached by Fuzzers Combined reached by Fuzzers Fuzzers runtime hit Func lines hit % I Count BB Count Cyclomatic complexity Functions reached Reached by functions Accumulated cyclomatic complexity Undiscovered complexity

Fuzzer details

Fuzzer: fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 137 99.2%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 1 0.72%
All colors 138 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
137 0 EP call site: 00000 checkFlavour

Runtime coverage analysis

Covered functions
3685
Functions that are reachable but not covered
75
Reachable functions
76
Percentage of reachable functions covered
1.32%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp 12
src/librawspeed/io/ByteStream.h 14
fuzz/librawspeed/codes/PrefixCodeDecoder/Common.h 23
src/librawspeed/codes/HuffmanCode.h 21
src/librawspeed/io/Buffer.h 2
src/librawspeed/adt/NORangesSet.h 1
test/librawspeed/bitstreams/BitStreamerMSB16Test.cpp 1
src/librawspeed/common/DngOpcodes.cpp 2
src/external/AddressSanitizer.h 2

Fuzzer: fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 104 99.0%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 1 0.95%
All colors 105 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
104 0 EP call site: 00000 rawspeed::RawImageData::createData

Runtime coverage analysis

Covered functions
3685
Functions that are reachable but not covered
31
Reachable functions
32
Percentage of reachable functions covered
3.12%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp 9
src/librawspeed/io/ByteStream.h 17
src/external/AddressSanitizer.h 3
src/librawspeed/io/Buffer.h 2
src/librawspeed/common/RawImage.cpp 14
src/librawspeed/common/RawImage.h 9
src/librawspeed/decompressors/PanasonicV5Decompressor.cpp 17
src/external/MemorySanitizer.h 1

Fuzzer: fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 112 99.1%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 1 0.88%
All colors 113 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
112 0 EP call site: 00000 rawspeed::RawImageData::createData

Runtime coverage analysis

Covered functions
3685
Functions that are reachable but not covered
30
Reachable functions
31
Percentage of reachable functions covered
3.23%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp 9
src/librawspeed/io/ByteStream.h 17
src/external/AddressSanitizer.h 3
src/librawspeed/io/Buffer.h 2
src/librawspeed/common/RawImage.cpp 14
src/librawspeed/common/RawImage.h 9
src/librawspeed/decompressors/SamsungV1Decompressor.cpp 15
src/librawspeed/adt/Array2DRef.h 3
src/librawspeed/codes/AbstractPrefixCodeDecoder.h 2
src/external/MemorySanitizer.h 1

Fuzzer: fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 0 0.0%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 1 100.%
All colors 1 100

Runtime coverage analysis

Covered functions
3685
Functions that are reachable but not covered
0
Reachable functions
0
Percentage of reachable functions covered
0.0%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp 1

Fuzzer: fuzz/librawspeed/decompressors/LJpegDecompressor.cpp

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 270 94.7%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 15 5.26%
All colors 285 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
161 123 LLVMFuzzerTestOneInput call site: 00123 rawspeed::LJpegDecompressor::decode
83 16 LLVMFuzzerTestOneInput call site: 00016 createHuffmanPrefixCodeDecoderImpl
14 103 LLVMFuzzerTestOneInput call site: 00103 ThrowIOE
10 0 EP call site: 00000
2 11 LLVMFuzzerTestOneInput call site: 00011

Runtime coverage analysis

Covered functions
3685
Functions that are reachable but not covered
114
Reachable functions
115
Percentage of reachable functions covered
0.87%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
fuzz/librawspeed/decompressors/LJpegDecompressor.cpp 20
src/librawspeed/io/ByteStream.h 17
fuzz/librawspeed/codes/PrefixCodeDecoder/Common.h 23
src/librawspeed/codes/HuffmanCode.h 21
src/librawspeed/io/Buffer.h 2
src/librawspeed/adt/NORangesSet.h 1
test/librawspeed/bitstreams/BitStreamerMSB16Test.cpp 1
src/librawspeed/common/DngOpcodes.cpp 2
src/external/AddressSanitizer.h 3
src/librawspeed/common/RawImage.cpp 14
src/librawspeed/common/RawImage.h 9
src/librawspeed/decompressors/LJpegDecompressor.cpp 34
src/librawspeed/adt/Point.h 2
src/librawspeed/adt/Array2DRef.h 3
src/librawspeed/bitstreams/BitStreamerJPEG.h 2
src/external/MemorySanitizer.h 1

Fuzzer: fuzz/librawspeed/decompressors/OlympusDecompressor.cpp

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 77 98.7%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 1 1.28%
All colors 78 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
77 0 EP call site: 00000 rawspeed::RawImageData::createData

Runtime coverage analysis

Covered functions
3685
Functions that are reachable but not covered
13
Reachable functions
14
Percentage of reachable functions covered
7.14%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
fuzz/librawspeed/decompressors/OlympusDecompressor.cpp 8
src/librawspeed/common/RawImage.cpp 14
src/librawspeed/common/RawImage.h 9
src/external/AddressSanitizer.h 3
src/librawspeed/decompressors/OlympusDecompressor.cpp 1
src/librawspeed/io/ByteStream.h 15
src/librawspeed/io/Buffer.h 2
src/external/MemorySanitizer.h 1

Fuzzer: fuzz/librawspeed/common/DngOpcodes.cpp

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 160 92.4%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 13 7.51%
All colors 173 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
92 0 EP call site: 00000 rawspeed::RawImageData::createData
44 128 LLVMFuzzerTestOneInput call site: 00128 rawspeed::RawImageData::subFrame
10 97 LLVMFuzzerTestOneInput call site: 00097 rawspeed::Array2DRef ::establishClassInvariants
8 111 LLVMFuzzerTestOneInput call site: 00111
3 93 LLVMFuzzerTestOneInput call site: 00093
1 108 LLVMFuzzerTestOneInput call site: 00108 rawspeed::Array2DRef ::establishClassInvariants
1 123 LLVMFuzzerTestOneInput call site: 00123
1 126 LLVMFuzzerTestOneInput call site: 00126

Runtime coverage analysis

Covered functions
3685
Functions that are reachable but not covered
55
Reachable functions
56
Percentage of reachable functions covered
1.79%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
fuzz/librawspeed/common/DngOpcodes.cpp 22
fuzz/librawspeed/fuzz/Common.cpp 14
src/librawspeed/adt/Point.h 3
src/librawspeed/metadata/ColorFilterArray.cpp 11
src/librawspeed/common/RawImage.cpp 26
src/librawspeed/common/RawImage.h 9
src/external/AddressSanitizer.h 1
src/librawspeed/io/ByteStream.h 7
src/librawspeed/adt/Array2DRef.h 3
src/librawspeed/common/DngOpcodes.cpp 2
src/external/MemorySanitizer.h 1

Fuzzer: fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 126 99.2%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 1 0.78%
All colors 127 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
126 0 EP call site: 00000 rawspeed::RawImageData::createData

Runtime coverage analysis

Covered functions
3685
Functions that are reachable but not covered
36
Reachable functions
37
Percentage of reachable functions covered
2.7%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp 9
src/librawspeed/io/ByteStream.h 17
src/external/AddressSanitizer.h 3
src/librawspeed/io/Buffer.h 2
src/librawspeed/common/RawImage.cpp 14
src/librawspeed/common/RawImage.h 9
src/librawspeed/decompressors/PanasonicV4Decompressor.cpp 23
src/librawspeed/adt/NORangesSet.h 9
src/external/MemorySanitizer.h 1

Fuzzer: fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 152 97.4%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 4 2.56%
All colors 156 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
87 62 LLVMFuzzerTestOneInput call site: 00062 rawspeed::PhaseOneDecompressor::decompressThread
61 0 EP call site: 00000 rawspeed::RawImageData::createData
3 152 LLVMFuzzerTestOneInput call site: 00152 rawspeed::RawImageData::getU16DataAsUncroppedArray2DRef
1 150 LLVMFuzzerTestOneInput call site: 00150

Runtime coverage analysis

Covered functions
3685
Functions that are reachable but not covered
38
Reachable functions
39
Percentage of reachable functions covered
2.56%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp 11
src/librawspeed/io/ByteStream.h 19
src/librawspeed/common/RawImage.cpp 14
src/librawspeed/common/RawImage.h 9
src/external/AddressSanitizer.h 3
src/librawspeed/decompressors/PhaseOneDecompressor.cpp 23
src/librawspeed/adt/Array2DRef.h 3
src/librawspeed/io/Buffer.h 2
src/librawspeed/bitstreams/BitStreamer.h 9
src/external/MemorySanitizer.h 1

Fuzzer: fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 180 99.4%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 1 0.55%
All colors 181 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
180 0 EP call site: 00000 rawspeed::SamsungV0Decompressor::decompress

Runtime coverage analysis

Covered functions
3685
Functions that are reachable but not covered
30
Reachable functions
31
Percentage of reachable functions covered
3.23%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp 9
src/librawspeed/io/ByteStream.h 18
src/external/AddressSanitizer.h 3
src/librawspeed/io/Buffer.h 2
src/librawspeed/common/RawImage.cpp 14
src/librawspeed/common/RawImage.h 9
src/librawspeed/decompressors/SamsungV0Decompressor.cpp 17
src/librawspeed/adt/Array2DRef.h 3
src/librawspeed/bitstreams/BitStreamer.h 11
src/external/MemorySanitizer.h 1

Fuzzer: fuzz/librawspeed/decompressors/VC5Decompressor.cpp

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 175 98.8%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 2 1.12%
All colors 177 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
170 0 EP call site: 00000 rawspeed::VC5Decompressor::decode
5 171 LLVMFuzzerTestOneInput call site: 00171 rawspeed::RawImageData::getByteDataAsUncroppedArray2DRef

Runtime coverage analysis

Covered functions
3685
Functions that are reachable but not covered
85
Reachable functions
86
Percentage of reachable functions covered
1.16%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
fuzz/librawspeed/decompressors/VC5Decompressor.cpp 9
fuzz/librawspeed/fuzz/Common.cpp 14
src/librawspeed/adt/Point.h 3
src/librawspeed/metadata/ColorFilterArray.cpp 11
src/librawspeed/io/ByteStream.h 3
src/librawspeed/common/RawImage.cpp 14
src/librawspeed/common/RawImage.h 9
src/external/AddressSanitizer.h 1
src/librawspeed/decompressors/VC5Decompressor.cpp 45
src/librawspeed/adt/Bit.h 2
src/librawspeed/adt/Array2DRef.h 3
src/librawspeed/adt/Optional.h 1
src/external/MemorySanitizer.h 1

Fuzzer: fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 217 98.6%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 3 1.36%
All colors 220 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
213 0 EP call site: 00000 createPrefixCodeDecoder
3 216 LLVMFuzzerTestOneInput call site: 00216 rawspeed::RawImageData::getU16DataAsUncroppedArray2DRef
1 214 LLVMFuzzerTestOneInput call site: 00214

Runtime coverage analysis

Covered functions
3685
Functions that are reachable but not covered
79
Reachable functions
80
Percentage of reachable functions covered
1.25%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp 9
fuzz/librawspeed/codes/PrefixCodeDecoder/Common.h 23
src/librawspeed/codes/HuffmanCode.h 21
src/librawspeed/io/Buffer.h 2
src/librawspeed/adt/NORangesSet.h 1
test/librawspeed/bitstreams/BitStreamerMSB16Test.cpp 1
src/librawspeed/common/DngOpcodes.cpp 2
src/librawspeed/io/ByteStream.h 6
src/librawspeed/common/RawImage.cpp 14
src/librawspeed/common/RawImage.h 9
src/external/AddressSanitizer.h 1
src/librawspeed/decompressors/HasselbladDecompressor.cpp 10
src/librawspeed/adt/Array2DRef.h 3
src/librawspeed/codes/AbstractPrefixCodeTranscoder.h 8
src/librawspeed/codes/PrefixCodeLUTDecoder.h 13
src/librawspeed/codes/PrefixCodeLookupDecoder.h 5
src/librawspeed/codes/AbstractPrefixCodeDecoder.h 2
src/librawspeed/bitstreams/BitStreamer.h 3
src/external/MemorySanitizer.h 1

Fuzzer: fuzz/librawspeed/decompressors/KodakDecompressor.cpp

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 135 99.2%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 1 0.73%
All colors 136 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
135 0 EP call site: 00000 rawspeed::RawImageData::createData

Runtime coverage analysis

Covered functions
3685
Functions that are reachable but not covered
43
Reachable functions
44
Percentage of reachable functions covered
2.27%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
fuzz/librawspeed/decompressors/KodakDecompressor.cpp 9
src/librawspeed/io/ByteStream.h 18
src/external/AddressSanitizer.h 3
src/librawspeed/io/Buffer.h 2
src/librawspeed/common/RawImage.cpp 14
src/librawspeed/common/RawImage.h 9
src/librawspeed/decompressors/KodakDecompressor.cpp 27
src/librawspeed/adt/Array2DRef.h 3
src/librawspeed/adt/NORangesSet.h 1
src/librawspeed/codes/AbstractPrefixCodeDecoder.h 2
src/external/MemorySanitizer.h 1

Fuzzer: fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 0 0.0%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 1 100.%
All colors 1 100

Runtime coverage analysis

Covered functions
3685
Functions that are reachable but not covered
0
Reachable functions
0
Percentage of reachable functions covered
0.0%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp 1

Fuzzer: fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 233 98.7%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 3 1.27%
All colors 236 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
229 0 EP call site: 00000 rawspeed::Cr2LJpegDecoder::decode
3 232 LLVMFuzzerTestOneInput call site: 00232 rawspeed::RawImageData::getU16DataAsUncroppedArray2DRef
1 230 LLVMFuzzerTestOneInput call site: 00230

Runtime coverage analysis

Covered functions
3685
Functions that are reachable but not covered
43
Reachable functions
44
Percentage of reachable functions covered
2.27%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp 7
src/librawspeed/io/ByteStream.h 14
src/librawspeed/common/RawImage.cpp 14
src/librawspeed/common/RawImage.h 9
src/external/AddressSanitizer.h 3
src/librawspeed/decompressors/Cr2LJpegDecoder.cpp 3
src/librawspeed/decompressors/AbstractLJpegDecoder.cpp 34
src/librawspeed/io/Buffer.h 10
src/librawspeed/codes/HuffmanCode.h 21
src/librawspeed/adt/NORangesSet.h 1
src/librawspeed/common/DngOpcodes.cpp 2
src/external/MemorySanitizer.h 1

Fuzzer: fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 97 98.9%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 1 1.02%
All colors 98 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
97 0 EP call site: 00000 rawspeed::RawImageData::createData

Runtime coverage analysis

Covered functions
3685
Functions that are reachable but not covered
27
Reachable functions
28
Percentage of reachable functions covered
3.57%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp 9
src/librawspeed/io/ByteStream.h 17
src/external/AddressSanitizer.h 3
src/librawspeed/io/Buffer.h 2
src/librawspeed/common/RawImage.cpp 14
src/librawspeed/common/RawImage.h 9
src/librawspeed/decompressors/PanasonicV6Decompressor.cpp 13
src/external/MemorySanitizer.h 1

Fuzzer: fuzz/librawspeed/decompressors/PanasonicV8Decompressor.cpp

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 0 0.0%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 1 100.%
All colors 1 100

Runtime coverage analysis

Covered functions
3685
Functions that are reachable but not covered
0
Reachable functions
0
Percentage of reachable functions covered
0.0%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
fuzz/librawspeed/decompressors/PanasonicV8Decompressor.cpp 1

Fuzzer: fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 137 99.2%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 1 0.72%
All colors 138 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
137 0 EP call site: 00000 checkFlavour

Runtime coverage analysis

Covered functions
3685
Functions that are reachable but not covered
75
Reachable functions
76
Percentage of reachable functions covered
1.32%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp 6
src/librawspeed/io/ByteStream.h 14
fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp 9
fuzz/librawspeed/codes/PrefixCodeDecoder/Common.h 23
src/librawspeed/codes/HuffmanCode.h 21
src/librawspeed/io/Buffer.h 2
src/librawspeed/adt/NORangesSet.h 1
test/librawspeed/bitstreams/BitStreamerMSB16Test.cpp 1
src/librawspeed/common/DngOpcodes.cpp 2
src/external/AddressSanitizer.h 2

Fuzzer: fuzz/librawspeed/decoders/TiffDecoders/main.cpp

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 143 93.4%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 10 6.53%
All colors 153 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
46 83 LLVMFuzzerTestOneInput call site: 00083 rawspeed::RawImageData::fixBadPixels
45 2 LLVMFuzzerTestOneInput call site: 00002 rawspeed::ByteStream::skipBytes
31 48 LLVMFuzzerTestOneInput call site: 00048 rawspeed::ByteStream::getString
14 130 rawspeed_get_number_of_processor_cores call site: 00130 rawspeed::RawImageData::getByteDataAsUncroppedArray2DRef
7 145 LLVMFuzzerTestOneInput call site: 00145 ThrowRDE

Runtime coverage analysis

Covered functions
3685
Functions that are reachable but not covered
20
Reachable functions
21
Percentage of reachable functions covered
4.76%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
fuzz/librawspeed/decoders/TiffDecoders/main.cpp 9
src/librawspeed/parsers/TiffParser.cpp 14
src/librawspeed/io/Buffer.h 11
src/librawspeed/io/ByteStream.h 22
src/external/AddressSanitizer.h 2
src/librawspeed/metadata/Camera.h 1
src/librawspeed/decoders/PefDecoder.cpp 1
src/librawspeed/tiff/TiffIFD.cpp 4
src/librawspeed/decoders/RawDecoder.cpp 8
src/external/MemorySanitizer.h 1
src/librawspeed/common/RawImage.h 9
src/librawspeed/common/RawImage.cpp 20
src/librawspeed/common/GetNumberOfProcessorCores.cpp 2

Fuzzer: fuzz/librawspeed/decompressors/NikonDecompressor.cpp

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 197 99.4%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 1 0.50%
All colors 198 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
197 0 EP call site: 00000 rawspeed::RawImageData::createData

Runtime coverage analysis

Covered functions
3685
Functions that are reachable but not covered
17
Reachable functions
18
Percentage of reachable functions covered
5.56%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
fuzz/librawspeed/decompressors/NikonDecompressor.cpp 9
src/librawspeed/io/ByteStream.h 17
src/external/AddressSanitizer.h 3
src/librawspeed/io/Buffer.h 2
src/librawspeed/common/RawImage.cpp 14
src/librawspeed/common/RawImage.h 9
src/librawspeed/decompressors/NikonDecompressor.cpp 16
src/librawspeed/codes/HuffmanCode.h 21
src/librawspeed/adt/NORangesSet.h 1
src/librawspeed/common/DngOpcodes.cpp 2
src/librawspeed/adt/Array2DRef.h 3
src/librawspeed/codes/PrefixCodeLUTDecoder.h 13
src/librawspeed/codes/PrefixCodeLookupDecoder.h 5
src/librawspeed/codes/AbstractPrefixCodeTranscoder.h 1
src/librawspeed/common/RawImageDataFloat.cpp 3
src/external/MemorySanitizer.h 1

Fuzzer: fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 128 99.2%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 1 0.77%
All colors 129 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
128 0 EP call site: 00000 rawspeed::SamsungV2Decompressor::decompress

Runtime coverage analysis

Covered functions
3685
Functions that are reachable but not covered
35
Reachable functions
36
Percentage of reachable functions covered
2.78%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp 9
src/librawspeed/io/ByteStream.h 17
src/external/AddressSanitizer.h 3
src/librawspeed/io/Buffer.h 2
src/librawspeed/common/RawImage.cpp 14
src/librawspeed/common/RawImage.h 9
src/librawspeed/decompressors/SamsungV2Decompressor.cpp 22
src/librawspeed/bitstreams/BitStreamer.h 3
src/external/MemorySanitizer.h 1

Fuzzer: fuzz/librawspeed/decompressors/FujiDecompressor.cpp

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 266 99.6%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 1 0.37%
All colors 267 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
266 0 EP call site: 00000 rawspeed::fuji_compressed_block::fuji_decode_strip

Runtime coverage analysis

Covered functions
3685
Functions that are reachable but not covered
44
Reachable functions
45
Percentage of reachable functions covered
2.22%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
fuzz/librawspeed/decompressors/FujiDecompressor.cpp 9
fuzz/librawspeed/fuzz/Common.cpp 14
src/librawspeed/adt/Point.h 3
src/librawspeed/metadata/ColorFilterArray.cpp 11
src/librawspeed/io/ByteStream.h 15
src/external/AddressSanitizer.h 3
src/librawspeed/io/Buffer.h 2
src/librawspeed/common/RawImage.cpp 14
src/librawspeed/common/RawImage.h 9
src/librawspeed/decompressors/FujiDecompressor.cpp 73
src/external/MemorySanitizer.h 2
src/librawspeed/adt/Array2DRef.h 3

Fuzzer: fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 138 99.2%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 1 0.71%
All colors 139 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
138 0 EP call site: 00000 rawspeed::RawImageData::createData

Runtime coverage analysis

Covered functions
3685
Functions that are reachable but not covered
26
Reachable functions
27
Percentage of reachable functions covered
3.7%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp 8
src/librawspeed/common/RawImage.cpp 14
src/librawspeed/common/RawImage.h 9
src/external/AddressSanitizer.h 3
src/librawspeed/decompressors/SonyArw1Decompressor.cpp 14
src/librawspeed/adt/Array2DRef.h 3
src/librawspeed/io/ByteStream.h 16
src/librawspeed/io/Buffer.h 2
src/librawspeed/bitstreams/BitStreamer.h 9
src/librawspeed/codes/AbstractPrefixCodeDecoder.h 2
src/external/MemorySanitizer.h 1

Fuzzer: fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 162 99.3%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 1 0.61%
All colors 163 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
162 0 EP call site: 00000 rawspeed::RawImageData::createData

Runtime coverage analysis

Covered functions
3685
Functions that are reachable but not covered
33
Reachable functions
34
Percentage of reachable functions covered
2.94%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp 8
src/librawspeed/io/ByteStream.h 16
src/external/AddressSanitizer.h 3
src/librawspeed/io/Buffer.h 2
src/librawspeed/common/RawImage.cpp 14
src/librawspeed/common/RawImage.h 9
src/librawspeed/decompressors/SonyArw2Decompressor.cpp 22
src/librawspeed/adt/Array2DRef.h 3
src/librawspeed/bitstreams/BitStreamer.h 11
src/external/MemorySanitizer.h 1

Fuzzer: fuzz/librawspeed/decompressors/PentaxDecompressor.cpp

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 110 97.3%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 3 2.65%
All colors 113 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
75 0 EP call site: 00000 rawspeed::RawImageData::createData
32 76 LLVMFuzzerTestOneInput call site: 00076 rawspeed::ByteStream::peekRemainingBuffer
3 109 LLVMFuzzerTestOneInput call site: 00109 rawspeed::RawImageData::getU16DataAsUncroppedArray2DRef

Runtime coverage analysis

Covered functions
3685
Functions that are reachable but not covered
26
Reachable functions
27
Percentage of reachable functions covered
3.7%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
fuzz/librawspeed/decompressors/PentaxDecompressor.cpp 10
src/librawspeed/io/ByteStream.h 18
src/external/AddressSanitizer.h 3
src/librawspeed/io/Buffer.h 2
src/librawspeed/common/RawImage.cpp 14
src/librawspeed/common/RawImage.h 9
src/librawspeed/decompressors/PentaxDecompressor.cpp 10
src/librawspeed/adt/Array2DRef.h 3
src/external/MemorySanitizer.h 1

Fuzzer: fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 230 99.5%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 1 0.43%
All colors 231 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
230 0 EP call site: 00000 rawspeed::HasselbladLJpegDecoder::decode

Runtime coverage analysis

Covered functions
3685
Functions that are reachable but not covered
39
Reachable functions
40
Percentage of reachable functions covered
2.5%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp 6
src/librawspeed/common/RawImage.cpp 14
src/librawspeed/common/RawImage.h 9
src/external/AddressSanitizer.h 3
src/librawspeed/decompressors/HasselbladLJpegDecoder.cpp 1
src/librawspeed/decompressors/AbstractLJpegDecoder.cpp 34
src/librawspeed/io/ByteStream.h 14
src/librawspeed/io/Buffer.h 10
src/librawspeed/codes/HuffmanCode.h 21
src/librawspeed/adt/NORangesSet.h 1
src/librawspeed/common/DngOpcodes.cpp 2
src/external/MemorySanitizer.h 1

Fuzzer: fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 171 97.1%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 5 2.84%
All colors 176 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
104 65 LLVMFuzzerTestOneInput call site: 00065 rawspeed::ByteStream::skipBytes
48 16 LLVMFuzzerTestOneInput call site: 00016 rawspeed::RawImageData::createData
13 0 EP call site: 00000 rawspeed::getAsBitOrder
5 170 LLVMFuzzerTestOneInput call site: 00170 rawspeed::RawImageData::getByteDataAsUncroppedArray2DRef
1 14 LLVMFuzzerTestOneInput call site: 00014

Runtime coverage analysis

Covered functions
3685
Functions that are reachable but not covered
47
Reachable functions
48
Percentage of reachable functions covered
2.08%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp 13
src/librawspeed/io/ByteStream.h 14
src/librawspeed/common/RawImage.cpp 14
src/librawspeed/common/RawImage.h 9
src/external/AddressSanitizer.h 3
src/librawspeed/decompressors/UncompressedDecompressor.cpp 24
src/librawspeed/bitstreams/BitStreamer.h 11
src/librawspeed/io/Buffer.h 2
src/external/MemorySanitizer.h 1

Fuzzer: fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 154 99.3%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 1 0.64%
All colors 155 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
154 0 EP call site: 00000 rawspeed::RawImageData::createData

Runtime coverage analysis

Covered functions
3685
Functions that are reachable but not covered
25
Reachable functions
26
Percentage of reachable functions covered
3.85%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp 8
src/librawspeed/io/ByteStream.h 16
src/external/AddressSanitizer.h 3
src/librawspeed/io/Buffer.h 2
src/librawspeed/common/RawImage.cpp 14
src/librawspeed/common/RawImage.h 9
src/librawspeed/decompressors/PanasonicV7Decompressor.cpp 13
src/librawspeed/adt/NORangesSet.h 1
src/librawspeed/bitstreams/BitStreamer.h 11
src/librawspeed/adt/CroppedArray1DRef.h 4
src/external/MemorySanitizer.h 1

Fuzzer: fuzz/librawspeed/decompressors/CrwDecompressor.cpp

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 131 97.0%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 4 2.96%
All colors 135 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
97 31 LLVMFuzzerTestOneInput call site: 00031 rawspeed::CrwDecompressor::decompress
30 0 EP call site: 00000 rawspeed::ByteStream::peekRemainingBuffer
3 131 LLVMFuzzerTestOneInput call site: 00131 rawspeed::RawImageData::getU16DataAsUncroppedArray2DRef
1 129 LLVMFuzzerTestOneInput call site: 00129

Runtime coverage analysis

Covered functions
3685
Functions that are reachable but not covered
37
Reachable functions
38
Percentage of reachable functions covered
2.63%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
fuzz/librawspeed/decompressors/CrwDecompressor.cpp 10
src/librawspeed/io/ByteStream.h 15
src/external/AddressSanitizer.h 3
src/librawspeed/io/Buffer.h 2
src/librawspeed/common/RawImage.cpp 14
src/librawspeed/common/RawImage.h 9
src/librawspeed/decompressors/CrwDecompressor.cpp 16
src/librawspeed/adt/Array2DRef.h 3
src/librawspeed/codes/AbstractPrefixCodeDecoder.h 2
src/external/MemorySanitizer.h 1

Fuzzer: fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 222 98.6%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 3 1.33%
All colors 225 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
179 2 LLVMFuzzerTestOneInput call site: 00002 rawspeed::AbstractLJpegDecoder::decodeSOI
42 182 LLVMFuzzerTestOneInput call site: 00182 rawspeed::RawImageData::getByteDataAsUncroppedArray2DRef
1 0 EP call site: 00000

Runtime coverage analysis

Covered functions
3685
Functions that are reachable but not covered
37
Reachable functions
38
Percentage of reachable functions covered
2.63%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp 5
src/librawspeed/decompressors/AbstractLJpegDecoder.cpp 34
src/librawspeed/io/ByteStream.h 14
src/external/AddressSanitizer.h 3
src/librawspeed/io/Buffer.h 10
src/librawspeed/codes/HuffmanCode.h 21
src/librawspeed/adt/NORangesSet.h 1
src/librawspeed/common/DngOpcodes.cpp 2
src/librawspeed/common/RawImage.cpp 14
src/librawspeed/common/RawImage.h 9

Fuzzer: fuzz/librawspeed/decompressors/LJpegDecoder.cpp

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 250 99.6%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 1 0.39%
All colors 251 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
250 0 EP call site: 00000 rawspeed::LJpegDecoder::decode

Runtime coverage analysis

Covered functions
3685
Functions that are reachable but not covered
45
Reachable functions
46
Percentage of reachable functions covered
2.17%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
fuzz/librawspeed/decompressors/LJpegDecoder.cpp 6
src/librawspeed/io/ByteStream.h 14
src/librawspeed/common/RawImage.cpp 14
src/librawspeed/common/RawImage.h 9
src/external/AddressSanitizer.h 3
src/librawspeed/decompressors/LJpegDecoder.cpp 5
src/librawspeed/adt/Point.h 1
src/librawspeed/decompressors/AbstractLJpegDecoder.cpp 34
src/librawspeed/io/Buffer.h 10
src/librawspeed/codes/HuffmanCode.h 21
src/librawspeed/adt/NORangesSet.h 1
src/librawspeed/common/DngOpcodes.cpp 2

Fuzzer: fuzz/librawspeed/decompressors/Cr2Decompressor.cpp

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 256 97.3%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 7 2.66%
All colors 263 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
249 13 LLVMFuzzerTestOneInput call site: 00013 createPrefixCodeDecoder
5 0 EP call site: 00000
1 6 LLVMFuzzerTestOneInput call site: 00006
1 10 LLVMFuzzerTestOneInput call site: 00010

Runtime coverage analysis

Covered functions
3685
Functions that are reachable but not covered
75
Reachable functions
76
Percentage of reachable functions covered
1.32%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
fuzz/librawspeed/decompressors/Cr2Decompressor.cpp 18
src/librawspeed/io/ByteStream.h 19
fuzz/librawspeed/codes/PrefixCodeDecoder/Common.h 23
src/librawspeed/codes/HuffmanCode.h 21
src/librawspeed/io/Buffer.h 2
src/librawspeed/adt/NORangesSet.h 1
test/librawspeed/bitstreams/BitStreamerMSB16Test.cpp 1
src/librawspeed/common/DngOpcodes.cpp 2
src/external/AddressSanitizer.h 3
src/librawspeed/common/RawImage.cpp 14
src/librawspeed/common/RawImage.h 9
src/librawspeed/decompressors/PanasonicV7Decompressor.cpp 13
src/librawspeed/bitstreams/BitStreamer.h 11
src/librawspeed/adt/CroppedArray1DRef.h 4
src/external/MemorySanitizer.h 1

Analyses and suggestions

Optimal target analysis

Remaining optimal interesting functions

The following table shows a list of functions that are optimal targets. Optimal targets are identified by finding the functions that in combination, yield a high code coverage.

Func name Functions filename Arg count Args Function depth hitcount instr count bb count cyclomatic complexity Reachable functions Incoming references total cyclomatic complexity Unreached complexity
rawspeed::fuji_compressed_block::fuji_decode_strip /src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.cpp 1 ['FujiStrip'] 6 0 20 4 7 59 0 82 80
rawspeed::DngDecoder::handleMetadata /src/librawspeed/src/librawspeed/decoders/DngDecoder.cpp 1 ['TiffIFD*'] 3 0 56 14 25 54 1 77 76
rawspeed::VC5Decompressor::VC5Decompressor /src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.cpp 2 ['ByteStream', 'RawImage'] 3 0 27 8 15 45 0 68 66
rawspeed::Camera::parseCameraChild /src/librawspeed/src/librawspeed/metadata/Camera.cpp 1 ['xml_node'] 3 0 25 9 9 46 0 62 62
rawspeed::rstest::main /src/librawspeed/src/utilities/rstest/rstest.cpp 2 ['int', 'char**'] 5 0 35 4 13 101 0 63 62
rawspeed::Cr2sRawInterpolator::interpolate /src/librawspeed/src/librawspeed/interpolators/Cr2sRawInterpolator.cpp 1 ['int'] 11 0 31 10 12 127 0 90 59
rawspeed::IiqDecoder::CorrectPhaseOneC /src/librawspeed/src/librawspeed/decoders/IiqDecoder.cpp 3 ['ByteStream', 'uint32_t', 'uint32_t'] 4 0 30 9 10 53 1 56 55
rawspeed::NefDecoder::decodeMetaDataInternal /src/librawspeed/src/librawspeed/decoders/NefDecoder.cpp 1 ['CameraMetaData*'] 3 0 28 9 9 42 0 55 54
rawspeed::RawImageDataFloat::fixBadPixel /src/librawspeed/src/librawspeed/common/RawImageDataFloat.cpp 3 ['uint32_t', 'uint32_t', 'int'] 2 0 55 9 19 10 1 38 38
rawspeed::RawImageDataU16::fixBadPixel /src/librawspeed/src/librawspeed/common/RawImageDataU16.cpp 3 ['uint32_t', 'uint32_t', 'int'] 2 0 56 9 19 9 1 38 38

Implementing fuzzers that target the above functions will improve reachability such that it becomes:

Functions statically reachable by fuzzers
14.0%
213 / 1537
Cyclomatic complexity statically reachable by fuzzers
28.0%
959 / 3390

All functions overview

If you implement fuzzers for these functions, the status of all functions in the project will be:

Func name Functions filename Args Function call depth Reached by Fuzzers Runtime reached by Fuzzers Combined reached by Fuzzers Fuzzers runtime hit Func lines hit % I Count BB Count Cyclomatic complexity Functions reached Reached by functions Accumulated cyclomatic complexity Undiscovered complexity

Fuzz engine guidance

This sections provides heuristics that can be used as input to a fuzz engine when running a given fuzz target. The current focus is on providing input that is usable by libFuzzer.

fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


fuzz/librawspeed/decompressors/LJpegDecompressor.cpp

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['LLVMFuzzerTestOneInput']

fuzz/librawspeed/decompressors/OlympusDecompressor.cpp

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


fuzz/librawspeed/common/DngOpcodes.cpp

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['LLVMFuzzerTestOneInput']

fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['LLVMFuzzerTestOneInput']

fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


fuzz/librawspeed/decompressors/VC5Decompressor.cpp

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['LLVMFuzzerTestOneInput']

fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['LLVMFuzzerTestOneInput']

fuzz/librawspeed/decompressors/KodakDecompressor.cpp

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['LLVMFuzzerTestOneInput']

fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


fuzz/librawspeed/decompressors/PanasonicV8Decompressor.cpp

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


fuzz/librawspeed/decoders/TiffDecoders/main.cpp

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['LLVMFuzzerTestOneInput', 'rawspeed_get_number_of_processor_cores']

fuzz/librawspeed/decompressors/NikonDecompressor.cpp

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


fuzz/librawspeed/decompressors/FujiDecompressor.cpp

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


fuzz/librawspeed/decompressors/PentaxDecompressor.cpp

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['LLVMFuzzerTestOneInput']

fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['LLVMFuzzerTestOneInput']

fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


fuzz/librawspeed/decompressors/CrwDecompressor.cpp

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['LLVMFuzzerTestOneInput']

fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['LLVMFuzzerTestOneInput']

fuzz/librawspeed/decompressors/LJpegDecoder.cpp

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


fuzz/librawspeed/decompressors/Cr2Decompressor.cpp

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['LLVMFuzzerTestOneInput']

Runtime coverage analysis

This section shows analysis of runtime coverage data.

For futher technical details on how this section is generated, please see the Glossary .

Complex functions with low coverage

Func name Function total lines Lines covered at runtime percentage covered Reached by fuzzers
rawspeed::RawDecoder::handleCameraSupport(rawspeed::CameraMetaDataconst*,std::__1::basic_string ,std::__1::allocator >const&,std::__1::basic_string ,std::__1::allocator >const&,std::__1::basic_string ,std::__1::allocator >const&) 49 23 46.93%
rawspeed::RawDecoder::setMetaData(rawspeed::CameraMetaDataconst*,std::__1::basic_string ,std::__1::allocator >const&,std::__1::basic_string ,std::__1::allocator >const&,std::__1::basic_string ,std::__1::allocator >const&,int) 70 4 5.714%
rawspeed::UncompressedDecompressor::readUncompressedRaw() 64 26 40.62%
std::__1::__num_put ::__widen_and_group_int(char*,char*,char*,char*,char*&,char*&,std::__1::localeconst&) 37 12 32.43%
std::__1::ostreambuf_iterator >std::__1::__pad_and_output[abi:ne180100] >(std::__1::ostreambuf_iterator >,charconst*,charconst*,charconst*,std::__1::ios_base&,char) 33 17 51.51%
__cxxabiv1::readEncodedPointer(unsignedcharconst**,unsignedchar,unsignedlong) 63 27 42.85%
__dynamic_cast 32 16 50.0%
__kmp_affinity_uninitialize 40 17 42.5%
__kmp_free_fast_memory 32 15 46.87%
__kmp_i18n_do_catopen() 61 14 22.95%
__kmp_get_global_thread_id 68 17 25.0%
__kmp_check_stack_overlap 52 11 21.15%
__kmp_allocate_team 323 56 17.33%
__kmp_free_team 126 37 29.36%
__kmp_internal_end_library 69 34 49.27%
__kmp_register_library_startup() 73 29 39.72%
__kmp_reap_thread(kmp_info*,int) 73 38 52.05%
__kmp_alloc_argv_entries(int,kmp_team*,int) 39 17 43.58%
__kmp_print_affinity_env(kmp_str_buf*,charconst*,kmp_affinity_tconst&) 74 19 25.67%
__kmp_stg_print_proc_bind(kmp_str_buf*,charconst*,void*) 43 10 23.25%
__kmp_stg_print_places(kmp_str_buf*,charconst*,void*) 42 14 33.33%
__kmp_stg_print_topology_method(kmp_str_buf*,charconst*,void*) 31 11 35.48%
__kmp_stg_print_omp_schedule(kmp_str_buf*,charconst*,void*) 64 20 31.25%
__kmp_stg_print_lock_kind(kmp_str_buf*,charconst*,void*) 44 12 27.27%
__kmp_stg_print_hw_subset(kmp_str_buf*,charconst*,void*) 31 5 16.12%
__kmp_wait_to_unref_task_teams 38 15 39.47%
ompt_pre_init 46 22 47.82%
ompt_try_start_tool(unsignedint,charconst*) 102 29 28.43%
__ompt_get_task_info_internal(int,int*,ompt_data_t**,ompt_frame_t**,ompt_data_t**,int*) 82 32 39.02%
__kmp_affinity_determine_capable 85 24 28.23%
__kmp_create_worker 82 12 14.63%
__kmp_set_stack_info(int,kmp_info*) 35 16 45.71%
rawspeed::ArwDecoder::DecodeLJpeg(rawspeed::TiffIFDconst*) 92 25 27.17%
rawspeed::RafDecoder::decodeMetaDataInternal(rawspeed::CameraMetaDataconst*) 83 17 20.48%
rawspeed::FujiDecompressor::FujiDecompressor(rawspeed::RawImage,rawspeed::ByteStream) 44 19 43.18%
kmp_topology_t::_remove_radix1_layers() 75 31 41.33%
kmp_topology_t::filter_hw_subset() 250 3 1.2%
__kmp_aux_affinity_initialize(kmp_affinity_t&) 167 19 11.37%
__kmp_aux_affinity_initialize_masks(kmp_affinity_t&) 47 25 53.19%
__kmp_aux_affinity_initialize_topology(kmp_affinity_t&) 101 28 27.72%
__kmp_join_barrier(int) 96 43 44.79%
__kmp_fork_barrier(int,int) 120 50 41.66%
int__kmp_barrier_template (barrier_type,int,int,unsignedlong,void*,void(*)(void*,void*)) 178 76 42.69%
__kmpc_cancel 76 13 17.10%
__kmp_release_queuing_lock 64 28 43.75%
int__kmp_acquire_queuing_lock_timed_template (kmp_queuing_lock*,int) 93 40 43.01%
__kmp_serialized_parallel 180 89 49.44%
__kmp_join_call 198 94 47.47%
__kmp_internal_end_thread 83 7 8.433%
__kmp_internal_join 40 14 35.0%
__kmp_reserve_threads(kmp_root*,kmp_team*,int,int,int) 147 28 19.04%
__kmp_fork_team_threads(kmp_root*,kmp_team*,kmp_info*,int,int) 88 29 32.95%
__kmp_partition_places(kmp_team*,int) 312 21 6.730%
void__kmp_for_static_init (ident*,int,int,int*,int*,int*,traits_t ::signed_t*,traits_t ::signed_t,traits_t ::signed_t,void*) 233 73 31.33%
void__kmp_for_static_init (ident*,int,int,int*,longlong*,longlong*,traits_t ::signed_t*,traits_t ::signed_t,traits_t ::signed_t,void*) 228 68 29.82%
__kmp_task_team_wait 31 6 19.35%
__kmp_common_destroy_gtid 36 14 38.88%
__kmp_serial_fork_call(ident*,int,fork_context_e,int,void(*)(int*,int*,...),int(*)(int),kmp_info*,kmp_team*,ompt_data_t*,void**,ompt_data_t**,__va_list_tag(*)[1]) 180 52 28.88%
brel(kmp_info*,void*) 85 44 51.76%
__kmpc_single 38 15 39.47%
__kmpc_omp_task_with_deps 119 50 42.01%
int__kmp_process_deps (int,kmp_depnode*,kmp_dephash**,bool,int,kmp_depend_info*,kmp_task*) 91 43 47.25%
int__kmp_process_deps (int,kmp_depnode*,kmp_dephash**,bool,int,kmp_depend_info*,kmp_task*) 91 11 12.08%
__kmpc_end_taskgroup 102 46 45.09%
__kmp_push_task(int,kmp_task*) 97 49 50.51%
__kmp_task_is_allowed(int,int,kmp_taskdataconst*,kmp_taskdataconst*) 31 6 19.35%
__kmp_invoke_task(int,kmp_task*,kmp_taskdata*) 116 55 47.41%
void__kmp_task_finish (int,kmp_task*,kmp_taskdata*) 107 53 49.53%
bool__kmp_wait_template ,true,false,false>(kmp_info*,kmp_flag_32 *) 178 71 39.88%

Fuzz driver synthesis

New fuzzers

The below fuzzers are templates and suggestions for how to target the set of optimal functions above

FujiDecompressor.cpp

Target file: /src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.cpp
Target functions: rawspeed::fuji_compressed_block::fuji_decode_strip
#include "ada_fuzz_header.h"

int LLVMFuzzerTestOneInput(const uint8_t *data, size_t size) {
  af_safe_gb_init(data, size);

  /* target rawspeed::fuji_compressed_block::fuji_decode_strip */
  UNKNOWN_TYPE unknown_0;
  rawspeed::fuji_compressed_block::fuji_decode_strip(unknown_0);

  af_safe_gb_cleanup();
}

DngDecoder.cpp

Target file: /src/librawspeed/src/librawspeed/decoders/DngDecoder.cpp
Target functions: rawspeed::DngDecoder::handleMetadata
#include "ada_fuzz_header.h"

int LLVMFuzzerTestOneInput(const uint8_t *data, size_t size) {
  af_safe_gb_init(data, size);

  /* target rawspeed::DngDecoder::handleMetadata */
  UNKNOWN_TYPE unknown_1;
  rawspeed::DngDecoder::handleMetadata(unknown_1);

  af_safe_gb_cleanup();
}

VC5Decompressor.cpp

Target file: /src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.cpp
Target functions: rawspeed::VC5Decompressor::VC5Decompressor
#include "ada_fuzz_header.h"

int LLVMFuzzerTestOneInput(const uint8_t *data, size_t size) {
  af_safe_gb_init(data, size);

  /* target rawspeed::VC5Decompressor::VC5Decompressor */
  UNKNOWN_TYPE unknown_2;
  UNKNOWN_TYPE unknown_3;
  rawspeed::VC5Decompressor::VC5Decompressor(unknown_2, unknown_3);

  af_safe_gb_cleanup();
}

Camera.cpp

Target file: /src/librawspeed/src/librawspeed/metadata/Camera.cpp
Target functions: rawspeed::Camera::parseCameraChild
#include "ada_fuzz_header.h"

int LLVMFuzzerTestOneInput(const uint8_t *data, size_t size) {
  af_safe_gb_init(data, size);

  /* target rawspeed::Camera::parseCameraChild */
  UNKNOWN_TYPE unknown_4;
  rawspeed::Camera::parseCameraChild(unknown_4);

  af_safe_gb_cleanup();
}

rstest.cpp

Target file: /src/librawspeed/src/utilities/rstest/rstest.cpp
Target functions: rawspeed::rstest::main
#include "ada_fuzz_header.h"

int LLVMFuzzerTestOneInput(const uint8_t *data, size_t size) {
  af_safe_gb_init(data, size);

  /* target rawspeed::rstest::main */
  int new_var5 = ada_safe_get_int();
  char **new_var6 = af_get_double_char_p();
  rawspeed::rstest::main(new_var5, new_var6);

  af_safe_gb_cleanup();
}

Cr2sRawInterpolator.cpp

Target file: /src/librawspeed/src/librawspeed/interpolators/Cr2sRawInterpolator.cpp
Target functions: rawspeed::Cr2sRawInterpolator::interpolate
#include "ada_fuzz_header.h"

int LLVMFuzzerTestOneInput(const uint8_t *data, size_t size) {
  af_safe_gb_init(data, size);

  /* target rawspeed::Cr2sRawInterpolator::interpolate */
  int new_var7 = ada_safe_get_int();
  rawspeed::Cr2sRawInterpolator::interpolate(new_var7);

  af_safe_gb_cleanup();
}

IiqDecoder.cpp

Target file: /src/librawspeed/src/librawspeed/decoders/IiqDecoder.cpp
Target functions: rawspeed::IiqDecoder::CorrectPhaseOneC
#include "ada_fuzz_header.h"

int LLVMFuzzerTestOneInput(const uint8_t *data, size_t size) {
  af_safe_gb_init(data, size);

  /* target rawspeed::IiqDecoder::CorrectPhaseOneC */
  UNKNOWN_TYPE unknown_8;
  UNKNOWN_TYPE unknown_9;
  UNKNOWN_TYPE unknown_10;
  rawspeed::IiqDecoder::CorrectPhaseOneC(unknown_8, unknown_9, unknown_10);

  af_safe_gb_cleanup();
}

NefDecoder.cpp

Target file: /src/librawspeed/src/librawspeed/decoders/NefDecoder.cpp
Target functions: rawspeed::NefDecoder::decodeMetaDataInternal
#include "ada_fuzz_header.h"

int LLVMFuzzerTestOneInput(const uint8_t *data, size_t size) {
  af_safe_gb_init(data, size);

  /* target rawspeed::NefDecoder::decodeMetaDataInternal */
  UNKNOWN_TYPE unknown_11;
  rawspeed::NefDecoder::decodeMetaDataInternal(unknown_11);

  af_safe_gb_cleanup();
}

RawImageDataFloat.cpp

Target file: /src/librawspeed/src/librawspeed/common/RawImageDataFloat.cpp
Target functions: rawspeed::RawImageDataFloat::fixBadPixel
#include "ada_fuzz_header.h"

int LLVMFuzzerTestOneInput(const uint8_t *data, size_t size) {
  af_safe_gb_init(data, size);

  /* target rawspeed::RawImageDataFloat::fixBadPixel */
  UNKNOWN_TYPE unknown_12;
  UNKNOWN_TYPE unknown_13;
  int new_var14 = ada_safe_get_int();
  rawspeed::RawImageDataFloat::fixBadPixel(unknown_12, unknown_13, new_var14);

  af_safe_gb_cleanup();
}

RawImageDataU16.cpp

Target file: /src/librawspeed/src/librawspeed/common/RawImageDataU16.cpp
Target functions: rawspeed::RawImageDataU16::fixBadPixel
#include "ada_fuzz_header.h"

int LLVMFuzzerTestOneInput(const uint8_t *data, size_t size) {
  af_safe_gb_init(data, size);

  /* target rawspeed::RawImageDataU16::fixBadPixel */
  UNKNOWN_TYPE unknown_15;
  UNKNOWN_TYPE unknown_16;
  int new_var17 = ada_safe_get_int();
  rawspeed::RawImageDataU16::fixBadPixel(unknown_15, unknown_16, new_var17);

  af_safe_gb_cleanup();
}

Files and Directories in report

This section shows which files and directories are considered in this report. The main reason for showing this is fuzz introspector may include more code in the reasoning than is desired. This section helps identify if too many files/directories are included, e.g. third party code, which may be irrelevant for the threat model. In the event too much is included, fuzz introspector supports a configuration file that can exclude data from the report. See the following link for more information on how to create a config file: link

Files in report

Source file Reached by Covered by
/src/librawspeed/src/librawspeed/decompressors/PanasonicV8Decompressor.cpp [] []
/src/librawspeed/cmake/Modules/cpu-cache-line-size.cpp [] []
/src/librawspeed/src/librawspeed/io/FileIOException.h [] []
/src/librawspeed/src/librawspeed/adt/BitIterator.h [] []
/src/librawspeed/src/librawspeed/interpolators/Cr2sRawInterpolator.h [] []
/src/librawspeed/src/librawspeed/decompressors/PhaseOneDecompressor.h [] []
/src/librawspeed/src/librawspeed/adt/Optional.h ['fuzz/librawspeed/decompressors/VC5Decompressor.cpp'] []
/src/librawspeed/src/librawspeed/common/FloatingPoint.h [] []
/src/librawspeed/src/librawspeed/decoders/SrwDecoder.cpp [] []
/src/librawspeed/src/librawspeed/codes/AbstractPrefixCodeDecoder.h ['fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp', 'fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp', 'fuzz/librawspeed/decompressors/KodakDecompressor.cpp', 'fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp', 'fuzz/librawspeed/decompressors/CrwDecompressor.cpp'] []
/src/librawspeed/src/librawspeed/adt/CroppedArray2DRef.h [] []
/src/librawspeed/test/librawspeed/common/SplineTest.cpp [] []
/src/librawspeed/src/librawspeed/decoders/DngDecoder.cpp [] []
/src/librawspeed/src/librawspeed/decompressors/SamsungV0Decompressor.cpp ['fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp'] []
/src/librawspeed/src/utilities/rstest/md5.h [] []
/src/librawspeed/fuzz/librawspeed/fuzz/RawSpeed.cpp [] []
/src/librawspeed/bench/librawspeed/common/CommonBenchmark.cpp [] []
/src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.cpp ['fuzz/librawspeed/decompressors/FujiDecompressor.cpp'] []
/src/librawspeed/src/librawspeed/decoders/CrwDecoder.h [] []
/src/librawspeed/src/librawspeed/io/FileWriter.cpp [] []
/src/librawspeed/src/librawspeed/adt/NotARational.h [] []
/src/librawspeed/test/librawspeed/bitstreams/BitSteramerMSBTest.cpp [] []
/src/librawspeed/src/librawspeed/decompressors/AbstractDngDecompressor.cpp [] []
/src/librawspeed/src/utilities/rstest/rstest.cpp [] []
/src/librawspeed/src/librawspeed/parsers/CiffParser.cpp [] []
/src/librawspeed/src/librawspeed/decompressors/PhaseOneDecompressor.cpp ['fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp'] []
/src/librawspeed/src/utilities/identify/rawspeed-identify.cpp [] []
/src/librawspeed/src/librawspeed/common/ErrorLog.cpp [] []
/src/librawspeed/.ci/coverity_model.cpp [] []
/src/librawspeed/src/librawspeed/decoders/ThreefrDecoder.h [] []
/src/librawspeed/src/librawspeed/adt/Bit.h ['fuzz/librawspeed/decompressors/VC5Decompressor.cpp'] []
/src/librawspeed/src/librawspeed/adt/Casts.h [] []
/src/librawspeed/src/librawspeed/adt/Mutex.h [] []
/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerJPEG.h [] []
/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp ['fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp'] []
/src/librawspeed/bench/librawspeed/decompressors/DeflateDecompressorBenchmark.cpp [] []
/src/librawspeed/src/librawspeed/codes/PrefixCodeVectorEncoder.h [] []
/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerMSB32Test.cpp [] []
/src/librawspeed/test/librawspeed/bitstreams/BitStreamerMSB16Test.cpp ['fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp', 'fuzz/librawspeed/decompressors/LJpegDecompressor.cpp', 'fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp', 'fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp', 'fuzz/librawspeed/decompressors/Cr2Decompressor.cpp'] []
/src/librawspeed/src/librawspeed/metadata/CameraMetaData.h [] []
/src/librawspeed/src/librawspeed/decoders/StiDecoder.h [] []
/src/librawspeed/src/librawspeed/parsers/RawParserException.h [] []
/src/librawspeed/test/librawspeed/adt/VariableLengthLoadTest.cpp [] []
/src/librawspeed/src/librawspeed/decompressors/JpegDecompressor.cpp [] []
/src/librawspeed/src/librawspeed/adt/NORangesSet.h ['fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp', 'fuzz/librawspeed/decompressors/LJpegDecompressor.cpp', 'fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp', 'fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp', 'fuzz/librawspeed/decompressors/KodakDecompressor.cpp', 'fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp', 'fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp', 'fuzz/librawspeed/decompressors/NikonDecompressor.cpp', 'fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp', 'fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp', 'fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp', 'fuzz/librawspeed/decompressors/LJpegDecoder.cpp', 'fuzz/librawspeed/decompressors/Cr2Decompressor.cpp'] []
/src/librawspeed/fuzz/librawspeed/decompressors/OlympusDecompressor.cpp ['fuzz/librawspeed/decompressors/OlympusDecompressor.cpp'] ['fuzz/librawspeed/decompressors/OlympusDecompressor.cpp']
/src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.cpp ['fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp', 'fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp', 'fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp', 'fuzz/librawspeed/decompressors/LJpegDecoder.cpp'] []
/src/librawspeed/src/librawspeed/io/IOException.cpp [] []
/src/librawspeed/src/librawspeed/decompressors/PanasonicV5Decompressor.cpp ['fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp'] []
/src/librawspeed/src/librawspeed/bitstreams/BitVacuumer.h [] []
/src/librawspeed/test/librawspeed/common/BayerPhaseTest.cpp [] []
/src/librawspeed/src/librawspeed/tiff/TiffEntry.h [] []
/src/librawspeed/src/librawspeed/common/RawImage.h ['fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp', 'fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp', 'fuzz/librawspeed/decompressors/LJpegDecompressor.cpp', 'fuzz/librawspeed/decompressors/OlympusDecompressor.cpp', 'fuzz/librawspeed/common/DngOpcodes.cpp', 'fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp', 'fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp', 'fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp', 'fuzz/librawspeed/decompressors/VC5Decompressor.cpp', 'fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp', 'fuzz/librawspeed/decompressors/KodakDecompressor.cpp', 'fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp', 'fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp', 'fuzz/librawspeed/decoders/TiffDecoders/main.cpp', 'fuzz/librawspeed/decompressors/NikonDecompressor.cpp', 'fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp', 'fuzz/librawspeed/decompressors/FujiDecompressor.cpp', 'fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp', 'fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp', 'fuzz/librawspeed/decompressors/PentaxDecompressor.cpp', 'fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp', 'fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp', 'fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp', 'fuzz/librawspeed/decompressors/CrwDecompressor.cpp', 'fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp', 'fuzz/librawspeed/decompressors/LJpegDecoder.cpp', 'fuzz/librawspeed/decompressors/Cr2Decompressor.cpp'] ['fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp', 'fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp', 'fuzz/librawspeed/decompressors/LJpegDecompressor.cpp', 'fuzz/librawspeed/decompressors/OlympusDecompressor.cpp', 'fuzz/librawspeed/common/DngOpcodes.cpp', 'fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp', 'fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp', 'fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp', 'fuzz/librawspeed/decompressors/VC5Decompressor.cpp', 'fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp', 'fuzz/librawspeed/decompressors/KodakDecompressor.cpp', 'fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp', 'fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp', 'fuzz/librawspeed/decoders/TiffDecoders/main.cpp', 'fuzz/librawspeed/decompressors/NikonDecompressor.cpp', 'fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp', 'fuzz/librawspeed/decompressors/FujiDecompressor.cpp', 'fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp', 'fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp', 'fuzz/librawspeed/decompressors/PentaxDecompressor.cpp', 'fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp', 'fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp', 'fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp', 'fuzz/librawspeed/decompressors/CrwDecompressor.cpp', 'fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp', 'fuzz/librawspeed/decompressors/LJpegDecoder.cpp', 'fuzz/librawspeed/decompressors/Cr2Decompressor.cpp']
/src/librawspeed/test/librawspeed/adt/PointTest.cpp [] []
/src/librawspeed/src/librawspeed/decompressors/PanasonicV6Decompressor.cpp ['fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp'] []
/src/librawspeed/test/librawspeed/bitstreams/BitStreamerLSBTest.cpp [] []
/src/librawspeed/src/librawspeed/parsers/FiffParser.cpp [] []
/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp ['fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp'] ['fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp']
/src/librawspeed/src/librawspeed/io/Buffer.h ['fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp', 'fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp', 'fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp', 'fuzz/librawspeed/decompressors/LJpegDecompressor.cpp', 'fuzz/librawspeed/decompressors/OlympusDecompressor.cpp', 'fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp', 'fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp', 'fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp', 'fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp', 'fuzz/librawspeed/decompressors/KodakDecompressor.cpp', 'fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp', 'fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp', 'fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp', 'fuzz/librawspeed/decoders/TiffDecoders/main.cpp', 'fuzz/librawspeed/decompressors/NikonDecompressor.cpp', 'fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp', 'fuzz/librawspeed/decompressors/FujiDecompressor.cpp', 'fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp', 'fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp', 'fuzz/librawspeed/decompressors/PentaxDecompressor.cpp', 'fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp', 'fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp', 'fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp', 'fuzz/librawspeed/decompressors/CrwDecompressor.cpp', 'fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp', 'fuzz/librawspeed/decompressors/LJpegDecoder.cpp', 'fuzz/librawspeed/decompressors/Cr2Decompressor.cpp'] []
/src/librawspeed/src/librawspeed/decoders/KdcDecoder.cpp [] []
/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerLSBTest.cpp [] []
/src/librawspeed/src/librawspeed/metadata/CameraMetadataException.cpp [] []
/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp ['fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp'] ['fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp']
/src/librawspeed/src/librawspeed/decompressors/NikonDecompressor.cpp ['fuzz/librawspeed/decompressors/NikonDecompressor.cpp'] []
/src/librawspeed/test/librawspeed/adt/CoalescingOutputIteratorTest.cpp [] []
/src/librawspeed/src/librawspeed/common/Common.h [] []
/src/librawspeed/src/librawspeed/adt/Invariant.h [] []
/src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.cpp ['fuzz/librawspeed/decompressors/LJpegDecompressor.cpp'] []
/src/librawspeed/src/librawspeed/decompressors/AbstractSamsungDecompressor.h [] []
/src/librawspeed/src/librawspeed/common/RawImageDataFloat.cpp ['fuzz/librawspeed/decompressors/NikonDecompressor.cpp'] []
/src/librawspeed/src/librawspeed/decoders/SimpleTiffDecoder.h [] []
/src/librawspeed/src/librawspeed/decoders/ThreefrDecoder.cpp [] []
/src/librawspeed/src/librawspeed/decoders/Rw2Decoder.h [] []
/src/librawspeed/src/librawspeed/adt/Array1DRefExtras.h [] []
/src/librawspeed/src/librawspeed/common/RawspeedException.h [] []
/src/librawspeed/src/librawspeed/tiff/CiffEntry.cpp [] []
/src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecoder.cpp ['fuzz/librawspeed/decompressors/LJpegDecoder.cpp'] ['fuzz/librawspeed/decompressors/LJpegDecoder.cpp']
/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Common.h ['fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp', 'fuzz/librawspeed/decompressors/LJpegDecompressor.cpp', 'fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp', 'fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp', 'fuzz/librawspeed/decompressors/Cr2Decompressor.cpp'] []
/src/librawspeed/src/librawspeed/codes/AbstractPrefixCodeTranscoder.h ['fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp', 'fuzz/librawspeed/decompressors/NikonDecompressor.cpp'] []
/src/librawspeed/src/librawspeed/parsers/RawParserException.cpp [] []
/src/librawspeed/src/librawspeed/codes/PrefixCodeLookupDecoder.h ['fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp', 'fuzz/librawspeed/decompressors/NikonDecompressor.cpp'] []
/src/librawspeed/src/librawspeed/decompressors/LJpegDecoder.cpp ['fuzz/librawspeed/decompressors/LJpegDecoder.cpp'] []
/src/librawspeed/src/librawspeed/adt/CoalescingOutputIterator.h [] []
/src/librawspeed/src/librawspeed/decoders/DcrDecoder.h [] []
/src/librawspeed/src/librawspeed/decoders/AbstractTiffDecoder.cpp [] []
/src/librawspeed/src/librawspeed/decoders/Rw2Decoder.cpp [] []
/src/librawspeed/src/librawspeed/metadata/ColorFilterArray.h [] []
/src/librawspeed/fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp ['fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp'] ['fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp']
/src/librawspeed/src/librawspeed/common/ChecksumFile.cpp [] []
/src/librawspeed/fuzz/librawspeed/decompressors/VC5Decompressor.cpp ['fuzz/librawspeed/decompressors/VC5Decompressor.cpp'] ['fuzz/librawspeed/decompressors/VC5Decompressor.cpp']
/src/librawspeed/src/librawspeed/parsers/CiffParserException.h [] []
/src/librawspeed/src/librawspeed/io/FileIO.h [] []
/src/librawspeed/src/librawspeed/codes/PrefixCode.h [] []
/src/librawspeed/src/librawspeed/common/XTransPhase.h [] []
/src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.h [] []
/src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp ['fuzz/librawspeed/common/DngOpcodes.cpp'] ['fuzz/librawspeed/common/DngOpcodes.cpp']
/src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp ['fuzz/librawspeed/decompressors/Cr2Decompressor.cpp'] ['fuzz/librawspeed/decompressors/Cr2Decompressor.cpp']
/src/librawspeed/src/librawspeed/decoders/RafDecoder.cpp [] []
/src/librawspeed/src/librawspeed/decoders/MefDecoder.h [] []
/src/librawspeed/src/librawspeed/codes/AbstractPrefixCodeEncoder.h [] []
/src/librawspeed/src/librawspeed/io/FileReader.cpp [] []
/src/librawspeed/src/librawspeed/decoders/PefDecoder.h [] []
/src/librawspeed/src/librawspeed/decompressors/PanasonicV4Decompressor.cpp ['fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp'] []
/src/librawspeed/src/external/AddressSanitizer.h ['fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp', 'fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp', 'fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp', 'fuzz/librawspeed/decompressors/LJpegDecompressor.cpp', 'fuzz/librawspeed/decompressors/OlympusDecompressor.cpp', 'fuzz/librawspeed/common/DngOpcodes.cpp', 'fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp', 'fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp', 'fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp', 'fuzz/librawspeed/decompressors/VC5Decompressor.cpp', 'fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp', 'fuzz/librawspeed/decompressors/KodakDecompressor.cpp', 'fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp', 'fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp', 'fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp', 'fuzz/librawspeed/decoders/TiffDecoders/main.cpp', 'fuzz/librawspeed/decompressors/NikonDecompressor.cpp', 'fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp', 'fuzz/librawspeed/decompressors/FujiDecompressor.cpp', 'fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp', 'fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp', 'fuzz/librawspeed/decompressors/PentaxDecompressor.cpp', 'fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp', 'fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp', 'fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp', 'fuzz/librawspeed/decompressors/CrwDecompressor.cpp', 'fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp', 'fuzz/librawspeed/decompressors/LJpegDecoder.cpp', 'fuzz/librawspeed/decompressors/Cr2Decompressor.cpp'] []
/src/librawspeed/fuzz/librawspeed/fuzz/Common.cpp ['fuzz/librawspeed/common/DngOpcodes.cpp', 'fuzz/librawspeed/decompressors/VC5Decompressor.cpp', 'fuzz/librawspeed/decompressors/FujiDecompressor.cpp'] []
/src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp ['fuzz/librawspeed/decompressors/LJpegDecompressor.cpp'] ['fuzz/librawspeed/decompressors/LJpegDecompressor.cpp']
/src/librawspeed/src/librawspeed/io/FileWriter.h [] []
/src/librawspeed/bench/librawspeed/adt/VariableLengthLoadBenchmark.cpp [] []
/src/librawspeed/src/librawspeed/decoders/MosDecoder.h [] []
/src/librawspeed/src/librawspeed/bitstreams/BitStreamerJPEG.h ['fuzz/librawspeed/decompressors/LJpegDecompressor.cpp'] []
/src/librawspeed/src/librawspeed/tiff/CiffIFD.cpp [] []
/src/librawspeed/src/librawspeed/decoders/MefDecoder.cpp [] []
/src/librawspeed/src/librawspeed/decompressors/AbstractDngDecompressor.h [] []
/src/librawspeed/test/librawspeed/adt/PartitioningOutputIteratorTest.cpp [] []
/src/librawspeed/src/librawspeed/metadata/CameraMetadataException.h [] []
/src/librawspeed/src/librawspeed/decompressors/SonyArw1Decompressor.cpp ['fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp'] []
/src/librawspeed/src/librawspeed/decompressors/SamsungV1Decompressor.cpp ['fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp'] []
/src/librawspeed/bench/librawspeed/bitstreams/BitStreamerBenchmark.cpp [] []
/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerMSB16Test.cpp [] []
/src/librawspeed/src/utilities/rstest/MD5Test.cpp [] []
/src/librawspeed/fuzz/librawspeed/decompressors/CrwDecompressor.cpp ['fuzz/librawspeed/decompressors/CrwDecompressor.cpp'] ['fuzz/librawspeed/decompressors/CrwDecompressor.cpp']
/src/librawspeed/src/librawspeed/metadata/CameraSensorInfo.cpp [] []
/src/librawspeed/src/librawspeed/decoders/MosDecoder.cpp [] []
/src/librawspeed/test/librawspeed/bitstreams/BitStreamerMSB32Test.cpp [] []
/src/librawspeed/fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp ['fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp'] ['fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp']
/src/librawspeed/src/librawspeed/tiff/TiffIFD.h [] []
/src/librawspeed/fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp ['fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp'] ['fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp']
/src/librawspeed/src/librawspeed/parsers/TiffParserException.h [] []
/src/librawspeed/src/librawspeed/adt/Range.h [] []
/src/librawspeed/src/librawspeed/codes/DummyPrefixCodeDecoder.h [] []
/src/librawspeed/src/librawspeed/decompressors/CrwDecompressor.cpp ['fuzz/librawspeed/decompressors/CrwDecompressor.cpp'] []
/src/librawspeed/src/librawspeed/decoders/NefDecoder.h [] []
/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp ['fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp'] ['fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp']
/src/librawspeed/src/librawspeed/adt/DefaultInitAllocatorAdaptor.h [] []
/src/librawspeed/bench/librawspeed/bitstreams/BitStreamerJPEGBenchmark.cpp [] []
/src/librawspeed/test/librawspeed/bitstreams/BitStreamerJPEGTest.cpp [] []
/src/librawspeed/src/librawspeed/decoders/Cr2Decoder.cpp [] []
/src/librawspeed/src/librawspeed/decoders/SimpleTiffDecoder.cpp [] []
/src/librawspeed/src/librawspeed/decompressors/DeflateDecompressor.cpp [] []
/src/librawspeed/src/librawspeed/parsers/CiffParserException.cpp [] []
/src/librawspeed/src/librawspeed/codes/PrefixCodeVectorDecoder.h [] []
/src/librawspeed/test/librawspeed/test/ExceptionsTest.cpp [] []
/src/librawspeed/src/librawspeed/common/DngOpcodes.cpp ['fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp', 'fuzz/librawspeed/decompressors/LJpegDecompressor.cpp', 'fuzz/librawspeed/common/DngOpcodes.cpp', 'fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp', 'fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp', 'fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp', 'fuzz/librawspeed/decompressors/NikonDecompressor.cpp', 'fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp', 'fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp', 'fuzz/librawspeed/decompressors/LJpegDecoder.cpp', 'fuzz/librawspeed/decompressors/Cr2Decompressor.cpp'] ['fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp', 'fuzz/librawspeed/decompressors/LJpegDecompressor.cpp', 'fuzz/librawspeed/common/DngOpcodes.cpp', 'fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp', 'fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp', 'fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp', 'fuzz/librawspeed/decompressors/NikonDecompressor.cpp', 'fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp', 'fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp', 'fuzz/librawspeed/decompressors/LJpegDecoder.cpp', 'fuzz/librawspeed/decompressors/Cr2Decompressor.cpp']
/src/librawspeed/src/librawspeed/decompressors/PanasonicV5Decompressor.h [] []
/src/librawspeed/src/librawspeed/decoders/MrwDecoder.h [] []
/src/librawspeed/fuzz/libFuzzer_dummy_main.cpp [] []
/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp ['fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp'] ['fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp']
/src/librawspeed/fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp ['fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp'] ['fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp']
/src/librawspeed/fuzz/librawspeed/decompressors/KodakDecompressor.cpp ['fuzz/librawspeed/decompressors/KodakDecompressor.cpp'] ['fuzz/librawspeed/decompressors/KodakDecompressor.cpp']
/src/librawspeed/src/librawspeed/adt/iterator_range.h [] []
/src/librawspeed/src/librawspeed/decoders/IiqDecoder.cpp [] []
/src/librawspeed/src/librawspeed/decoders/CrwDecoder.cpp [] []
/src/librawspeed/src/librawspeed/bitstreams/BitStream.h [] []
/src/librawspeed/src/librawspeed/adt/CroppedArray1DRef.h ['fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp', 'fuzz/librawspeed/decompressors/Cr2Decompressor.cpp'] []
/src/librawspeed/src/librawspeed/parsers/FiffParserException.cpp [] []
/src/librawspeed/test/librawspeed/adt/BitTest.cpp [] []
/src/librawspeed/src/librawspeed/decoders/RawDecoder.h [] []
/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp ['fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp'] ['fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp']
/src/librawspeed/src/librawspeed/decompressors/SonyArw2Decompressor.cpp ['fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp'] []
/src/librawspeed/src/librawspeed/decoders/SrwDecoder.h [] []
/src/librawspeed/src/librawspeed/tiff/TiffEntry.cpp [] []
/src/librawspeed/src/librawspeed/decoders/PefDecoder.cpp ['fuzz/librawspeed/decoders/TiffDecoders/main.cpp'] []
/src/librawspeed/src/librawspeed/decompressors/PanasonicV7Decompressor.cpp ['fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp', 'fuzz/librawspeed/decompressors/Cr2Decompressor.cpp'] []
/src/librawspeed/src/librawspeed/decoders/Cr2Decoder.h [] []
/src/librawspeed/test/librawspeed/metadata/CameraTest.cpp [] []
/src/librawspeed/src/librawspeed/tiff/TiffIFD.cpp ['fuzz/librawspeed/decoders/TiffDecoders/main.cpp'] []
/src/librawspeed/src/librawspeed/io/IOException.h [] []
/src/librawspeed/src/librawspeed/decompressors/HasselbladDecompressor.cpp ['fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp'] []
/src/librawspeed/src/librawspeed/decompressors/OlympusDecompressor.cpp ['fuzz/librawspeed/decompressors/OlympusDecompressor.cpp'] []
/src/librawspeed/src/utilities/rstest/MD5Benchmark.cpp [] []
/src/librawspeed/bench/librawspeed/metadata/CameraMetaDataBenchmark.cpp [] []
/src/librawspeed/src/librawspeed/metadata/Camera.cpp [] []
/src/librawspeed/src/librawspeed/common/RawImage.cpp ['fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp', 'fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp', 'fuzz/librawspeed/decompressors/LJpegDecompressor.cpp', 'fuzz/librawspeed/decompressors/OlympusDecompressor.cpp', 'fuzz/librawspeed/common/DngOpcodes.cpp', 'fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp', 'fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp', 'fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp', 'fuzz/librawspeed/decompressors/VC5Decompressor.cpp', 'fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp', 'fuzz/librawspeed/decompressors/KodakDecompressor.cpp', 'fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp', 'fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp', 'fuzz/librawspeed/decoders/TiffDecoders/main.cpp', 'fuzz/librawspeed/decompressors/NikonDecompressor.cpp', 'fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp', 'fuzz/librawspeed/decompressors/FujiDecompressor.cpp', 'fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp', 'fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp', 'fuzz/librawspeed/decompressors/PentaxDecompressor.cpp', 'fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp', 'fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp', 'fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp', 'fuzz/librawspeed/decompressors/CrwDecompressor.cpp', 'fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp', 'fuzz/librawspeed/decompressors/LJpegDecoder.cpp', 'fuzz/librawspeed/decompressors/Cr2Decompressor.cpp'] []
/src/librawspeed/src/librawspeed/adt/Point.h ['fuzz/librawspeed/decompressors/LJpegDecompressor.cpp', 'fuzz/librawspeed/common/DngOpcodes.cpp', 'fuzz/librawspeed/decompressors/VC5Decompressor.cpp', 'fuzz/librawspeed/decompressors/FujiDecompressor.cpp', 'fuzz/librawspeed/decompressors/LJpegDecoder.cpp'] []
/src/librawspeed/src/librawspeed/adt/Array1DRef.h [] []
/src/librawspeed/src/librawspeed/decompressors/PanasonicV4Decompressor.h [] []
/src/librawspeed/src/librawspeed/decompressors/JpegMarkers.h [] []
/src/librawspeed/test/librawspeed/adt/RangeTest.h [] []
/src/librawspeed/src/librawspeed/decoders/DngDecoder.h [] []
/src/librawspeed/src/librawspeed/parsers/TiffParser.cpp ['fuzz/librawspeed/decoders/TiffDecoders/main.cpp'] []
/src/librawspeed/fuzz/librawspeed/decompressors/FujiDecompressor.cpp ['fuzz/librawspeed/decompressors/FujiDecompressor.cpp'] ['fuzz/librawspeed/decompressors/FujiDecompressor.cpp']
/src/librawspeed/test/librawspeed/metadata/CameraSensorInfoTest.cpp [] []
/src/librawspeed/bench/librawspeed/interpolators/Cr2sRawInterpolatorBenchmark.cpp [] []
/src/librawspeed/src/librawspeed/adt/PartitioningOutputIterator.h [] []
/src/librawspeed/src/librawspeed/io/FileIOException.cpp [] []
/src/librawspeed/src/librawspeed/codes/PrefixCodeTreeDecoder.h [] []
/src/librawspeed/fuzz/librawspeed/decompressors/PentaxDecompressor.cpp ['fuzz/librawspeed/decompressors/PentaxDecompressor.cpp'] ['fuzz/librawspeed/decompressors/PentaxDecompressor.cpp']
/src/librawspeed/src/librawspeed/parsers/FiffParserException.h [] []
/src/librawspeed/bench/librawspeed/bitstreams/BitVacuumerBenchmark.cpp [] []
/src/librawspeed/src/librawspeed/adt/VariableLengthLoad.h [] []
/src/librawspeed/src/librawspeed/adt/AlignedAllocator.h [] []
/src/librawspeed/src/librawspeed/decompressors/SamsungV2Decompressor.cpp ['fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp'] []
/src/librawspeed/src/librawspeed/decoders/RawDecoder.cpp ['fuzz/librawspeed/decoders/TiffDecoders/main.cpp'] []
/src/librawspeed/src/librawspeed/metadata/ColorFilterArray.cpp ['fuzz/librawspeed/common/DngOpcodes.cpp', 'fuzz/librawspeed/decompressors/VC5Decompressor.cpp', 'fuzz/librawspeed/decompressors/FujiDecompressor.cpp'] []
/src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp ['fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp'] ['fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp']
/src/librawspeed/src/utilities/rsbench/main.cpp [] []
/src/librawspeed/fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp ['fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp'] ['fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp']
/src/librawspeed/src/librawspeed/decompressors/HasselbladLJpegDecoder.h [] []
/src/librawspeed/fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp ['fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp'] ['fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp']
/src/librawspeed/src/librawspeed/decoders/KdcDecoder.h [] []
/src/librawspeed/test/librawspeed/common/CommonTest.cpp [] []
/src/librawspeed/src/librawspeed/metadata/CameraMetaData.cpp [] []
/src/librawspeed/src/librawspeed/decompressors/Cr2LJpegDecoder.cpp ['fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp'] []
/src/librawspeed/bench/librawspeed/bitstreams/BitStreamJPEGUtils.cpp [] []
/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerMSBTest.cpp [] []
/src/librawspeed/src/librawspeed/common/Common.cpp [] []
/src/librawspeed/src/external/ThreadSafetyAnalysis.h [] []
/src/librawspeed/src/librawspeed/codes/AbstractPrefixCode.h [] []
/src/librawspeed/src/librawspeed/decompressors/Cr2Decompressor.h [] []
/src/librawspeed/src/librawspeed/decoders/NakedDecoder.cpp [] []
/src/librawspeed/src/librawspeed/codes/BinaryPrefixTree.h [] []
/src/librawspeed/src/librawspeed/adt/TiledArray2DRef.h [] []
/src/librawspeed/src/librawspeed/decompressors/HasselbladLJpegDecoder.cpp ['fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp'] []
/src/librawspeed/test/librawspeed/io/EndiannessTest.cpp [] []
/src/librawspeed/src/librawspeed/common/TableLookUp.cpp [] []
/src/librawspeed/src/librawspeed/decoders/NakedDecoder.h [] []
/src/librawspeed/src/librawspeed/interpolators/Cr2sRawInterpolator.cpp [] []
/src/librawspeed/src/librawspeed/common/Spline.h [] []
/src/librawspeed/test/librawspeed/adt/NORangesSetTest.cpp [] []
/src/librawspeed/src/librawspeed/bitstreams/BitStreamPosition.h [] []
/src/librawspeed/src/librawspeed/decompressors/PanasonicV8Decompressor.h [] []
/src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.cpp ['fuzz/librawspeed/decompressors/VC5Decompressor.cpp'] []
/src/librawspeed/src/librawspeed/decoders/RafDecoder.h [] []
/src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp ['fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp'] []
/src/librawspeed/bench/librawspeed/adt/DefaultInitAllocatorAdaptorBenchmark.cpp [] []
/src/librawspeed/fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp ['fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp'] ['fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp']
/src/librawspeed/src/librawspeed/metadata/Camera.h ['fuzz/librawspeed/decoders/TiffDecoders/main.cpp'] []
/src/librawspeed/src/librawspeed/decoders/StiDecoder.cpp [] []
/src/librawspeed/src/librawspeed/decoders/ErfDecoder.cpp [] []
/src/librawspeed/test/librawspeed/bitstreams/BitStreamerTest.h [] []
/src/librawspeed/src/librawspeed/common/GetNumberOfProcessorCores.cpp ['fuzz/librawspeed/decoders/TiffDecoders/main.cpp'] ['fuzz/librawspeed/decoders/TiffDecoders/main.cpp']
/src/librawspeed/src/librawspeed/decoders/AbstractTiffDecoder.h [] []
/src/librawspeed/src/librawspeed/decoders/DcrDecoder.cpp [] []
/src/librawspeed/src/librawspeed/decoders/ArwDecoder.h [] []
/src/librawspeed/src/librawspeed/common/RawspeedException.cpp [] []
/src/librawspeed/src/librawspeed/decoders/DcsDecoder.h [] []
/src/librawspeed/src/librawspeed/common/RawImageDataU16.cpp [] []
/src/librawspeed/src/librawspeed/decoders/ErfDecoder.h [] []
/src/librawspeed/src/librawspeed/io/Endianness.h [] []
/src/librawspeed/src/librawspeed/common/BayerPhase.h [] []
/src/librawspeed/src/librawspeed/codes/HuffmanCode.h ['fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp', 'fuzz/librawspeed/decompressors/LJpegDecompressor.cpp', 'fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp', 'fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp', 'fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp', 'fuzz/librawspeed/decompressors/NikonDecompressor.cpp', 'fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp', 'fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp', 'fuzz/librawspeed/decompressors/LJpegDecoder.cpp', 'fuzz/librawspeed/decompressors/Cr2Decompressor.cpp'] []
/src/librawspeed/src/librawspeed/common/CpuFeatures.cpp [] []
/src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.h [] []
/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV8Decompressor.cpp ['fuzz/librawspeed/decompressors/PanasonicV8Decompressor.cpp'] []
/src/librawspeed/src/librawspeed/decoders/RawDecoderException.cpp [] []
/src/librawspeed/src/librawspeed/decoders/NefDecoder.cpp [] []
/src/librawspeed/bench/librawspeed/adt/CoalescingOutputIteratorBenchmark.cpp [] []
/src/librawspeed/fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp ['fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp'] ['fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp']
/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerJPEGTest.cpp [] []
/src/librawspeed/src/librawspeed/decompressors/JpegDecompressor.h [] []
/src/librawspeed/fuzz/librawspeed/decompressors/NikonDecompressor.cpp ['fuzz/librawspeed/decompressors/NikonDecompressor.cpp'] ['fuzz/librawspeed/decompressors/NikonDecompressor.cpp']
/src/librawspeed/fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp ['fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp'] ['fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp']
/src/librawspeed/bench/librawspeed/bitstreams/BitVacuumerJPEGBenchmark.cpp [] []
/src/librawspeed/src/librawspeed/parsers/TiffParserException.cpp [] []
/src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.h [] []
/src/librawspeed/src/librawspeed/adt/Array2DRef.h ['fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp', 'fuzz/librawspeed/decompressors/LJpegDecompressor.cpp', 'fuzz/librawspeed/common/DngOpcodes.cpp', 'fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp', 'fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp', 'fuzz/librawspeed/decompressors/VC5Decompressor.cpp', 'fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp', 'fuzz/librawspeed/decompressors/KodakDecompressor.cpp', 'fuzz/librawspeed/decompressors/NikonDecompressor.cpp', 'fuzz/librawspeed/decompressors/FujiDecompressor.cpp', 'fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp', 'fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp', 'fuzz/librawspeed/decompressors/PentaxDecompressor.cpp', 'fuzz/librawspeed/decompressors/CrwDecompressor.cpp'] []
/src/librawspeed/src/librawspeed/decoders/ArwDecoder.cpp [] []
/src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp ['fuzz/librawspeed/decoders/TiffDecoders/main.cpp'] ['fuzz/librawspeed/decoders/TiffDecoders/main.cpp']
/src/librawspeed/src/librawspeed/decoders/MrwDecoder.cpp [] []
/src/librawspeed/src/librawspeed/common/SimpleLUT.h [] []
/src/librawspeed/src/librawspeed/decompressors/Cr2DecompressorImpl.h [] []
/src/librawspeed/src/librawspeed/io/FileReader.h [] []
/src/librawspeed/src/librawspeed/decoders/DcsDecoder.cpp [] []
/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp ['fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp', 'fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp'] ['fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp']
/src/librawspeed/test/librawspeed/metadata/BlackAreaTest.cpp [] []
/src/librawspeed/src/librawspeed/parsers/RawParser.h [] []
/src/librawspeed/src/librawspeed/decoders/OrfDecoder.h [] []
/src/librawspeed/bench/librawspeed/bench/Common.cpp [] []
/src/librawspeed/fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp ['fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp'] ['fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp']
/src/librawspeed/test/librawspeed/metadata/ColorFilterArrayTest.cpp [] []
/src/librawspeed/src/librawspeed/tiff/CiffEntry.h [] []
/src/librawspeed/src/utilities/rstest/md5.cpp [] []
/src/librawspeed/src/librawspeed/io/MMapReader.cpp [] []
/src/librawspeed/src/librawspeed/decoders/IiqDecoder.h [] []
/src/librawspeed/bench/librawspeed/bitstreams/BitStreamJPEGUtils.h [] []
/src/librawspeed/test/librawspeed/codes/HuffmanCodeTest.cpp [] []
/src/librawspeed/src/librawspeed/io/ByteStream.h ['fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp', 'fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp', 'fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp', 'fuzz/librawspeed/decompressors/LJpegDecompressor.cpp', 'fuzz/librawspeed/decompressors/OlympusDecompressor.cpp', 'fuzz/librawspeed/common/DngOpcodes.cpp', 'fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp', 'fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp', 'fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp', 'fuzz/librawspeed/decompressors/VC5Decompressor.cpp', 'fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp', 'fuzz/librawspeed/decompressors/KodakDecompressor.cpp', 'fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp', 'fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp', 'fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp', 'fuzz/librawspeed/decoders/TiffDecoders/main.cpp', 'fuzz/librawspeed/decompressors/NikonDecompressor.cpp', 'fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp', 'fuzz/librawspeed/decompressors/FujiDecompressor.cpp', 'fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp', 'fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp', 'fuzz/librawspeed/decompressors/PentaxDecompressor.cpp', 'fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp', 'fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp', 'fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp', 'fuzz/librawspeed/decompressors/CrwDecompressor.cpp', 'fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp', 'fuzz/librawspeed/decompressors/LJpegDecoder.cpp', 'fuzz/librawspeed/decompressors/Cr2Decompressor.cpp'] []
/src/librawspeed/src/librawspeed/parsers/RawParser.cpp [] []
/src/librawspeed/src/librawspeed/codes/PrefixCodeLUTDecoder.h ['fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp', 'fuzz/librawspeed/decompressors/NikonDecompressor.cpp'] []
/src/librawspeed/src/librawspeed/metadata/BlackArea.h [] []
/src/librawspeed/src/librawspeed/decoders/RawDecoderException.h [] []
/src/librawspeed/bench/librawspeed/decompressors/UncompressedDecompressorBenchmark.cpp [] []
/src/librawspeed/src/librawspeed/decompressors/UncompressedDecompressor.cpp ['fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp'] []
/src/librawspeed/src/external/MemorySanitizer.h ['fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp', 'fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp', 'fuzz/librawspeed/decompressors/LJpegDecompressor.cpp', 'fuzz/librawspeed/decompressors/OlympusDecompressor.cpp', 'fuzz/librawspeed/common/DngOpcodes.cpp', 'fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp', 'fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp', 'fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp', 'fuzz/librawspeed/decompressors/VC5Decompressor.cpp', 'fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp', 'fuzz/librawspeed/decompressors/KodakDecompressor.cpp', 'fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp', 'fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp', 'fuzz/librawspeed/decoders/TiffDecoders/main.cpp', 'fuzz/librawspeed/decompressors/NikonDecompressor.cpp', 'fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp', 'fuzz/librawspeed/decompressors/FujiDecompressor.cpp', 'fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp', 'fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp', 'fuzz/librawspeed/decompressors/PentaxDecompressor.cpp', 'fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp', 'fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp', 'fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp', 'fuzz/librawspeed/decompressors/CrwDecompressor.cpp', 'fuzz/librawspeed/decompressors/Cr2Decompressor.cpp'] []
/src/librawspeed/src/librawspeed/decompressors/KodakDecompressor.cpp ['fuzz/librawspeed/decompressors/KodakDecompressor.cpp'] []
/src/librawspeed/src/librawspeed/decompressors/PentaxDecompressor.cpp ['fuzz/librawspeed/decompressors/PentaxDecompressor.cpp'] []
/src/librawspeed/src/librawspeed/decoders/OrfDecoder.cpp [] []
/src/librawspeed/src/librawspeed/bitstreams/BitStreamer.h ['fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp', 'fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp', 'fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp', 'fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp', 'fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp', 'fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp', 'fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp', 'fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp', 'fuzz/librawspeed/decompressors/Cr2Decompressor.cpp'] []

Directories in report

Directory
/src/librawspeed/src/utilities/rsbench/
/src/librawspeed/src/librawspeed/interpolators/
/src/librawspeed/test/librawspeed/metadata/
/src/librawspeed/cmake/Modules/
/src/librawspeed/src/librawspeed/metadata/
/src/librawspeed/bench/librawspeed/bench/
/src/librawspeed/src/librawspeed/common/
/src/librawspeed/bench/librawspeed/common/
/src/librawspeed/.ci/
/src/librawspeed/fuzz/librawspeed/fuzz/
/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/
/src/librawspeed/fuzz/librawspeed/bitstreams/
/src/librawspeed/src/external/
/src/librawspeed/fuzz/librawspeed/decompressors/
/src/librawspeed/bench/librawspeed/metadata/
/src/librawspeed/fuzz/
/src/librawspeed/src/librawspeed/bitstreams/
/src/librawspeed/src/utilities/identify/
/src/librawspeed/src/utilities/rstest/
/src/librawspeed/test/librawspeed/adt/
/src/librawspeed/src/librawspeed/codes/
/src/librawspeed/src/librawspeed/decoders/
/src/librawspeed/test/librawspeed/bitstreams/
/src/librawspeed/test/librawspeed/io/
/src/librawspeed/fuzz/librawspeed/common/
/src/librawspeed/src/librawspeed/io/
/src/librawspeed/src/librawspeed/tiff/
/src/librawspeed/bench/librawspeed/interpolators/
/src/librawspeed/bench/librawspeed/decompressors/
/src/librawspeed/src/librawspeed/parsers/
/src/librawspeed/src/librawspeed/adt/
/src/librawspeed/src/librawspeed/decompressors/
/src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/
/src/librawspeed/bench/librawspeed/bitstreams/
/src/librawspeed/test/librawspeed/test/
/src/librawspeed/bench/librawspeed/adt/
/src/librawspeed/test/librawspeed/codes/
/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/
/src/librawspeed/test/librawspeed/common/

Metadata section

This sections shows the raw data that is used to produce this report. This is mainly used for further processing and developer debugging.

Fuzzer Calltree file Program data file Coverage file
fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp fuzzerLogFile-Dual.data fuzzerLogFile-Dual.data.yaml TiffDecoderFuzzer-NefDecoder.covreport , PrefixCodeLookupDecoderFuzzer.covreport , RawSpeedFuzzer.covreport , SamsungV1DecompressorFuzzer.covreport , PanasonicV8DecompressorFuzzer.covreport , PentaxDecompressorFuzzer.covreport , OlympusDecompressorFuzzer.covreport , RawParserFuzzer-GetDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport , VC5DecompressorFuzzer.covreport , TiffDecoderFuzzer-DcsDecoder.covreport , FiffParserFuzzer-GetDecoder-Decode.covreport , FujiDecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport , Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport , TiffDecoderFuzzer-ThreefrDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport , PrefixCodeEncoderFuzzer.covreport , TiffDecoderFuzzer-SrwDecoder.covreport , PrefixCodeLUTWithLookupDecoderFuzzer.covreport , TiffDecoderFuzzer-PefDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport , TiffDecoderFuzzer-MefDecoder.covreport , DngOpcodesFuzzer.covreport , TiffDecoderFuzzer-Cr2Decoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport , TiffDecoderFuzzer-StiDecoder.covreport , PhaseOneDecompressorFuzzer.covreport , TiffDecoderFuzzer-OrfDecoder.covreport , PanasonicV6DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport , PanasonicV5DecompressorFuzzer.covreport , KodakDecompressorFuzzer.covreport , PrefixCodeVectorDecoderFuzzer.covreport , TiffDecoderFuzzer-ArwDecoder.covreport , PrefixCodeDecoderFuzzer-LookupVsVector.covreport , UncompressedDecompressorFuzzer.covreport , TiffDecoderFuzzer-IiqDecoder.covreport , PanasonicV4DecompressorFuzzer.covreport , LJpegDecompressorFuzzer.covreport , HasselbladLJpegDecoderFuzzer.covreport , TiffDecoderFuzzer-DcrDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport , TiffDecoderFuzzer-DngDecoder.covreport , SonyArw1DecompressorFuzzer.covreport , TiffParserFuzzer-GetDecoder-Decode.covreport , NikonDecompressorFuzzer.covreport , PrefixCodeLUTWithTreeDecoderFuzzer.covreport , SamsungV0DecompressorFuzzer.covreport , Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport , SamsungV2DecompressorFuzzer.covreport , CiffParserFuzzer-GetDecoder.covreport , FiffParserFuzzer-GetDecoder.covreport , LJpegDecoderFuzzer.covreport , PrefixCodeTreeDecoderFuzzer.covreport , CiffParserFuzzer-GetDecoder-Decode.covreport , PrefixCodeDecoderFuzzer-TreeVsVector.covreport , SonyArw2DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport , Cr2LJpegDecoderFuzzer.covreport , PrefixCodeLUTWithVectorDecoderFuzzer.covreport , PanasonicV7DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport , RawParserFuzzer-GetDecoder-Decode.covreport , TiffDecoderFuzzer-Rw2Decoder.covreport , HasselbladDecompressorFuzzer.covreport , TiffDecoderFuzzer-KdcDecoder.covreport , TiffParserFuzzer-GetDecoder.covreport , PrefixCodeDecoderFuzzer-LookupVsTree.covreport , CrwDecompressorFuzzer.covreport , DummyLJpegDecoderFuzzer.covreport , TiffDecoderFuzzer-MosDecoder.covreport , BitVacuumerRoundtripFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport , TiffDecoderFuzzer-ErfDecoder.covreport
fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp fuzzerLogFile-PanasonicV5Decompressor.data fuzzerLogFile-PanasonicV5Decompressor.data.yaml TiffDecoderFuzzer-NefDecoder.covreport , PrefixCodeLookupDecoderFuzzer.covreport , RawSpeedFuzzer.covreport , SamsungV1DecompressorFuzzer.covreport , PanasonicV8DecompressorFuzzer.covreport , PentaxDecompressorFuzzer.covreport , OlympusDecompressorFuzzer.covreport , RawParserFuzzer-GetDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport , VC5DecompressorFuzzer.covreport , TiffDecoderFuzzer-DcsDecoder.covreport , FiffParserFuzzer-GetDecoder-Decode.covreport , FujiDecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport , Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport , TiffDecoderFuzzer-ThreefrDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport , PrefixCodeEncoderFuzzer.covreport , TiffDecoderFuzzer-SrwDecoder.covreport , PrefixCodeLUTWithLookupDecoderFuzzer.covreport , TiffDecoderFuzzer-PefDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport , TiffDecoderFuzzer-MefDecoder.covreport , DngOpcodesFuzzer.covreport , TiffDecoderFuzzer-Cr2Decoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport , TiffDecoderFuzzer-StiDecoder.covreport , PhaseOneDecompressorFuzzer.covreport , TiffDecoderFuzzer-OrfDecoder.covreport , PanasonicV6DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport , PanasonicV5DecompressorFuzzer.covreport , KodakDecompressorFuzzer.covreport , PrefixCodeVectorDecoderFuzzer.covreport , TiffDecoderFuzzer-ArwDecoder.covreport , PrefixCodeDecoderFuzzer-LookupVsVector.covreport , UncompressedDecompressorFuzzer.covreport , TiffDecoderFuzzer-IiqDecoder.covreport , PanasonicV4DecompressorFuzzer.covreport , LJpegDecompressorFuzzer.covreport , HasselbladLJpegDecoderFuzzer.covreport , TiffDecoderFuzzer-DcrDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport , TiffDecoderFuzzer-DngDecoder.covreport , SonyArw1DecompressorFuzzer.covreport , TiffParserFuzzer-GetDecoder-Decode.covreport , NikonDecompressorFuzzer.covreport , PrefixCodeLUTWithTreeDecoderFuzzer.covreport , SamsungV0DecompressorFuzzer.covreport , Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport , SamsungV2DecompressorFuzzer.covreport , CiffParserFuzzer-GetDecoder.covreport , FiffParserFuzzer-GetDecoder.covreport , LJpegDecoderFuzzer.covreport , PrefixCodeTreeDecoderFuzzer.covreport , CiffParserFuzzer-GetDecoder-Decode.covreport , PrefixCodeDecoderFuzzer-TreeVsVector.covreport , SonyArw2DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport , Cr2LJpegDecoderFuzzer.covreport , PrefixCodeLUTWithVectorDecoderFuzzer.covreport , PanasonicV7DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport , RawParserFuzzer-GetDecoder-Decode.covreport , TiffDecoderFuzzer-Rw2Decoder.covreport , HasselbladDecompressorFuzzer.covreport , TiffDecoderFuzzer-KdcDecoder.covreport , TiffParserFuzzer-GetDecoder.covreport , PrefixCodeDecoderFuzzer-LookupVsTree.covreport , CrwDecompressorFuzzer.covreport , DummyLJpegDecoderFuzzer.covreport , TiffDecoderFuzzer-MosDecoder.covreport , BitVacuumerRoundtripFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport , TiffDecoderFuzzer-ErfDecoder.covreport
fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp fuzzerLogFile-SamsungV1Decompressor.data fuzzerLogFile-SamsungV1Decompressor.data.yaml TiffDecoderFuzzer-NefDecoder.covreport , PrefixCodeLookupDecoderFuzzer.covreport , RawSpeedFuzzer.covreport , SamsungV1DecompressorFuzzer.covreport , PanasonicV8DecompressorFuzzer.covreport , PentaxDecompressorFuzzer.covreport , OlympusDecompressorFuzzer.covreport , RawParserFuzzer-GetDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport , VC5DecompressorFuzzer.covreport , TiffDecoderFuzzer-DcsDecoder.covreport , FiffParserFuzzer-GetDecoder-Decode.covreport , FujiDecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport , Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport , TiffDecoderFuzzer-ThreefrDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport , PrefixCodeEncoderFuzzer.covreport , TiffDecoderFuzzer-SrwDecoder.covreport , PrefixCodeLUTWithLookupDecoderFuzzer.covreport , TiffDecoderFuzzer-PefDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport , TiffDecoderFuzzer-MefDecoder.covreport , DngOpcodesFuzzer.covreport , TiffDecoderFuzzer-Cr2Decoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport , TiffDecoderFuzzer-StiDecoder.covreport , PhaseOneDecompressorFuzzer.covreport , TiffDecoderFuzzer-OrfDecoder.covreport , PanasonicV6DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport , PanasonicV5DecompressorFuzzer.covreport , KodakDecompressorFuzzer.covreport , PrefixCodeVectorDecoderFuzzer.covreport , TiffDecoderFuzzer-ArwDecoder.covreport , PrefixCodeDecoderFuzzer-LookupVsVector.covreport , UncompressedDecompressorFuzzer.covreport , TiffDecoderFuzzer-IiqDecoder.covreport , PanasonicV4DecompressorFuzzer.covreport , LJpegDecompressorFuzzer.covreport , HasselbladLJpegDecoderFuzzer.covreport , TiffDecoderFuzzer-DcrDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport , TiffDecoderFuzzer-DngDecoder.covreport , SonyArw1DecompressorFuzzer.covreport , TiffParserFuzzer-GetDecoder-Decode.covreport , NikonDecompressorFuzzer.covreport , PrefixCodeLUTWithTreeDecoderFuzzer.covreport , SamsungV0DecompressorFuzzer.covreport , Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport , SamsungV2DecompressorFuzzer.covreport , CiffParserFuzzer-GetDecoder.covreport , FiffParserFuzzer-GetDecoder.covreport , LJpegDecoderFuzzer.covreport , PrefixCodeTreeDecoderFuzzer.covreport , CiffParserFuzzer-GetDecoder-Decode.covreport , PrefixCodeDecoderFuzzer-TreeVsVector.covreport , SonyArw2DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport , Cr2LJpegDecoderFuzzer.covreport , PrefixCodeLUTWithVectorDecoderFuzzer.covreport , PanasonicV7DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport , RawParserFuzzer-GetDecoder-Decode.covreport , TiffDecoderFuzzer-Rw2Decoder.covreport , HasselbladDecompressorFuzzer.covreport , TiffDecoderFuzzer-KdcDecoder.covreport , TiffParserFuzzer-GetDecoder.covreport , PrefixCodeDecoderFuzzer-LookupVsTree.covreport , CrwDecompressorFuzzer.covreport , DummyLJpegDecoderFuzzer.covreport , TiffDecoderFuzzer-MosDecoder.covreport , BitVacuumerRoundtripFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport , TiffDecoderFuzzer-ErfDecoder.covreport
fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp fuzzerLogFile-BitVacuumerRoundtrip.data fuzzerLogFile-BitVacuumerRoundtrip.data.yaml TiffDecoderFuzzer-NefDecoder.covreport , PrefixCodeLookupDecoderFuzzer.covreport , RawSpeedFuzzer.covreport , SamsungV1DecompressorFuzzer.covreport , PanasonicV8DecompressorFuzzer.covreport , PentaxDecompressorFuzzer.covreport , OlympusDecompressorFuzzer.covreport , RawParserFuzzer-GetDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport , VC5DecompressorFuzzer.covreport , TiffDecoderFuzzer-DcsDecoder.covreport , FiffParserFuzzer-GetDecoder-Decode.covreport , FujiDecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport , Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport , TiffDecoderFuzzer-ThreefrDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport , PrefixCodeEncoderFuzzer.covreport , TiffDecoderFuzzer-SrwDecoder.covreport , PrefixCodeLUTWithLookupDecoderFuzzer.covreport , TiffDecoderFuzzer-PefDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport , TiffDecoderFuzzer-MefDecoder.covreport , DngOpcodesFuzzer.covreport , TiffDecoderFuzzer-Cr2Decoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport , TiffDecoderFuzzer-StiDecoder.covreport , PhaseOneDecompressorFuzzer.covreport , TiffDecoderFuzzer-OrfDecoder.covreport , PanasonicV6DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport , PanasonicV5DecompressorFuzzer.covreport , KodakDecompressorFuzzer.covreport , PrefixCodeVectorDecoderFuzzer.covreport , TiffDecoderFuzzer-ArwDecoder.covreport , PrefixCodeDecoderFuzzer-LookupVsVector.covreport , UncompressedDecompressorFuzzer.covreport , TiffDecoderFuzzer-IiqDecoder.covreport , PanasonicV4DecompressorFuzzer.covreport , LJpegDecompressorFuzzer.covreport , HasselbladLJpegDecoderFuzzer.covreport , TiffDecoderFuzzer-DcrDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport , TiffDecoderFuzzer-DngDecoder.covreport , SonyArw1DecompressorFuzzer.covreport , TiffParserFuzzer-GetDecoder-Decode.covreport , NikonDecompressorFuzzer.covreport , PrefixCodeLUTWithTreeDecoderFuzzer.covreport , SamsungV0DecompressorFuzzer.covreport , Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport , SamsungV2DecompressorFuzzer.covreport , CiffParserFuzzer-GetDecoder.covreport , FiffParserFuzzer-GetDecoder.covreport , LJpegDecoderFuzzer.covreport , PrefixCodeTreeDecoderFuzzer.covreport , CiffParserFuzzer-GetDecoder-Decode.covreport , PrefixCodeDecoderFuzzer-TreeVsVector.covreport , SonyArw2DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport , Cr2LJpegDecoderFuzzer.covreport , PrefixCodeLUTWithVectorDecoderFuzzer.covreport , PanasonicV7DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport , RawParserFuzzer-GetDecoder-Decode.covreport , TiffDecoderFuzzer-Rw2Decoder.covreport , HasselbladDecompressorFuzzer.covreport , TiffDecoderFuzzer-KdcDecoder.covreport , TiffParserFuzzer-GetDecoder.covreport , PrefixCodeDecoderFuzzer-LookupVsTree.covreport , CrwDecompressorFuzzer.covreport , DummyLJpegDecoderFuzzer.covreport , TiffDecoderFuzzer-MosDecoder.covreport , BitVacuumerRoundtripFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport , TiffDecoderFuzzer-ErfDecoder.covreport
fuzz/librawspeed/decompressors/LJpegDecompressor.cpp fuzzerLogFile-LJpegDecompressor.data fuzzerLogFile-LJpegDecompressor.data.yaml TiffDecoderFuzzer-NefDecoder.covreport , PrefixCodeLookupDecoderFuzzer.covreport , RawSpeedFuzzer.covreport , SamsungV1DecompressorFuzzer.covreport , PanasonicV8DecompressorFuzzer.covreport , PentaxDecompressorFuzzer.covreport , OlympusDecompressorFuzzer.covreport , RawParserFuzzer-GetDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport , VC5DecompressorFuzzer.covreport , TiffDecoderFuzzer-DcsDecoder.covreport , FiffParserFuzzer-GetDecoder-Decode.covreport , FujiDecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport , Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport , TiffDecoderFuzzer-ThreefrDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport , PrefixCodeEncoderFuzzer.covreport , TiffDecoderFuzzer-SrwDecoder.covreport , PrefixCodeLUTWithLookupDecoderFuzzer.covreport , TiffDecoderFuzzer-PefDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport , TiffDecoderFuzzer-MefDecoder.covreport , DngOpcodesFuzzer.covreport , TiffDecoderFuzzer-Cr2Decoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport , TiffDecoderFuzzer-StiDecoder.covreport , PhaseOneDecompressorFuzzer.covreport , TiffDecoderFuzzer-OrfDecoder.covreport , PanasonicV6DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport , PanasonicV5DecompressorFuzzer.covreport , KodakDecompressorFuzzer.covreport , PrefixCodeVectorDecoderFuzzer.covreport , TiffDecoderFuzzer-ArwDecoder.covreport , PrefixCodeDecoderFuzzer-LookupVsVector.covreport , UncompressedDecompressorFuzzer.covreport , TiffDecoderFuzzer-IiqDecoder.covreport , PanasonicV4DecompressorFuzzer.covreport , LJpegDecompressorFuzzer.covreport , HasselbladLJpegDecoderFuzzer.covreport , TiffDecoderFuzzer-DcrDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport , TiffDecoderFuzzer-DngDecoder.covreport , SonyArw1DecompressorFuzzer.covreport , TiffParserFuzzer-GetDecoder-Decode.covreport , NikonDecompressorFuzzer.covreport , PrefixCodeLUTWithTreeDecoderFuzzer.covreport , SamsungV0DecompressorFuzzer.covreport , Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport , SamsungV2DecompressorFuzzer.covreport , CiffParserFuzzer-GetDecoder.covreport , FiffParserFuzzer-GetDecoder.covreport , LJpegDecoderFuzzer.covreport , PrefixCodeTreeDecoderFuzzer.covreport , CiffParserFuzzer-GetDecoder-Decode.covreport , PrefixCodeDecoderFuzzer-TreeVsVector.covreport , SonyArw2DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport , Cr2LJpegDecoderFuzzer.covreport , PrefixCodeLUTWithVectorDecoderFuzzer.covreport , PanasonicV7DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport , RawParserFuzzer-GetDecoder-Decode.covreport , TiffDecoderFuzzer-Rw2Decoder.covreport , HasselbladDecompressorFuzzer.covreport , TiffDecoderFuzzer-KdcDecoder.covreport , TiffParserFuzzer-GetDecoder.covreport , PrefixCodeDecoderFuzzer-LookupVsTree.covreport , CrwDecompressorFuzzer.covreport , DummyLJpegDecoderFuzzer.covreport , TiffDecoderFuzzer-MosDecoder.covreport , BitVacuumerRoundtripFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport , TiffDecoderFuzzer-ErfDecoder.covreport
fuzz/librawspeed/decompressors/OlympusDecompressor.cpp fuzzerLogFile-OlympusDecompressor.data fuzzerLogFile-OlympusDecompressor.data.yaml TiffDecoderFuzzer-NefDecoder.covreport , PrefixCodeLookupDecoderFuzzer.covreport , RawSpeedFuzzer.covreport , SamsungV1DecompressorFuzzer.covreport , PanasonicV8DecompressorFuzzer.covreport , PentaxDecompressorFuzzer.covreport , OlympusDecompressorFuzzer.covreport , RawParserFuzzer-GetDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport , VC5DecompressorFuzzer.covreport , TiffDecoderFuzzer-DcsDecoder.covreport , FiffParserFuzzer-GetDecoder-Decode.covreport , FujiDecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport , Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport , TiffDecoderFuzzer-ThreefrDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport , PrefixCodeEncoderFuzzer.covreport , TiffDecoderFuzzer-SrwDecoder.covreport , PrefixCodeLUTWithLookupDecoderFuzzer.covreport , TiffDecoderFuzzer-PefDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport , TiffDecoderFuzzer-MefDecoder.covreport , DngOpcodesFuzzer.covreport , TiffDecoderFuzzer-Cr2Decoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport , TiffDecoderFuzzer-StiDecoder.covreport , PhaseOneDecompressorFuzzer.covreport , TiffDecoderFuzzer-OrfDecoder.covreport , PanasonicV6DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport , PanasonicV5DecompressorFuzzer.covreport , KodakDecompressorFuzzer.covreport , PrefixCodeVectorDecoderFuzzer.covreport , TiffDecoderFuzzer-ArwDecoder.covreport , PrefixCodeDecoderFuzzer-LookupVsVector.covreport , UncompressedDecompressorFuzzer.covreport , TiffDecoderFuzzer-IiqDecoder.covreport , PanasonicV4DecompressorFuzzer.covreport , LJpegDecompressorFuzzer.covreport , HasselbladLJpegDecoderFuzzer.covreport , TiffDecoderFuzzer-DcrDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport , TiffDecoderFuzzer-DngDecoder.covreport , SonyArw1DecompressorFuzzer.covreport , TiffParserFuzzer-GetDecoder-Decode.covreport , NikonDecompressorFuzzer.covreport , PrefixCodeLUTWithTreeDecoderFuzzer.covreport , SamsungV0DecompressorFuzzer.covreport , Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport , SamsungV2DecompressorFuzzer.covreport , CiffParserFuzzer-GetDecoder.covreport , FiffParserFuzzer-GetDecoder.covreport , LJpegDecoderFuzzer.covreport , PrefixCodeTreeDecoderFuzzer.covreport , CiffParserFuzzer-GetDecoder-Decode.covreport , PrefixCodeDecoderFuzzer-TreeVsVector.covreport , SonyArw2DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport , Cr2LJpegDecoderFuzzer.covreport , PrefixCodeLUTWithVectorDecoderFuzzer.covreport , PanasonicV7DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport , RawParserFuzzer-GetDecoder-Decode.covreport , TiffDecoderFuzzer-Rw2Decoder.covreport , HasselbladDecompressorFuzzer.covreport , TiffDecoderFuzzer-KdcDecoder.covreport , TiffParserFuzzer-GetDecoder.covreport , PrefixCodeDecoderFuzzer-LookupVsTree.covreport , CrwDecompressorFuzzer.covreport , DummyLJpegDecoderFuzzer.covreport , TiffDecoderFuzzer-MosDecoder.covreport , BitVacuumerRoundtripFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport , TiffDecoderFuzzer-ErfDecoder.covreport
fuzz/librawspeed/common/DngOpcodes.cpp fuzzerLogFile-DngOpcodes.data fuzzerLogFile-DngOpcodes.data.yaml TiffDecoderFuzzer-NefDecoder.covreport , PrefixCodeLookupDecoderFuzzer.covreport , RawSpeedFuzzer.covreport , SamsungV1DecompressorFuzzer.covreport , PanasonicV8DecompressorFuzzer.covreport , PentaxDecompressorFuzzer.covreport , OlympusDecompressorFuzzer.covreport , RawParserFuzzer-GetDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport , VC5DecompressorFuzzer.covreport , TiffDecoderFuzzer-DcsDecoder.covreport , FiffParserFuzzer-GetDecoder-Decode.covreport , FujiDecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport , Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport , TiffDecoderFuzzer-ThreefrDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport , PrefixCodeEncoderFuzzer.covreport , TiffDecoderFuzzer-SrwDecoder.covreport , PrefixCodeLUTWithLookupDecoderFuzzer.covreport , TiffDecoderFuzzer-PefDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport , TiffDecoderFuzzer-MefDecoder.covreport , DngOpcodesFuzzer.covreport , TiffDecoderFuzzer-Cr2Decoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport , TiffDecoderFuzzer-StiDecoder.covreport , PhaseOneDecompressorFuzzer.covreport , TiffDecoderFuzzer-OrfDecoder.covreport , PanasonicV6DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport , PanasonicV5DecompressorFuzzer.covreport , KodakDecompressorFuzzer.covreport , PrefixCodeVectorDecoderFuzzer.covreport , TiffDecoderFuzzer-ArwDecoder.covreport , PrefixCodeDecoderFuzzer-LookupVsVector.covreport , UncompressedDecompressorFuzzer.covreport , TiffDecoderFuzzer-IiqDecoder.covreport , PanasonicV4DecompressorFuzzer.covreport , LJpegDecompressorFuzzer.covreport , HasselbladLJpegDecoderFuzzer.covreport , TiffDecoderFuzzer-DcrDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport , TiffDecoderFuzzer-DngDecoder.covreport , SonyArw1DecompressorFuzzer.covreport , TiffParserFuzzer-GetDecoder-Decode.covreport , NikonDecompressorFuzzer.covreport , PrefixCodeLUTWithTreeDecoderFuzzer.covreport , SamsungV0DecompressorFuzzer.covreport , Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport , SamsungV2DecompressorFuzzer.covreport , CiffParserFuzzer-GetDecoder.covreport , FiffParserFuzzer-GetDecoder.covreport , LJpegDecoderFuzzer.covreport , PrefixCodeTreeDecoderFuzzer.covreport , CiffParserFuzzer-GetDecoder-Decode.covreport , PrefixCodeDecoderFuzzer-TreeVsVector.covreport , SonyArw2DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport , Cr2LJpegDecoderFuzzer.covreport , PrefixCodeLUTWithVectorDecoderFuzzer.covreport , PanasonicV7DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport , RawParserFuzzer-GetDecoder-Decode.covreport , TiffDecoderFuzzer-Rw2Decoder.covreport , HasselbladDecompressorFuzzer.covreport , TiffDecoderFuzzer-KdcDecoder.covreport , TiffParserFuzzer-GetDecoder.covreport , PrefixCodeDecoderFuzzer-LookupVsTree.covreport , CrwDecompressorFuzzer.covreport , DummyLJpegDecoderFuzzer.covreport , TiffDecoderFuzzer-MosDecoder.covreport , BitVacuumerRoundtripFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport , TiffDecoderFuzzer-ErfDecoder.covreport
fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp fuzzerLogFile-PanasonicV4Decompressor.data fuzzerLogFile-PanasonicV4Decompressor.data.yaml TiffDecoderFuzzer-NefDecoder.covreport , PrefixCodeLookupDecoderFuzzer.covreport , RawSpeedFuzzer.covreport , SamsungV1DecompressorFuzzer.covreport , PanasonicV8DecompressorFuzzer.covreport , PentaxDecompressorFuzzer.covreport , OlympusDecompressorFuzzer.covreport , RawParserFuzzer-GetDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport , VC5DecompressorFuzzer.covreport , TiffDecoderFuzzer-DcsDecoder.covreport , FiffParserFuzzer-GetDecoder-Decode.covreport , FujiDecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport , Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport , TiffDecoderFuzzer-ThreefrDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport , PrefixCodeEncoderFuzzer.covreport , TiffDecoderFuzzer-SrwDecoder.covreport , PrefixCodeLUTWithLookupDecoderFuzzer.covreport , TiffDecoderFuzzer-PefDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport , TiffDecoderFuzzer-MefDecoder.covreport , DngOpcodesFuzzer.covreport , TiffDecoderFuzzer-Cr2Decoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport , TiffDecoderFuzzer-StiDecoder.covreport , PhaseOneDecompressorFuzzer.covreport , TiffDecoderFuzzer-OrfDecoder.covreport , PanasonicV6DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport , PanasonicV5DecompressorFuzzer.covreport , KodakDecompressorFuzzer.covreport , PrefixCodeVectorDecoderFuzzer.covreport , TiffDecoderFuzzer-ArwDecoder.covreport , PrefixCodeDecoderFuzzer-LookupVsVector.covreport , UncompressedDecompressorFuzzer.covreport , TiffDecoderFuzzer-IiqDecoder.covreport , PanasonicV4DecompressorFuzzer.covreport , LJpegDecompressorFuzzer.covreport , HasselbladLJpegDecoderFuzzer.covreport , TiffDecoderFuzzer-DcrDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport , TiffDecoderFuzzer-DngDecoder.covreport , SonyArw1DecompressorFuzzer.covreport , TiffParserFuzzer-GetDecoder-Decode.covreport , NikonDecompressorFuzzer.covreport , PrefixCodeLUTWithTreeDecoderFuzzer.covreport , SamsungV0DecompressorFuzzer.covreport , Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport , SamsungV2DecompressorFuzzer.covreport , CiffParserFuzzer-GetDecoder.covreport , FiffParserFuzzer-GetDecoder.covreport , LJpegDecoderFuzzer.covreport , PrefixCodeTreeDecoderFuzzer.covreport , CiffParserFuzzer-GetDecoder-Decode.covreport , PrefixCodeDecoderFuzzer-TreeVsVector.covreport , SonyArw2DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport , Cr2LJpegDecoderFuzzer.covreport , PrefixCodeLUTWithVectorDecoderFuzzer.covreport , PanasonicV7DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport , RawParserFuzzer-GetDecoder-Decode.covreport , TiffDecoderFuzzer-Rw2Decoder.covreport , HasselbladDecompressorFuzzer.covreport , TiffDecoderFuzzer-KdcDecoder.covreport , TiffParserFuzzer-GetDecoder.covreport , PrefixCodeDecoderFuzzer-LookupVsTree.covreport , CrwDecompressorFuzzer.covreport , DummyLJpegDecoderFuzzer.covreport , TiffDecoderFuzzer-MosDecoder.covreport , BitVacuumerRoundtripFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport , TiffDecoderFuzzer-ErfDecoder.covreport
fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp fuzzerLogFile-PhaseOneDecompressor.data fuzzerLogFile-PhaseOneDecompressor.data.yaml TiffDecoderFuzzer-NefDecoder.covreport , PrefixCodeLookupDecoderFuzzer.covreport , RawSpeedFuzzer.covreport , SamsungV1DecompressorFuzzer.covreport , PanasonicV8DecompressorFuzzer.covreport , PentaxDecompressorFuzzer.covreport , OlympusDecompressorFuzzer.covreport , RawParserFuzzer-GetDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport , VC5DecompressorFuzzer.covreport , TiffDecoderFuzzer-DcsDecoder.covreport , FiffParserFuzzer-GetDecoder-Decode.covreport , FujiDecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport , Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport , TiffDecoderFuzzer-ThreefrDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport , PrefixCodeEncoderFuzzer.covreport , TiffDecoderFuzzer-SrwDecoder.covreport , PrefixCodeLUTWithLookupDecoderFuzzer.covreport , TiffDecoderFuzzer-PefDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport , TiffDecoderFuzzer-MefDecoder.covreport , DngOpcodesFuzzer.covreport , TiffDecoderFuzzer-Cr2Decoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport , TiffDecoderFuzzer-StiDecoder.covreport , PhaseOneDecompressorFuzzer.covreport , TiffDecoderFuzzer-OrfDecoder.covreport , PanasonicV6DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport , PanasonicV5DecompressorFuzzer.covreport , KodakDecompressorFuzzer.covreport , PrefixCodeVectorDecoderFuzzer.covreport , TiffDecoderFuzzer-ArwDecoder.covreport , PrefixCodeDecoderFuzzer-LookupVsVector.covreport , UncompressedDecompressorFuzzer.covreport , TiffDecoderFuzzer-IiqDecoder.covreport , PanasonicV4DecompressorFuzzer.covreport , LJpegDecompressorFuzzer.covreport , HasselbladLJpegDecoderFuzzer.covreport , TiffDecoderFuzzer-DcrDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport , TiffDecoderFuzzer-DngDecoder.covreport , SonyArw1DecompressorFuzzer.covreport , TiffParserFuzzer-GetDecoder-Decode.covreport , NikonDecompressorFuzzer.covreport , PrefixCodeLUTWithTreeDecoderFuzzer.covreport , SamsungV0DecompressorFuzzer.covreport , Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport , SamsungV2DecompressorFuzzer.covreport , CiffParserFuzzer-GetDecoder.covreport , FiffParserFuzzer-GetDecoder.covreport , LJpegDecoderFuzzer.covreport , PrefixCodeTreeDecoderFuzzer.covreport , CiffParserFuzzer-GetDecoder-Decode.covreport , PrefixCodeDecoderFuzzer-TreeVsVector.covreport , SonyArw2DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport , Cr2LJpegDecoderFuzzer.covreport , PrefixCodeLUTWithVectorDecoderFuzzer.covreport , PanasonicV7DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport , RawParserFuzzer-GetDecoder-Decode.covreport , TiffDecoderFuzzer-Rw2Decoder.covreport , HasselbladDecompressorFuzzer.covreport , TiffDecoderFuzzer-KdcDecoder.covreport , TiffParserFuzzer-GetDecoder.covreport , PrefixCodeDecoderFuzzer-LookupVsTree.covreport , CrwDecompressorFuzzer.covreport , DummyLJpegDecoderFuzzer.covreport , TiffDecoderFuzzer-MosDecoder.covreport , BitVacuumerRoundtripFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport , TiffDecoderFuzzer-ErfDecoder.covreport
fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp fuzzerLogFile-SamsungV0Decompressor.data fuzzerLogFile-SamsungV0Decompressor.data.yaml TiffDecoderFuzzer-NefDecoder.covreport , PrefixCodeLookupDecoderFuzzer.covreport , RawSpeedFuzzer.covreport , SamsungV1DecompressorFuzzer.covreport , PanasonicV8DecompressorFuzzer.covreport , PentaxDecompressorFuzzer.covreport , OlympusDecompressorFuzzer.covreport , RawParserFuzzer-GetDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport , VC5DecompressorFuzzer.covreport , TiffDecoderFuzzer-DcsDecoder.covreport , FiffParserFuzzer-GetDecoder-Decode.covreport , FujiDecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport , Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport , TiffDecoderFuzzer-ThreefrDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport , PrefixCodeEncoderFuzzer.covreport , TiffDecoderFuzzer-SrwDecoder.covreport , PrefixCodeLUTWithLookupDecoderFuzzer.covreport , TiffDecoderFuzzer-PefDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport , TiffDecoderFuzzer-MefDecoder.covreport , DngOpcodesFuzzer.covreport , TiffDecoderFuzzer-Cr2Decoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport , TiffDecoderFuzzer-StiDecoder.covreport , PhaseOneDecompressorFuzzer.covreport , TiffDecoderFuzzer-OrfDecoder.covreport , PanasonicV6DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport , PanasonicV5DecompressorFuzzer.covreport , KodakDecompressorFuzzer.covreport , PrefixCodeVectorDecoderFuzzer.covreport , TiffDecoderFuzzer-ArwDecoder.covreport , PrefixCodeDecoderFuzzer-LookupVsVector.covreport , UncompressedDecompressorFuzzer.covreport , TiffDecoderFuzzer-IiqDecoder.covreport , PanasonicV4DecompressorFuzzer.covreport , LJpegDecompressorFuzzer.covreport , HasselbladLJpegDecoderFuzzer.covreport , TiffDecoderFuzzer-DcrDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport , TiffDecoderFuzzer-DngDecoder.covreport , SonyArw1DecompressorFuzzer.covreport , TiffParserFuzzer-GetDecoder-Decode.covreport , NikonDecompressorFuzzer.covreport , PrefixCodeLUTWithTreeDecoderFuzzer.covreport , SamsungV0DecompressorFuzzer.covreport , Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport , SamsungV2DecompressorFuzzer.covreport , CiffParserFuzzer-GetDecoder.covreport , FiffParserFuzzer-GetDecoder.covreport , LJpegDecoderFuzzer.covreport , PrefixCodeTreeDecoderFuzzer.covreport , CiffParserFuzzer-GetDecoder-Decode.covreport , PrefixCodeDecoderFuzzer-TreeVsVector.covreport , SonyArw2DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport , Cr2LJpegDecoderFuzzer.covreport , PrefixCodeLUTWithVectorDecoderFuzzer.covreport , PanasonicV7DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport , RawParserFuzzer-GetDecoder-Decode.covreport , TiffDecoderFuzzer-Rw2Decoder.covreport , HasselbladDecompressorFuzzer.covreport , TiffDecoderFuzzer-KdcDecoder.covreport , TiffParserFuzzer-GetDecoder.covreport , PrefixCodeDecoderFuzzer-LookupVsTree.covreport , CrwDecompressorFuzzer.covreport , DummyLJpegDecoderFuzzer.covreport , TiffDecoderFuzzer-MosDecoder.covreport , BitVacuumerRoundtripFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport , TiffDecoderFuzzer-ErfDecoder.covreport
fuzz/librawspeed/decompressors/VC5Decompressor.cpp fuzzerLogFile-VC5Decompressor.data fuzzerLogFile-VC5Decompressor.data.yaml TiffDecoderFuzzer-NefDecoder.covreport , PrefixCodeLookupDecoderFuzzer.covreport , RawSpeedFuzzer.covreport , SamsungV1DecompressorFuzzer.covreport , PanasonicV8DecompressorFuzzer.covreport , PentaxDecompressorFuzzer.covreport , OlympusDecompressorFuzzer.covreport , RawParserFuzzer-GetDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport , VC5DecompressorFuzzer.covreport , TiffDecoderFuzzer-DcsDecoder.covreport , FiffParserFuzzer-GetDecoder-Decode.covreport , FujiDecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport , Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport , TiffDecoderFuzzer-ThreefrDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport , PrefixCodeEncoderFuzzer.covreport , TiffDecoderFuzzer-SrwDecoder.covreport , PrefixCodeLUTWithLookupDecoderFuzzer.covreport , TiffDecoderFuzzer-PefDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport , TiffDecoderFuzzer-MefDecoder.covreport , DngOpcodesFuzzer.covreport , TiffDecoderFuzzer-Cr2Decoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport , TiffDecoderFuzzer-StiDecoder.covreport , PhaseOneDecompressorFuzzer.covreport , TiffDecoderFuzzer-OrfDecoder.covreport , PanasonicV6DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport , PanasonicV5DecompressorFuzzer.covreport , KodakDecompressorFuzzer.covreport , PrefixCodeVectorDecoderFuzzer.covreport , TiffDecoderFuzzer-ArwDecoder.covreport , PrefixCodeDecoderFuzzer-LookupVsVector.covreport , UncompressedDecompressorFuzzer.covreport , TiffDecoderFuzzer-IiqDecoder.covreport , PanasonicV4DecompressorFuzzer.covreport , LJpegDecompressorFuzzer.covreport , HasselbladLJpegDecoderFuzzer.covreport , TiffDecoderFuzzer-DcrDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport , TiffDecoderFuzzer-DngDecoder.covreport , SonyArw1DecompressorFuzzer.covreport , TiffParserFuzzer-GetDecoder-Decode.covreport , NikonDecompressorFuzzer.covreport , PrefixCodeLUTWithTreeDecoderFuzzer.covreport , SamsungV0DecompressorFuzzer.covreport , Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport , SamsungV2DecompressorFuzzer.covreport , CiffParserFuzzer-GetDecoder.covreport , FiffParserFuzzer-GetDecoder.covreport , LJpegDecoderFuzzer.covreport , PrefixCodeTreeDecoderFuzzer.covreport , CiffParserFuzzer-GetDecoder-Decode.covreport , PrefixCodeDecoderFuzzer-TreeVsVector.covreport , SonyArw2DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport , Cr2LJpegDecoderFuzzer.covreport , PrefixCodeLUTWithVectorDecoderFuzzer.covreport , PanasonicV7DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport , RawParserFuzzer-GetDecoder-Decode.covreport , TiffDecoderFuzzer-Rw2Decoder.covreport , HasselbladDecompressorFuzzer.covreport , TiffDecoderFuzzer-KdcDecoder.covreport , TiffParserFuzzer-GetDecoder.covreport , PrefixCodeDecoderFuzzer-LookupVsTree.covreport , CrwDecompressorFuzzer.covreport , DummyLJpegDecoderFuzzer.covreport , TiffDecoderFuzzer-MosDecoder.covreport , BitVacuumerRoundtripFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport , TiffDecoderFuzzer-ErfDecoder.covreport
fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp fuzzerLogFile-HasselbladDecompressor.data fuzzerLogFile-HasselbladDecompressor.data.yaml TiffDecoderFuzzer-NefDecoder.covreport , PrefixCodeLookupDecoderFuzzer.covreport , RawSpeedFuzzer.covreport , SamsungV1DecompressorFuzzer.covreport , PanasonicV8DecompressorFuzzer.covreport , PentaxDecompressorFuzzer.covreport , OlympusDecompressorFuzzer.covreport , RawParserFuzzer-GetDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport , VC5DecompressorFuzzer.covreport , TiffDecoderFuzzer-DcsDecoder.covreport , FiffParserFuzzer-GetDecoder-Decode.covreport , FujiDecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport , Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport , TiffDecoderFuzzer-ThreefrDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport , PrefixCodeEncoderFuzzer.covreport , TiffDecoderFuzzer-SrwDecoder.covreport , PrefixCodeLUTWithLookupDecoderFuzzer.covreport , TiffDecoderFuzzer-PefDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport , TiffDecoderFuzzer-MefDecoder.covreport , DngOpcodesFuzzer.covreport , TiffDecoderFuzzer-Cr2Decoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport , TiffDecoderFuzzer-StiDecoder.covreport , PhaseOneDecompressorFuzzer.covreport , TiffDecoderFuzzer-OrfDecoder.covreport , PanasonicV6DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport , PanasonicV5DecompressorFuzzer.covreport , KodakDecompressorFuzzer.covreport , PrefixCodeVectorDecoderFuzzer.covreport , TiffDecoderFuzzer-ArwDecoder.covreport , PrefixCodeDecoderFuzzer-LookupVsVector.covreport , UncompressedDecompressorFuzzer.covreport , TiffDecoderFuzzer-IiqDecoder.covreport , PanasonicV4DecompressorFuzzer.covreport , LJpegDecompressorFuzzer.covreport , HasselbladLJpegDecoderFuzzer.covreport , TiffDecoderFuzzer-DcrDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport , TiffDecoderFuzzer-DngDecoder.covreport , SonyArw1DecompressorFuzzer.covreport , TiffParserFuzzer-GetDecoder-Decode.covreport , NikonDecompressorFuzzer.covreport , PrefixCodeLUTWithTreeDecoderFuzzer.covreport , SamsungV0DecompressorFuzzer.covreport , Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport , SamsungV2DecompressorFuzzer.covreport , CiffParserFuzzer-GetDecoder.covreport , FiffParserFuzzer-GetDecoder.covreport , LJpegDecoderFuzzer.covreport , PrefixCodeTreeDecoderFuzzer.covreport , CiffParserFuzzer-GetDecoder-Decode.covreport , PrefixCodeDecoderFuzzer-TreeVsVector.covreport , SonyArw2DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport , Cr2LJpegDecoderFuzzer.covreport , PrefixCodeLUTWithVectorDecoderFuzzer.covreport , PanasonicV7DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport , RawParserFuzzer-GetDecoder-Decode.covreport , TiffDecoderFuzzer-Rw2Decoder.covreport , HasselbladDecompressorFuzzer.covreport , TiffDecoderFuzzer-KdcDecoder.covreport , TiffParserFuzzer-GetDecoder.covreport , PrefixCodeDecoderFuzzer-LookupVsTree.covreport , CrwDecompressorFuzzer.covreport , DummyLJpegDecoderFuzzer.covreport , TiffDecoderFuzzer-MosDecoder.covreport , BitVacuumerRoundtripFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport , TiffDecoderFuzzer-ErfDecoder.covreport
fuzz/librawspeed/decompressors/KodakDecompressor.cpp fuzzerLogFile-KodakDecompressor.data fuzzerLogFile-KodakDecompressor.data.yaml TiffDecoderFuzzer-NefDecoder.covreport , PrefixCodeLookupDecoderFuzzer.covreport , RawSpeedFuzzer.covreport , SamsungV1DecompressorFuzzer.covreport , PanasonicV8DecompressorFuzzer.covreport , PentaxDecompressorFuzzer.covreport , OlympusDecompressorFuzzer.covreport , RawParserFuzzer-GetDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport , VC5DecompressorFuzzer.covreport , TiffDecoderFuzzer-DcsDecoder.covreport , FiffParserFuzzer-GetDecoder-Decode.covreport , FujiDecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport , Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport , TiffDecoderFuzzer-ThreefrDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport , PrefixCodeEncoderFuzzer.covreport , TiffDecoderFuzzer-SrwDecoder.covreport , PrefixCodeLUTWithLookupDecoderFuzzer.covreport , TiffDecoderFuzzer-PefDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport , TiffDecoderFuzzer-MefDecoder.covreport , DngOpcodesFuzzer.covreport , TiffDecoderFuzzer-Cr2Decoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport , TiffDecoderFuzzer-StiDecoder.covreport , PhaseOneDecompressorFuzzer.covreport , TiffDecoderFuzzer-OrfDecoder.covreport , PanasonicV6DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport , PanasonicV5DecompressorFuzzer.covreport , KodakDecompressorFuzzer.covreport , PrefixCodeVectorDecoderFuzzer.covreport , TiffDecoderFuzzer-ArwDecoder.covreport , PrefixCodeDecoderFuzzer-LookupVsVector.covreport , UncompressedDecompressorFuzzer.covreport , TiffDecoderFuzzer-IiqDecoder.covreport , PanasonicV4DecompressorFuzzer.covreport , LJpegDecompressorFuzzer.covreport , HasselbladLJpegDecoderFuzzer.covreport , TiffDecoderFuzzer-DcrDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport , TiffDecoderFuzzer-DngDecoder.covreport , SonyArw1DecompressorFuzzer.covreport , TiffParserFuzzer-GetDecoder-Decode.covreport , NikonDecompressorFuzzer.covreport , PrefixCodeLUTWithTreeDecoderFuzzer.covreport , SamsungV0DecompressorFuzzer.covreport , Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport , SamsungV2DecompressorFuzzer.covreport , CiffParserFuzzer-GetDecoder.covreport , FiffParserFuzzer-GetDecoder.covreport , LJpegDecoderFuzzer.covreport , PrefixCodeTreeDecoderFuzzer.covreport , CiffParserFuzzer-GetDecoder-Decode.covreport , PrefixCodeDecoderFuzzer-TreeVsVector.covreport , SonyArw2DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport , Cr2LJpegDecoderFuzzer.covreport , PrefixCodeLUTWithVectorDecoderFuzzer.covreport , PanasonicV7DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport , RawParserFuzzer-GetDecoder-Decode.covreport , TiffDecoderFuzzer-Rw2Decoder.covreport , HasselbladDecompressorFuzzer.covreport , TiffDecoderFuzzer-KdcDecoder.covreport , TiffParserFuzzer-GetDecoder.covreport , PrefixCodeDecoderFuzzer-LookupVsTree.covreport , CrwDecompressorFuzzer.covreport , DummyLJpegDecoderFuzzer.covreport , TiffDecoderFuzzer-MosDecoder.covreport , BitVacuumerRoundtripFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport , TiffDecoderFuzzer-ErfDecoder.covreport
fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp fuzzerLogFile-PrefixCodeEncoder.data fuzzerLogFile-PrefixCodeEncoder.data.yaml TiffDecoderFuzzer-NefDecoder.covreport , PrefixCodeLookupDecoderFuzzer.covreport , RawSpeedFuzzer.covreport , SamsungV1DecompressorFuzzer.covreport , PanasonicV8DecompressorFuzzer.covreport , PentaxDecompressorFuzzer.covreport , OlympusDecompressorFuzzer.covreport , RawParserFuzzer-GetDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport , VC5DecompressorFuzzer.covreport , TiffDecoderFuzzer-DcsDecoder.covreport , FiffParserFuzzer-GetDecoder-Decode.covreport , FujiDecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport , Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport , TiffDecoderFuzzer-ThreefrDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport , PrefixCodeEncoderFuzzer.covreport , TiffDecoderFuzzer-SrwDecoder.covreport , PrefixCodeLUTWithLookupDecoderFuzzer.covreport , TiffDecoderFuzzer-PefDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport , TiffDecoderFuzzer-MefDecoder.covreport , DngOpcodesFuzzer.covreport , TiffDecoderFuzzer-Cr2Decoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport , TiffDecoderFuzzer-StiDecoder.covreport , PhaseOneDecompressorFuzzer.covreport , TiffDecoderFuzzer-OrfDecoder.covreport , PanasonicV6DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport , PanasonicV5DecompressorFuzzer.covreport , KodakDecompressorFuzzer.covreport , PrefixCodeVectorDecoderFuzzer.covreport , TiffDecoderFuzzer-ArwDecoder.covreport , PrefixCodeDecoderFuzzer-LookupVsVector.covreport , UncompressedDecompressorFuzzer.covreport , TiffDecoderFuzzer-IiqDecoder.covreport , PanasonicV4DecompressorFuzzer.covreport , LJpegDecompressorFuzzer.covreport , HasselbladLJpegDecoderFuzzer.covreport , TiffDecoderFuzzer-DcrDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport , TiffDecoderFuzzer-DngDecoder.covreport , SonyArw1DecompressorFuzzer.covreport , TiffParserFuzzer-GetDecoder-Decode.covreport , NikonDecompressorFuzzer.covreport , PrefixCodeLUTWithTreeDecoderFuzzer.covreport , SamsungV0DecompressorFuzzer.covreport , Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport , SamsungV2DecompressorFuzzer.covreport , CiffParserFuzzer-GetDecoder.covreport , FiffParserFuzzer-GetDecoder.covreport , LJpegDecoderFuzzer.covreport , PrefixCodeTreeDecoderFuzzer.covreport , CiffParserFuzzer-GetDecoder-Decode.covreport , PrefixCodeDecoderFuzzer-TreeVsVector.covreport , SonyArw2DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport , Cr2LJpegDecoderFuzzer.covreport , PrefixCodeLUTWithVectorDecoderFuzzer.covreport , PanasonicV7DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport , RawParserFuzzer-GetDecoder-Decode.covreport , TiffDecoderFuzzer-Rw2Decoder.covreport , HasselbladDecompressorFuzzer.covreport , TiffDecoderFuzzer-KdcDecoder.covreport , TiffParserFuzzer-GetDecoder.covreport , PrefixCodeDecoderFuzzer-LookupVsTree.covreport , CrwDecompressorFuzzer.covreport , DummyLJpegDecoderFuzzer.covreport , TiffDecoderFuzzer-MosDecoder.covreport , BitVacuumerRoundtripFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport , TiffDecoderFuzzer-ErfDecoder.covreport
fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp fuzzerLogFile-Cr2LJpegDecoder.data fuzzerLogFile-Cr2LJpegDecoder.data.yaml TiffDecoderFuzzer-NefDecoder.covreport , PrefixCodeLookupDecoderFuzzer.covreport , RawSpeedFuzzer.covreport , SamsungV1DecompressorFuzzer.covreport , PanasonicV8DecompressorFuzzer.covreport , PentaxDecompressorFuzzer.covreport , OlympusDecompressorFuzzer.covreport , RawParserFuzzer-GetDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport , VC5DecompressorFuzzer.covreport , TiffDecoderFuzzer-DcsDecoder.covreport , FiffParserFuzzer-GetDecoder-Decode.covreport , FujiDecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport , Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport , TiffDecoderFuzzer-ThreefrDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport , PrefixCodeEncoderFuzzer.covreport , TiffDecoderFuzzer-SrwDecoder.covreport , PrefixCodeLUTWithLookupDecoderFuzzer.covreport , TiffDecoderFuzzer-PefDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport , TiffDecoderFuzzer-MefDecoder.covreport , DngOpcodesFuzzer.covreport , TiffDecoderFuzzer-Cr2Decoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport , TiffDecoderFuzzer-StiDecoder.covreport , PhaseOneDecompressorFuzzer.covreport , TiffDecoderFuzzer-OrfDecoder.covreport , PanasonicV6DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport , PanasonicV5DecompressorFuzzer.covreport , KodakDecompressorFuzzer.covreport , PrefixCodeVectorDecoderFuzzer.covreport , TiffDecoderFuzzer-ArwDecoder.covreport , PrefixCodeDecoderFuzzer-LookupVsVector.covreport , UncompressedDecompressorFuzzer.covreport , TiffDecoderFuzzer-IiqDecoder.covreport , PanasonicV4DecompressorFuzzer.covreport , LJpegDecompressorFuzzer.covreport , HasselbladLJpegDecoderFuzzer.covreport , TiffDecoderFuzzer-DcrDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport , TiffDecoderFuzzer-DngDecoder.covreport , SonyArw1DecompressorFuzzer.covreport , TiffParserFuzzer-GetDecoder-Decode.covreport , NikonDecompressorFuzzer.covreport , PrefixCodeLUTWithTreeDecoderFuzzer.covreport , SamsungV0DecompressorFuzzer.covreport , Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport , SamsungV2DecompressorFuzzer.covreport , CiffParserFuzzer-GetDecoder.covreport , FiffParserFuzzer-GetDecoder.covreport , LJpegDecoderFuzzer.covreport , PrefixCodeTreeDecoderFuzzer.covreport , CiffParserFuzzer-GetDecoder-Decode.covreport , PrefixCodeDecoderFuzzer-TreeVsVector.covreport , SonyArw2DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport , Cr2LJpegDecoderFuzzer.covreport , PrefixCodeLUTWithVectorDecoderFuzzer.covreport , PanasonicV7DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport , RawParserFuzzer-GetDecoder-Decode.covreport , TiffDecoderFuzzer-Rw2Decoder.covreport , HasselbladDecompressorFuzzer.covreport , TiffDecoderFuzzer-KdcDecoder.covreport , TiffParserFuzzer-GetDecoder.covreport , PrefixCodeDecoderFuzzer-LookupVsTree.covreport , CrwDecompressorFuzzer.covreport , DummyLJpegDecoderFuzzer.covreport , TiffDecoderFuzzer-MosDecoder.covreport , BitVacuumerRoundtripFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport , TiffDecoderFuzzer-ErfDecoder.covreport
fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp fuzzerLogFile-PanasonicV6Decompressor.data fuzzerLogFile-PanasonicV6Decompressor.data.yaml TiffDecoderFuzzer-NefDecoder.covreport , PrefixCodeLookupDecoderFuzzer.covreport , RawSpeedFuzzer.covreport , SamsungV1DecompressorFuzzer.covreport , PanasonicV8DecompressorFuzzer.covreport , PentaxDecompressorFuzzer.covreport , OlympusDecompressorFuzzer.covreport , RawParserFuzzer-GetDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport , VC5DecompressorFuzzer.covreport , TiffDecoderFuzzer-DcsDecoder.covreport , FiffParserFuzzer-GetDecoder-Decode.covreport , FujiDecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport , Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport , TiffDecoderFuzzer-ThreefrDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport , PrefixCodeEncoderFuzzer.covreport , TiffDecoderFuzzer-SrwDecoder.covreport , PrefixCodeLUTWithLookupDecoderFuzzer.covreport , TiffDecoderFuzzer-PefDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport , TiffDecoderFuzzer-MefDecoder.covreport , DngOpcodesFuzzer.covreport , TiffDecoderFuzzer-Cr2Decoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport , TiffDecoderFuzzer-StiDecoder.covreport , PhaseOneDecompressorFuzzer.covreport , TiffDecoderFuzzer-OrfDecoder.covreport , PanasonicV6DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport , PanasonicV5DecompressorFuzzer.covreport , KodakDecompressorFuzzer.covreport , PrefixCodeVectorDecoderFuzzer.covreport , TiffDecoderFuzzer-ArwDecoder.covreport , PrefixCodeDecoderFuzzer-LookupVsVector.covreport , UncompressedDecompressorFuzzer.covreport , TiffDecoderFuzzer-IiqDecoder.covreport , PanasonicV4DecompressorFuzzer.covreport , LJpegDecompressorFuzzer.covreport , HasselbladLJpegDecoderFuzzer.covreport , TiffDecoderFuzzer-DcrDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport , TiffDecoderFuzzer-DngDecoder.covreport , SonyArw1DecompressorFuzzer.covreport , TiffParserFuzzer-GetDecoder-Decode.covreport , NikonDecompressorFuzzer.covreport , PrefixCodeLUTWithTreeDecoderFuzzer.covreport , SamsungV0DecompressorFuzzer.covreport , Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport , SamsungV2DecompressorFuzzer.covreport , CiffParserFuzzer-GetDecoder.covreport , FiffParserFuzzer-GetDecoder.covreport , LJpegDecoderFuzzer.covreport , PrefixCodeTreeDecoderFuzzer.covreport , CiffParserFuzzer-GetDecoder-Decode.covreport , PrefixCodeDecoderFuzzer-TreeVsVector.covreport , SonyArw2DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport , Cr2LJpegDecoderFuzzer.covreport , PrefixCodeLUTWithVectorDecoderFuzzer.covreport , PanasonicV7DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport , RawParserFuzzer-GetDecoder-Decode.covreport , TiffDecoderFuzzer-Rw2Decoder.covreport , HasselbladDecompressorFuzzer.covreport , TiffDecoderFuzzer-KdcDecoder.covreport , TiffParserFuzzer-GetDecoder.covreport , PrefixCodeDecoderFuzzer-LookupVsTree.covreport , CrwDecompressorFuzzer.covreport , DummyLJpegDecoderFuzzer.covreport , TiffDecoderFuzzer-MosDecoder.covreport , BitVacuumerRoundtripFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport , TiffDecoderFuzzer-ErfDecoder.covreport
fuzz/librawspeed/decompressors/PanasonicV8Decompressor.cpp fuzzerLogFile-PanasonicV8Decompressor.data fuzzerLogFile-PanasonicV8Decompressor.data.yaml TiffDecoderFuzzer-NefDecoder.covreport , PrefixCodeLookupDecoderFuzzer.covreport , RawSpeedFuzzer.covreport , SamsungV1DecompressorFuzzer.covreport , PanasonicV8DecompressorFuzzer.covreport , PentaxDecompressorFuzzer.covreport , OlympusDecompressorFuzzer.covreport , RawParserFuzzer-GetDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport , VC5DecompressorFuzzer.covreport , TiffDecoderFuzzer-DcsDecoder.covreport , FiffParserFuzzer-GetDecoder-Decode.covreport , FujiDecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport , Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport , TiffDecoderFuzzer-ThreefrDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport , PrefixCodeEncoderFuzzer.covreport , TiffDecoderFuzzer-SrwDecoder.covreport , PrefixCodeLUTWithLookupDecoderFuzzer.covreport , TiffDecoderFuzzer-PefDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport , TiffDecoderFuzzer-MefDecoder.covreport , DngOpcodesFuzzer.covreport , TiffDecoderFuzzer-Cr2Decoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport , TiffDecoderFuzzer-StiDecoder.covreport , PhaseOneDecompressorFuzzer.covreport , TiffDecoderFuzzer-OrfDecoder.covreport , PanasonicV6DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport , PanasonicV5DecompressorFuzzer.covreport , KodakDecompressorFuzzer.covreport , PrefixCodeVectorDecoderFuzzer.covreport , TiffDecoderFuzzer-ArwDecoder.covreport , PrefixCodeDecoderFuzzer-LookupVsVector.covreport , UncompressedDecompressorFuzzer.covreport , TiffDecoderFuzzer-IiqDecoder.covreport , PanasonicV4DecompressorFuzzer.covreport , LJpegDecompressorFuzzer.covreport , HasselbladLJpegDecoderFuzzer.covreport , TiffDecoderFuzzer-DcrDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport , TiffDecoderFuzzer-DngDecoder.covreport , SonyArw1DecompressorFuzzer.covreport , TiffParserFuzzer-GetDecoder-Decode.covreport , NikonDecompressorFuzzer.covreport , PrefixCodeLUTWithTreeDecoderFuzzer.covreport , SamsungV0DecompressorFuzzer.covreport , Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport , SamsungV2DecompressorFuzzer.covreport , CiffParserFuzzer-GetDecoder.covreport , FiffParserFuzzer-GetDecoder.covreport , LJpegDecoderFuzzer.covreport , PrefixCodeTreeDecoderFuzzer.covreport , CiffParserFuzzer-GetDecoder-Decode.covreport , PrefixCodeDecoderFuzzer-TreeVsVector.covreport , SonyArw2DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport , Cr2LJpegDecoderFuzzer.covreport , PrefixCodeLUTWithVectorDecoderFuzzer.covreport , PanasonicV7DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport , RawParserFuzzer-GetDecoder-Decode.covreport , TiffDecoderFuzzer-Rw2Decoder.covreport , HasselbladDecompressorFuzzer.covreport , TiffDecoderFuzzer-KdcDecoder.covreport , TiffParserFuzzer-GetDecoder.covreport , PrefixCodeDecoderFuzzer-LookupVsTree.covreport , CrwDecompressorFuzzer.covreport , DummyLJpegDecoderFuzzer.covreport , TiffDecoderFuzzer-MosDecoder.covreport , BitVacuumerRoundtripFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport , TiffDecoderFuzzer-ErfDecoder.covreport
fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp fuzzerLogFile-Solo.data fuzzerLogFile-Solo.data.yaml TiffDecoderFuzzer-NefDecoder.covreport , PrefixCodeLookupDecoderFuzzer.covreport , RawSpeedFuzzer.covreport , SamsungV1DecompressorFuzzer.covreport , PanasonicV8DecompressorFuzzer.covreport , PentaxDecompressorFuzzer.covreport , OlympusDecompressorFuzzer.covreport , RawParserFuzzer-GetDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport , VC5DecompressorFuzzer.covreport , TiffDecoderFuzzer-DcsDecoder.covreport , FiffParserFuzzer-GetDecoder-Decode.covreport , FujiDecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport , Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport , TiffDecoderFuzzer-ThreefrDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport , PrefixCodeEncoderFuzzer.covreport , TiffDecoderFuzzer-SrwDecoder.covreport , PrefixCodeLUTWithLookupDecoderFuzzer.covreport , TiffDecoderFuzzer-PefDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport , TiffDecoderFuzzer-MefDecoder.covreport , DngOpcodesFuzzer.covreport , TiffDecoderFuzzer-Cr2Decoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport , TiffDecoderFuzzer-StiDecoder.covreport , PhaseOneDecompressorFuzzer.covreport , TiffDecoderFuzzer-OrfDecoder.covreport , PanasonicV6DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport , PanasonicV5DecompressorFuzzer.covreport , KodakDecompressorFuzzer.covreport , PrefixCodeVectorDecoderFuzzer.covreport , TiffDecoderFuzzer-ArwDecoder.covreport , PrefixCodeDecoderFuzzer-LookupVsVector.covreport , UncompressedDecompressorFuzzer.covreport , TiffDecoderFuzzer-IiqDecoder.covreport , PanasonicV4DecompressorFuzzer.covreport , LJpegDecompressorFuzzer.covreport , HasselbladLJpegDecoderFuzzer.covreport , TiffDecoderFuzzer-DcrDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport , TiffDecoderFuzzer-DngDecoder.covreport , SonyArw1DecompressorFuzzer.covreport , TiffParserFuzzer-GetDecoder-Decode.covreport , NikonDecompressorFuzzer.covreport , PrefixCodeLUTWithTreeDecoderFuzzer.covreport , SamsungV0DecompressorFuzzer.covreport , Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport , SamsungV2DecompressorFuzzer.covreport , CiffParserFuzzer-GetDecoder.covreport , FiffParserFuzzer-GetDecoder.covreport , LJpegDecoderFuzzer.covreport , PrefixCodeTreeDecoderFuzzer.covreport , CiffParserFuzzer-GetDecoder-Decode.covreport , PrefixCodeDecoderFuzzer-TreeVsVector.covreport , SonyArw2DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport , Cr2LJpegDecoderFuzzer.covreport , PrefixCodeLUTWithVectorDecoderFuzzer.covreport , PanasonicV7DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport , RawParserFuzzer-GetDecoder-Decode.covreport , TiffDecoderFuzzer-Rw2Decoder.covreport , HasselbladDecompressorFuzzer.covreport , TiffDecoderFuzzer-KdcDecoder.covreport , TiffParserFuzzer-GetDecoder.covreport , PrefixCodeDecoderFuzzer-LookupVsTree.covreport , CrwDecompressorFuzzer.covreport , DummyLJpegDecoderFuzzer.covreport , TiffDecoderFuzzer-MosDecoder.covreport , BitVacuumerRoundtripFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport , TiffDecoderFuzzer-ErfDecoder.covreport
fuzz/librawspeed/decoders/TiffDecoders/main.cpp fuzzerLogFile-main.data fuzzerLogFile-main.data.yaml TiffDecoderFuzzer-NefDecoder.covreport , PrefixCodeLookupDecoderFuzzer.covreport , RawSpeedFuzzer.covreport , SamsungV1DecompressorFuzzer.covreport , PanasonicV8DecompressorFuzzer.covreport , PentaxDecompressorFuzzer.covreport , OlympusDecompressorFuzzer.covreport , RawParserFuzzer-GetDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport , VC5DecompressorFuzzer.covreport , TiffDecoderFuzzer-DcsDecoder.covreport , FiffParserFuzzer-GetDecoder-Decode.covreport , FujiDecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport , Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport , TiffDecoderFuzzer-ThreefrDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport , PrefixCodeEncoderFuzzer.covreport , TiffDecoderFuzzer-SrwDecoder.covreport , PrefixCodeLUTWithLookupDecoderFuzzer.covreport , TiffDecoderFuzzer-PefDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport , TiffDecoderFuzzer-MefDecoder.covreport , DngOpcodesFuzzer.covreport , TiffDecoderFuzzer-Cr2Decoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport , TiffDecoderFuzzer-StiDecoder.covreport , PhaseOneDecompressorFuzzer.covreport , TiffDecoderFuzzer-OrfDecoder.covreport , PanasonicV6DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport , PanasonicV5DecompressorFuzzer.covreport , KodakDecompressorFuzzer.covreport , PrefixCodeVectorDecoderFuzzer.covreport , TiffDecoderFuzzer-ArwDecoder.covreport , PrefixCodeDecoderFuzzer-LookupVsVector.covreport , UncompressedDecompressorFuzzer.covreport , TiffDecoderFuzzer-IiqDecoder.covreport , PanasonicV4DecompressorFuzzer.covreport , LJpegDecompressorFuzzer.covreport , HasselbladLJpegDecoderFuzzer.covreport , TiffDecoderFuzzer-DcrDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport , TiffDecoderFuzzer-DngDecoder.covreport , SonyArw1DecompressorFuzzer.covreport , TiffParserFuzzer-GetDecoder-Decode.covreport , NikonDecompressorFuzzer.covreport , PrefixCodeLUTWithTreeDecoderFuzzer.covreport , SamsungV0DecompressorFuzzer.covreport , Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport , SamsungV2DecompressorFuzzer.covreport , CiffParserFuzzer-GetDecoder.covreport , FiffParserFuzzer-GetDecoder.covreport , LJpegDecoderFuzzer.covreport , PrefixCodeTreeDecoderFuzzer.covreport , CiffParserFuzzer-GetDecoder-Decode.covreport , PrefixCodeDecoderFuzzer-TreeVsVector.covreport , SonyArw2DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport , Cr2LJpegDecoderFuzzer.covreport , PrefixCodeLUTWithVectorDecoderFuzzer.covreport , PanasonicV7DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport , RawParserFuzzer-GetDecoder-Decode.covreport , TiffDecoderFuzzer-Rw2Decoder.covreport , HasselbladDecompressorFuzzer.covreport , TiffDecoderFuzzer-KdcDecoder.covreport , TiffParserFuzzer-GetDecoder.covreport , PrefixCodeDecoderFuzzer-LookupVsTree.covreport , CrwDecompressorFuzzer.covreport , DummyLJpegDecoderFuzzer.covreport , TiffDecoderFuzzer-MosDecoder.covreport , BitVacuumerRoundtripFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport , TiffDecoderFuzzer-ErfDecoder.covreport
fuzz/librawspeed/decompressors/NikonDecompressor.cpp fuzzerLogFile-NikonDecompressor.data fuzzerLogFile-NikonDecompressor.data.yaml TiffDecoderFuzzer-NefDecoder.covreport , PrefixCodeLookupDecoderFuzzer.covreport , RawSpeedFuzzer.covreport , SamsungV1DecompressorFuzzer.covreport , PanasonicV8DecompressorFuzzer.covreport , PentaxDecompressorFuzzer.covreport , OlympusDecompressorFuzzer.covreport , RawParserFuzzer-GetDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport , VC5DecompressorFuzzer.covreport , TiffDecoderFuzzer-DcsDecoder.covreport , FiffParserFuzzer-GetDecoder-Decode.covreport , FujiDecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport , Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport , TiffDecoderFuzzer-ThreefrDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport , PrefixCodeEncoderFuzzer.covreport , TiffDecoderFuzzer-SrwDecoder.covreport , PrefixCodeLUTWithLookupDecoderFuzzer.covreport , TiffDecoderFuzzer-PefDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport , TiffDecoderFuzzer-MefDecoder.covreport , DngOpcodesFuzzer.covreport , TiffDecoderFuzzer-Cr2Decoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport , TiffDecoderFuzzer-StiDecoder.covreport , PhaseOneDecompressorFuzzer.covreport , TiffDecoderFuzzer-OrfDecoder.covreport , PanasonicV6DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport , PanasonicV5DecompressorFuzzer.covreport , KodakDecompressorFuzzer.covreport , PrefixCodeVectorDecoderFuzzer.covreport , TiffDecoderFuzzer-ArwDecoder.covreport , PrefixCodeDecoderFuzzer-LookupVsVector.covreport , UncompressedDecompressorFuzzer.covreport , TiffDecoderFuzzer-IiqDecoder.covreport , PanasonicV4DecompressorFuzzer.covreport , LJpegDecompressorFuzzer.covreport , HasselbladLJpegDecoderFuzzer.covreport , TiffDecoderFuzzer-DcrDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport , TiffDecoderFuzzer-DngDecoder.covreport , SonyArw1DecompressorFuzzer.covreport , TiffParserFuzzer-GetDecoder-Decode.covreport , NikonDecompressorFuzzer.covreport , PrefixCodeLUTWithTreeDecoderFuzzer.covreport , SamsungV0DecompressorFuzzer.covreport , Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport , SamsungV2DecompressorFuzzer.covreport , CiffParserFuzzer-GetDecoder.covreport , FiffParserFuzzer-GetDecoder.covreport , LJpegDecoderFuzzer.covreport , PrefixCodeTreeDecoderFuzzer.covreport , CiffParserFuzzer-GetDecoder-Decode.covreport , PrefixCodeDecoderFuzzer-TreeVsVector.covreport , SonyArw2DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport , Cr2LJpegDecoderFuzzer.covreport , PrefixCodeLUTWithVectorDecoderFuzzer.covreport , PanasonicV7DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport , RawParserFuzzer-GetDecoder-Decode.covreport , TiffDecoderFuzzer-Rw2Decoder.covreport , HasselbladDecompressorFuzzer.covreport , TiffDecoderFuzzer-KdcDecoder.covreport , TiffParserFuzzer-GetDecoder.covreport , PrefixCodeDecoderFuzzer-LookupVsTree.covreport , CrwDecompressorFuzzer.covreport , DummyLJpegDecoderFuzzer.covreport , TiffDecoderFuzzer-MosDecoder.covreport , BitVacuumerRoundtripFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport , TiffDecoderFuzzer-ErfDecoder.covreport
fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp fuzzerLogFile-SamsungV2Decompressor.data fuzzerLogFile-SamsungV2Decompressor.data.yaml TiffDecoderFuzzer-NefDecoder.covreport , PrefixCodeLookupDecoderFuzzer.covreport , RawSpeedFuzzer.covreport , SamsungV1DecompressorFuzzer.covreport , PanasonicV8DecompressorFuzzer.covreport , PentaxDecompressorFuzzer.covreport , OlympusDecompressorFuzzer.covreport , RawParserFuzzer-GetDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport , VC5DecompressorFuzzer.covreport , TiffDecoderFuzzer-DcsDecoder.covreport , FiffParserFuzzer-GetDecoder-Decode.covreport , FujiDecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport , Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport , TiffDecoderFuzzer-ThreefrDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport , PrefixCodeEncoderFuzzer.covreport , TiffDecoderFuzzer-SrwDecoder.covreport , PrefixCodeLUTWithLookupDecoderFuzzer.covreport , TiffDecoderFuzzer-PefDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport , TiffDecoderFuzzer-MefDecoder.covreport , DngOpcodesFuzzer.covreport , TiffDecoderFuzzer-Cr2Decoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport , TiffDecoderFuzzer-StiDecoder.covreport , PhaseOneDecompressorFuzzer.covreport , TiffDecoderFuzzer-OrfDecoder.covreport , PanasonicV6DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport , PanasonicV5DecompressorFuzzer.covreport , KodakDecompressorFuzzer.covreport , PrefixCodeVectorDecoderFuzzer.covreport , TiffDecoderFuzzer-ArwDecoder.covreport , PrefixCodeDecoderFuzzer-LookupVsVector.covreport , UncompressedDecompressorFuzzer.covreport , TiffDecoderFuzzer-IiqDecoder.covreport , PanasonicV4DecompressorFuzzer.covreport , LJpegDecompressorFuzzer.covreport , HasselbladLJpegDecoderFuzzer.covreport , TiffDecoderFuzzer-DcrDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport , TiffDecoderFuzzer-DngDecoder.covreport , SonyArw1DecompressorFuzzer.covreport , TiffParserFuzzer-GetDecoder-Decode.covreport , NikonDecompressorFuzzer.covreport , PrefixCodeLUTWithTreeDecoderFuzzer.covreport , SamsungV0DecompressorFuzzer.covreport , Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport , SamsungV2DecompressorFuzzer.covreport , CiffParserFuzzer-GetDecoder.covreport , FiffParserFuzzer-GetDecoder.covreport , LJpegDecoderFuzzer.covreport , PrefixCodeTreeDecoderFuzzer.covreport , CiffParserFuzzer-GetDecoder-Decode.covreport , PrefixCodeDecoderFuzzer-TreeVsVector.covreport , SonyArw2DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport , Cr2LJpegDecoderFuzzer.covreport , PrefixCodeLUTWithVectorDecoderFuzzer.covreport , PanasonicV7DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport , RawParserFuzzer-GetDecoder-Decode.covreport , TiffDecoderFuzzer-Rw2Decoder.covreport , HasselbladDecompressorFuzzer.covreport , TiffDecoderFuzzer-KdcDecoder.covreport , TiffParserFuzzer-GetDecoder.covreport , PrefixCodeDecoderFuzzer-LookupVsTree.covreport , CrwDecompressorFuzzer.covreport , DummyLJpegDecoderFuzzer.covreport , TiffDecoderFuzzer-MosDecoder.covreport , BitVacuumerRoundtripFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport , TiffDecoderFuzzer-ErfDecoder.covreport
fuzz/librawspeed/decompressors/FujiDecompressor.cpp fuzzerLogFile-FujiDecompressor.data fuzzerLogFile-FujiDecompressor.data.yaml TiffDecoderFuzzer-NefDecoder.covreport , PrefixCodeLookupDecoderFuzzer.covreport , RawSpeedFuzzer.covreport , SamsungV1DecompressorFuzzer.covreport , PanasonicV8DecompressorFuzzer.covreport , PentaxDecompressorFuzzer.covreport , OlympusDecompressorFuzzer.covreport , RawParserFuzzer-GetDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport , VC5DecompressorFuzzer.covreport , TiffDecoderFuzzer-DcsDecoder.covreport , FiffParserFuzzer-GetDecoder-Decode.covreport , FujiDecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport , Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport , TiffDecoderFuzzer-ThreefrDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport , PrefixCodeEncoderFuzzer.covreport , TiffDecoderFuzzer-SrwDecoder.covreport , PrefixCodeLUTWithLookupDecoderFuzzer.covreport , TiffDecoderFuzzer-PefDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport , TiffDecoderFuzzer-MefDecoder.covreport , DngOpcodesFuzzer.covreport , TiffDecoderFuzzer-Cr2Decoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport , TiffDecoderFuzzer-StiDecoder.covreport , PhaseOneDecompressorFuzzer.covreport , TiffDecoderFuzzer-OrfDecoder.covreport , PanasonicV6DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport , PanasonicV5DecompressorFuzzer.covreport , KodakDecompressorFuzzer.covreport , PrefixCodeVectorDecoderFuzzer.covreport , TiffDecoderFuzzer-ArwDecoder.covreport , PrefixCodeDecoderFuzzer-LookupVsVector.covreport , UncompressedDecompressorFuzzer.covreport , TiffDecoderFuzzer-IiqDecoder.covreport , PanasonicV4DecompressorFuzzer.covreport , LJpegDecompressorFuzzer.covreport , HasselbladLJpegDecoderFuzzer.covreport , TiffDecoderFuzzer-DcrDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport , TiffDecoderFuzzer-DngDecoder.covreport , SonyArw1DecompressorFuzzer.covreport , TiffParserFuzzer-GetDecoder-Decode.covreport , NikonDecompressorFuzzer.covreport , PrefixCodeLUTWithTreeDecoderFuzzer.covreport , SamsungV0DecompressorFuzzer.covreport , Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport , SamsungV2DecompressorFuzzer.covreport , CiffParserFuzzer-GetDecoder.covreport , FiffParserFuzzer-GetDecoder.covreport , LJpegDecoderFuzzer.covreport , PrefixCodeTreeDecoderFuzzer.covreport , CiffParserFuzzer-GetDecoder-Decode.covreport , PrefixCodeDecoderFuzzer-TreeVsVector.covreport , SonyArw2DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport , Cr2LJpegDecoderFuzzer.covreport , PrefixCodeLUTWithVectorDecoderFuzzer.covreport , PanasonicV7DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport , RawParserFuzzer-GetDecoder-Decode.covreport , TiffDecoderFuzzer-Rw2Decoder.covreport , HasselbladDecompressorFuzzer.covreport , TiffDecoderFuzzer-KdcDecoder.covreport , TiffParserFuzzer-GetDecoder.covreport , PrefixCodeDecoderFuzzer-LookupVsTree.covreport , CrwDecompressorFuzzer.covreport , DummyLJpegDecoderFuzzer.covreport , TiffDecoderFuzzer-MosDecoder.covreport , BitVacuumerRoundtripFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport , TiffDecoderFuzzer-ErfDecoder.covreport
fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp fuzzerLogFile-SonyArw1Decompressor.data fuzzerLogFile-SonyArw1Decompressor.data.yaml TiffDecoderFuzzer-NefDecoder.covreport , PrefixCodeLookupDecoderFuzzer.covreport , RawSpeedFuzzer.covreport , SamsungV1DecompressorFuzzer.covreport , PanasonicV8DecompressorFuzzer.covreport , PentaxDecompressorFuzzer.covreport , OlympusDecompressorFuzzer.covreport , RawParserFuzzer-GetDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport , VC5DecompressorFuzzer.covreport , TiffDecoderFuzzer-DcsDecoder.covreport , FiffParserFuzzer-GetDecoder-Decode.covreport , FujiDecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport , Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport , TiffDecoderFuzzer-ThreefrDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport , PrefixCodeEncoderFuzzer.covreport , TiffDecoderFuzzer-SrwDecoder.covreport , PrefixCodeLUTWithLookupDecoderFuzzer.covreport , TiffDecoderFuzzer-PefDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport , TiffDecoderFuzzer-MefDecoder.covreport , DngOpcodesFuzzer.covreport , TiffDecoderFuzzer-Cr2Decoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport , TiffDecoderFuzzer-StiDecoder.covreport , PhaseOneDecompressorFuzzer.covreport , TiffDecoderFuzzer-OrfDecoder.covreport , PanasonicV6DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport , PanasonicV5DecompressorFuzzer.covreport , KodakDecompressorFuzzer.covreport , PrefixCodeVectorDecoderFuzzer.covreport , TiffDecoderFuzzer-ArwDecoder.covreport , PrefixCodeDecoderFuzzer-LookupVsVector.covreport , UncompressedDecompressorFuzzer.covreport , TiffDecoderFuzzer-IiqDecoder.covreport , PanasonicV4DecompressorFuzzer.covreport , LJpegDecompressorFuzzer.covreport , HasselbladLJpegDecoderFuzzer.covreport , TiffDecoderFuzzer-DcrDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport , TiffDecoderFuzzer-DngDecoder.covreport , SonyArw1DecompressorFuzzer.covreport , TiffParserFuzzer-GetDecoder-Decode.covreport , NikonDecompressorFuzzer.covreport , PrefixCodeLUTWithTreeDecoderFuzzer.covreport , SamsungV0DecompressorFuzzer.covreport , Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport , SamsungV2DecompressorFuzzer.covreport , CiffParserFuzzer-GetDecoder.covreport , FiffParserFuzzer-GetDecoder.covreport , LJpegDecoderFuzzer.covreport , PrefixCodeTreeDecoderFuzzer.covreport , CiffParserFuzzer-GetDecoder-Decode.covreport , PrefixCodeDecoderFuzzer-TreeVsVector.covreport , SonyArw2DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport , Cr2LJpegDecoderFuzzer.covreport , PrefixCodeLUTWithVectorDecoderFuzzer.covreport , PanasonicV7DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport , RawParserFuzzer-GetDecoder-Decode.covreport , TiffDecoderFuzzer-Rw2Decoder.covreport , HasselbladDecompressorFuzzer.covreport , TiffDecoderFuzzer-KdcDecoder.covreport , TiffParserFuzzer-GetDecoder.covreport , PrefixCodeDecoderFuzzer-LookupVsTree.covreport , CrwDecompressorFuzzer.covreport , DummyLJpegDecoderFuzzer.covreport , TiffDecoderFuzzer-MosDecoder.covreport , BitVacuumerRoundtripFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport , TiffDecoderFuzzer-ErfDecoder.covreport
fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp fuzzerLogFile-SonyArw2Decompressor.data fuzzerLogFile-SonyArw2Decompressor.data.yaml TiffDecoderFuzzer-NefDecoder.covreport , PrefixCodeLookupDecoderFuzzer.covreport , RawSpeedFuzzer.covreport , SamsungV1DecompressorFuzzer.covreport , PanasonicV8DecompressorFuzzer.covreport , PentaxDecompressorFuzzer.covreport , OlympusDecompressorFuzzer.covreport , RawParserFuzzer-GetDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport , VC5DecompressorFuzzer.covreport , TiffDecoderFuzzer-DcsDecoder.covreport , FiffParserFuzzer-GetDecoder-Decode.covreport , FujiDecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport , Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport , TiffDecoderFuzzer-ThreefrDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport , PrefixCodeEncoderFuzzer.covreport , TiffDecoderFuzzer-SrwDecoder.covreport , PrefixCodeLUTWithLookupDecoderFuzzer.covreport , TiffDecoderFuzzer-PefDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport , TiffDecoderFuzzer-MefDecoder.covreport , DngOpcodesFuzzer.covreport , TiffDecoderFuzzer-Cr2Decoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport , TiffDecoderFuzzer-StiDecoder.covreport , PhaseOneDecompressorFuzzer.covreport , TiffDecoderFuzzer-OrfDecoder.covreport , PanasonicV6DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport , PanasonicV5DecompressorFuzzer.covreport , KodakDecompressorFuzzer.covreport , PrefixCodeVectorDecoderFuzzer.covreport , TiffDecoderFuzzer-ArwDecoder.covreport , PrefixCodeDecoderFuzzer-LookupVsVector.covreport , UncompressedDecompressorFuzzer.covreport , TiffDecoderFuzzer-IiqDecoder.covreport , PanasonicV4DecompressorFuzzer.covreport , LJpegDecompressorFuzzer.covreport , HasselbladLJpegDecoderFuzzer.covreport , TiffDecoderFuzzer-DcrDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport , TiffDecoderFuzzer-DngDecoder.covreport , SonyArw1DecompressorFuzzer.covreport , TiffParserFuzzer-GetDecoder-Decode.covreport , NikonDecompressorFuzzer.covreport , PrefixCodeLUTWithTreeDecoderFuzzer.covreport , SamsungV0DecompressorFuzzer.covreport , Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport , SamsungV2DecompressorFuzzer.covreport , CiffParserFuzzer-GetDecoder.covreport , FiffParserFuzzer-GetDecoder.covreport , LJpegDecoderFuzzer.covreport , PrefixCodeTreeDecoderFuzzer.covreport , CiffParserFuzzer-GetDecoder-Decode.covreport , PrefixCodeDecoderFuzzer-TreeVsVector.covreport , SonyArw2DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport , Cr2LJpegDecoderFuzzer.covreport , PrefixCodeLUTWithVectorDecoderFuzzer.covreport , PanasonicV7DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport , RawParserFuzzer-GetDecoder-Decode.covreport , TiffDecoderFuzzer-Rw2Decoder.covreport , HasselbladDecompressorFuzzer.covreport , TiffDecoderFuzzer-KdcDecoder.covreport , TiffParserFuzzer-GetDecoder.covreport , PrefixCodeDecoderFuzzer-LookupVsTree.covreport , CrwDecompressorFuzzer.covreport , DummyLJpegDecoderFuzzer.covreport , TiffDecoderFuzzer-MosDecoder.covreport , BitVacuumerRoundtripFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport , TiffDecoderFuzzer-ErfDecoder.covreport
fuzz/librawspeed/decompressors/PentaxDecompressor.cpp fuzzerLogFile-PentaxDecompressor.data fuzzerLogFile-PentaxDecompressor.data.yaml TiffDecoderFuzzer-NefDecoder.covreport , PrefixCodeLookupDecoderFuzzer.covreport , RawSpeedFuzzer.covreport , SamsungV1DecompressorFuzzer.covreport , PanasonicV8DecompressorFuzzer.covreport , PentaxDecompressorFuzzer.covreport , OlympusDecompressorFuzzer.covreport , RawParserFuzzer-GetDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport , VC5DecompressorFuzzer.covreport , TiffDecoderFuzzer-DcsDecoder.covreport , FiffParserFuzzer-GetDecoder-Decode.covreport , FujiDecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport , Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport , TiffDecoderFuzzer-ThreefrDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport , PrefixCodeEncoderFuzzer.covreport , TiffDecoderFuzzer-SrwDecoder.covreport , PrefixCodeLUTWithLookupDecoderFuzzer.covreport , TiffDecoderFuzzer-PefDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport , TiffDecoderFuzzer-MefDecoder.covreport , DngOpcodesFuzzer.covreport , TiffDecoderFuzzer-Cr2Decoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport , TiffDecoderFuzzer-StiDecoder.covreport , PhaseOneDecompressorFuzzer.covreport , TiffDecoderFuzzer-OrfDecoder.covreport , PanasonicV6DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport , PanasonicV5DecompressorFuzzer.covreport , KodakDecompressorFuzzer.covreport , PrefixCodeVectorDecoderFuzzer.covreport , TiffDecoderFuzzer-ArwDecoder.covreport , PrefixCodeDecoderFuzzer-LookupVsVector.covreport , UncompressedDecompressorFuzzer.covreport , TiffDecoderFuzzer-IiqDecoder.covreport , PanasonicV4DecompressorFuzzer.covreport , LJpegDecompressorFuzzer.covreport , HasselbladLJpegDecoderFuzzer.covreport , TiffDecoderFuzzer-DcrDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport , TiffDecoderFuzzer-DngDecoder.covreport , SonyArw1DecompressorFuzzer.covreport , TiffParserFuzzer-GetDecoder-Decode.covreport , NikonDecompressorFuzzer.covreport , PrefixCodeLUTWithTreeDecoderFuzzer.covreport , SamsungV0DecompressorFuzzer.covreport , Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport , SamsungV2DecompressorFuzzer.covreport , CiffParserFuzzer-GetDecoder.covreport , FiffParserFuzzer-GetDecoder.covreport , LJpegDecoderFuzzer.covreport , PrefixCodeTreeDecoderFuzzer.covreport , CiffParserFuzzer-GetDecoder-Decode.covreport , PrefixCodeDecoderFuzzer-TreeVsVector.covreport , SonyArw2DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport , Cr2LJpegDecoderFuzzer.covreport , PrefixCodeLUTWithVectorDecoderFuzzer.covreport , PanasonicV7DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport , RawParserFuzzer-GetDecoder-Decode.covreport , TiffDecoderFuzzer-Rw2Decoder.covreport , HasselbladDecompressorFuzzer.covreport , TiffDecoderFuzzer-KdcDecoder.covreport , TiffParserFuzzer-GetDecoder.covreport , PrefixCodeDecoderFuzzer-LookupVsTree.covreport , CrwDecompressorFuzzer.covreport , DummyLJpegDecoderFuzzer.covreport , TiffDecoderFuzzer-MosDecoder.covreport , BitVacuumerRoundtripFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport , TiffDecoderFuzzer-ErfDecoder.covreport
fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp fuzzerLogFile-HasselbladLJpegDecoder.data fuzzerLogFile-HasselbladLJpegDecoder.data.yaml TiffDecoderFuzzer-NefDecoder.covreport , PrefixCodeLookupDecoderFuzzer.covreport , RawSpeedFuzzer.covreport , SamsungV1DecompressorFuzzer.covreport , PanasonicV8DecompressorFuzzer.covreport , PentaxDecompressorFuzzer.covreport , OlympusDecompressorFuzzer.covreport , RawParserFuzzer-GetDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport , VC5DecompressorFuzzer.covreport , TiffDecoderFuzzer-DcsDecoder.covreport , FiffParserFuzzer-GetDecoder-Decode.covreport , FujiDecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport , Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport , TiffDecoderFuzzer-ThreefrDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport , PrefixCodeEncoderFuzzer.covreport , TiffDecoderFuzzer-SrwDecoder.covreport , PrefixCodeLUTWithLookupDecoderFuzzer.covreport , TiffDecoderFuzzer-PefDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport , TiffDecoderFuzzer-MefDecoder.covreport , DngOpcodesFuzzer.covreport , TiffDecoderFuzzer-Cr2Decoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport , TiffDecoderFuzzer-StiDecoder.covreport , PhaseOneDecompressorFuzzer.covreport , TiffDecoderFuzzer-OrfDecoder.covreport , PanasonicV6DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport , PanasonicV5DecompressorFuzzer.covreport , KodakDecompressorFuzzer.covreport , PrefixCodeVectorDecoderFuzzer.covreport , TiffDecoderFuzzer-ArwDecoder.covreport , PrefixCodeDecoderFuzzer-LookupVsVector.covreport , UncompressedDecompressorFuzzer.covreport , TiffDecoderFuzzer-IiqDecoder.covreport , PanasonicV4DecompressorFuzzer.covreport , LJpegDecompressorFuzzer.covreport , HasselbladLJpegDecoderFuzzer.covreport , TiffDecoderFuzzer-DcrDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport , TiffDecoderFuzzer-DngDecoder.covreport , SonyArw1DecompressorFuzzer.covreport , TiffParserFuzzer-GetDecoder-Decode.covreport , NikonDecompressorFuzzer.covreport , PrefixCodeLUTWithTreeDecoderFuzzer.covreport , SamsungV0DecompressorFuzzer.covreport , Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport , SamsungV2DecompressorFuzzer.covreport , CiffParserFuzzer-GetDecoder.covreport , FiffParserFuzzer-GetDecoder.covreport , LJpegDecoderFuzzer.covreport , PrefixCodeTreeDecoderFuzzer.covreport , CiffParserFuzzer-GetDecoder-Decode.covreport , PrefixCodeDecoderFuzzer-TreeVsVector.covreport , SonyArw2DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport , Cr2LJpegDecoderFuzzer.covreport , PrefixCodeLUTWithVectorDecoderFuzzer.covreport , PanasonicV7DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport , RawParserFuzzer-GetDecoder-Decode.covreport , TiffDecoderFuzzer-Rw2Decoder.covreport , HasselbladDecompressorFuzzer.covreport , TiffDecoderFuzzer-KdcDecoder.covreport , TiffParserFuzzer-GetDecoder.covreport , PrefixCodeDecoderFuzzer-LookupVsTree.covreport , CrwDecompressorFuzzer.covreport , DummyLJpegDecoderFuzzer.covreport , TiffDecoderFuzzer-MosDecoder.covreport , BitVacuumerRoundtripFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport , TiffDecoderFuzzer-ErfDecoder.covreport
fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp fuzzerLogFile-UncompressedDecompressor.data fuzzerLogFile-UncompressedDecompressor.data.yaml TiffDecoderFuzzer-NefDecoder.covreport , PrefixCodeLookupDecoderFuzzer.covreport , RawSpeedFuzzer.covreport , SamsungV1DecompressorFuzzer.covreport , PanasonicV8DecompressorFuzzer.covreport , PentaxDecompressorFuzzer.covreport , OlympusDecompressorFuzzer.covreport , RawParserFuzzer-GetDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport , VC5DecompressorFuzzer.covreport , TiffDecoderFuzzer-DcsDecoder.covreport , FiffParserFuzzer-GetDecoder-Decode.covreport , FujiDecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport , Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport , TiffDecoderFuzzer-ThreefrDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport , PrefixCodeEncoderFuzzer.covreport , TiffDecoderFuzzer-SrwDecoder.covreport , PrefixCodeLUTWithLookupDecoderFuzzer.covreport , TiffDecoderFuzzer-PefDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport , TiffDecoderFuzzer-MefDecoder.covreport , DngOpcodesFuzzer.covreport , TiffDecoderFuzzer-Cr2Decoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport , TiffDecoderFuzzer-StiDecoder.covreport , PhaseOneDecompressorFuzzer.covreport , TiffDecoderFuzzer-OrfDecoder.covreport , PanasonicV6DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport , PanasonicV5DecompressorFuzzer.covreport , KodakDecompressorFuzzer.covreport , PrefixCodeVectorDecoderFuzzer.covreport , TiffDecoderFuzzer-ArwDecoder.covreport , PrefixCodeDecoderFuzzer-LookupVsVector.covreport , UncompressedDecompressorFuzzer.covreport , TiffDecoderFuzzer-IiqDecoder.covreport , PanasonicV4DecompressorFuzzer.covreport , LJpegDecompressorFuzzer.covreport , HasselbladLJpegDecoderFuzzer.covreport , TiffDecoderFuzzer-DcrDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport , TiffDecoderFuzzer-DngDecoder.covreport , SonyArw1DecompressorFuzzer.covreport , TiffParserFuzzer-GetDecoder-Decode.covreport , NikonDecompressorFuzzer.covreport , PrefixCodeLUTWithTreeDecoderFuzzer.covreport , SamsungV0DecompressorFuzzer.covreport , Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport , SamsungV2DecompressorFuzzer.covreport , CiffParserFuzzer-GetDecoder.covreport , FiffParserFuzzer-GetDecoder.covreport , LJpegDecoderFuzzer.covreport , PrefixCodeTreeDecoderFuzzer.covreport , CiffParserFuzzer-GetDecoder-Decode.covreport , PrefixCodeDecoderFuzzer-TreeVsVector.covreport , SonyArw2DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport , Cr2LJpegDecoderFuzzer.covreport , PrefixCodeLUTWithVectorDecoderFuzzer.covreport , PanasonicV7DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport , RawParserFuzzer-GetDecoder-Decode.covreport , TiffDecoderFuzzer-Rw2Decoder.covreport , HasselbladDecompressorFuzzer.covreport , TiffDecoderFuzzer-KdcDecoder.covreport , TiffParserFuzzer-GetDecoder.covreport , PrefixCodeDecoderFuzzer-LookupVsTree.covreport , CrwDecompressorFuzzer.covreport , DummyLJpegDecoderFuzzer.covreport , TiffDecoderFuzzer-MosDecoder.covreport , BitVacuumerRoundtripFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport , TiffDecoderFuzzer-ErfDecoder.covreport
fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp fuzzerLogFile-PanasonicV7Decompressor.data fuzzerLogFile-PanasonicV7Decompressor.data.yaml TiffDecoderFuzzer-NefDecoder.covreport , PrefixCodeLookupDecoderFuzzer.covreport , RawSpeedFuzzer.covreport , SamsungV1DecompressorFuzzer.covreport , PanasonicV8DecompressorFuzzer.covreport , PentaxDecompressorFuzzer.covreport , OlympusDecompressorFuzzer.covreport , RawParserFuzzer-GetDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport , VC5DecompressorFuzzer.covreport , TiffDecoderFuzzer-DcsDecoder.covreport , FiffParserFuzzer-GetDecoder-Decode.covreport , FujiDecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport , Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport , TiffDecoderFuzzer-ThreefrDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport , PrefixCodeEncoderFuzzer.covreport , TiffDecoderFuzzer-SrwDecoder.covreport , PrefixCodeLUTWithLookupDecoderFuzzer.covreport , TiffDecoderFuzzer-PefDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport , TiffDecoderFuzzer-MefDecoder.covreport , DngOpcodesFuzzer.covreport , TiffDecoderFuzzer-Cr2Decoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport , TiffDecoderFuzzer-StiDecoder.covreport , PhaseOneDecompressorFuzzer.covreport , TiffDecoderFuzzer-OrfDecoder.covreport , PanasonicV6DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport , PanasonicV5DecompressorFuzzer.covreport , KodakDecompressorFuzzer.covreport , PrefixCodeVectorDecoderFuzzer.covreport , TiffDecoderFuzzer-ArwDecoder.covreport , PrefixCodeDecoderFuzzer-LookupVsVector.covreport , UncompressedDecompressorFuzzer.covreport , TiffDecoderFuzzer-IiqDecoder.covreport , PanasonicV4DecompressorFuzzer.covreport , LJpegDecompressorFuzzer.covreport , HasselbladLJpegDecoderFuzzer.covreport , TiffDecoderFuzzer-DcrDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport , TiffDecoderFuzzer-DngDecoder.covreport , SonyArw1DecompressorFuzzer.covreport , TiffParserFuzzer-GetDecoder-Decode.covreport , NikonDecompressorFuzzer.covreport , PrefixCodeLUTWithTreeDecoderFuzzer.covreport , SamsungV0DecompressorFuzzer.covreport , Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport , SamsungV2DecompressorFuzzer.covreport , CiffParserFuzzer-GetDecoder.covreport , FiffParserFuzzer-GetDecoder.covreport , LJpegDecoderFuzzer.covreport , PrefixCodeTreeDecoderFuzzer.covreport , CiffParserFuzzer-GetDecoder-Decode.covreport , PrefixCodeDecoderFuzzer-TreeVsVector.covreport , SonyArw2DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport , Cr2LJpegDecoderFuzzer.covreport , PrefixCodeLUTWithVectorDecoderFuzzer.covreport , PanasonicV7DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport , RawParserFuzzer-GetDecoder-Decode.covreport , TiffDecoderFuzzer-Rw2Decoder.covreport , HasselbladDecompressorFuzzer.covreport , TiffDecoderFuzzer-KdcDecoder.covreport , TiffParserFuzzer-GetDecoder.covreport , PrefixCodeDecoderFuzzer-LookupVsTree.covreport , CrwDecompressorFuzzer.covreport , DummyLJpegDecoderFuzzer.covreport , TiffDecoderFuzzer-MosDecoder.covreport , BitVacuumerRoundtripFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport , TiffDecoderFuzzer-ErfDecoder.covreport
fuzz/librawspeed/decompressors/CrwDecompressor.cpp fuzzerLogFile-CrwDecompressor.data fuzzerLogFile-CrwDecompressor.data.yaml TiffDecoderFuzzer-NefDecoder.covreport , PrefixCodeLookupDecoderFuzzer.covreport , RawSpeedFuzzer.covreport , SamsungV1DecompressorFuzzer.covreport , PanasonicV8DecompressorFuzzer.covreport , PentaxDecompressorFuzzer.covreport , OlympusDecompressorFuzzer.covreport , RawParserFuzzer-GetDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport , VC5DecompressorFuzzer.covreport , TiffDecoderFuzzer-DcsDecoder.covreport , FiffParserFuzzer-GetDecoder-Decode.covreport , FujiDecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport , Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport , TiffDecoderFuzzer-ThreefrDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport , PrefixCodeEncoderFuzzer.covreport , TiffDecoderFuzzer-SrwDecoder.covreport , PrefixCodeLUTWithLookupDecoderFuzzer.covreport , TiffDecoderFuzzer-PefDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport , TiffDecoderFuzzer-MefDecoder.covreport , DngOpcodesFuzzer.covreport , TiffDecoderFuzzer-Cr2Decoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport , TiffDecoderFuzzer-StiDecoder.covreport , PhaseOneDecompressorFuzzer.covreport , TiffDecoderFuzzer-OrfDecoder.covreport , PanasonicV6DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport , PanasonicV5DecompressorFuzzer.covreport , KodakDecompressorFuzzer.covreport , PrefixCodeVectorDecoderFuzzer.covreport , TiffDecoderFuzzer-ArwDecoder.covreport , PrefixCodeDecoderFuzzer-LookupVsVector.covreport , UncompressedDecompressorFuzzer.covreport , TiffDecoderFuzzer-IiqDecoder.covreport , PanasonicV4DecompressorFuzzer.covreport , LJpegDecompressorFuzzer.covreport , HasselbladLJpegDecoderFuzzer.covreport , TiffDecoderFuzzer-DcrDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport , TiffDecoderFuzzer-DngDecoder.covreport , SonyArw1DecompressorFuzzer.covreport , TiffParserFuzzer-GetDecoder-Decode.covreport , NikonDecompressorFuzzer.covreport , PrefixCodeLUTWithTreeDecoderFuzzer.covreport , SamsungV0DecompressorFuzzer.covreport , Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport , SamsungV2DecompressorFuzzer.covreport , CiffParserFuzzer-GetDecoder.covreport , FiffParserFuzzer-GetDecoder.covreport , LJpegDecoderFuzzer.covreport , PrefixCodeTreeDecoderFuzzer.covreport , CiffParserFuzzer-GetDecoder-Decode.covreport , PrefixCodeDecoderFuzzer-TreeVsVector.covreport , SonyArw2DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport , Cr2LJpegDecoderFuzzer.covreport , PrefixCodeLUTWithVectorDecoderFuzzer.covreport , PanasonicV7DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport , RawParserFuzzer-GetDecoder-Decode.covreport , TiffDecoderFuzzer-Rw2Decoder.covreport , HasselbladDecompressorFuzzer.covreport , TiffDecoderFuzzer-KdcDecoder.covreport , TiffParserFuzzer-GetDecoder.covreport , PrefixCodeDecoderFuzzer-LookupVsTree.covreport , CrwDecompressorFuzzer.covreport , DummyLJpegDecoderFuzzer.covreport , TiffDecoderFuzzer-MosDecoder.covreport , BitVacuumerRoundtripFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport , TiffDecoderFuzzer-ErfDecoder.covreport
fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp fuzzerLogFile-DummyLJpegDecoder.data fuzzerLogFile-DummyLJpegDecoder.data.yaml TiffDecoderFuzzer-NefDecoder.covreport , PrefixCodeLookupDecoderFuzzer.covreport , RawSpeedFuzzer.covreport , SamsungV1DecompressorFuzzer.covreport , PanasonicV8DecompressorFuzzer.covreport , PentaxDecompressorFuzzer.covreport , OlympusDecompressorFuzzer.covreport , RawParserFuzzer-GetDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport , VC5DecompressorFuzzer.covreport , TiffDecoderFuzzer-DcsDecoder.covreport , FiffParserFuzzer-GetDecoder-Decode.covreport , FujiDecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport , Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport , TiffDecoderFuzzer-ThreefrDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport , PrefixCodeEncoderFuzzer.covreport , TiffDecoderFuzzer-SrwDecoder.covreport , PrefixCodeLUTWithLookupDecoderFuzzer.covreport , TiffDecoderFuzzer-PefDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport , TiffDecoderFuzzer-MefDecoder.covreport , DngOpcodesFuzzer.covreport , TiffDecoderFuzzer-Cr2Decoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport , TiffDecoderFuzzer-StiDecoder.covreport , PhaseOneDecompressorFuzzer.covreport , TiffDecoderFuzzer-OrfDecoder.covreport , PanasonicV6DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport , PanasonicV5DecompressorFuzzer.covreport , KodakDecompressorFuzzer.covreport , PrefixCodeVectorDecoderFuzzer.covreport , TiffDecoderFuzzer-ArwDecoder.covreport , PrefixCodeDecoderFuzzer-LookupVsVector.covreport , UncompressedDecompressorFuzzer.covreport , TiffDecoderFuzzer-IiqDecoder.covreport , PanasonicV4DecompressorFuzzer.covreport , LJpegDecompressorFuzzer.covreport , HasselbladLJpegDecoderFuzzer.covreport , TiffDecoderFuzzer-DcrDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport , TiffDecoderFuzzer-DngDecoder.covreport , SonyArw1DecompressorFuzzer.covreport , TiffParserFuzzer-GetDecoder-Decode.covreport , NikonDecompressorFuzzer.covreport , PrefixCodeLUTWithTreeDecoderFuzzer.covreport , SamsungV0DecompressorFuzzer.covreport , Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport , SamsungV2DecompressorFuzzer.covreport , CiffParserFuzzer-GetDecoder.covreport , FiffParserFuzzer-GetDecoder.covreport , LJpegDecoderFuzzer.covreport , PrefixCodeTreeDecoderFuzzer.covreport , CiffParserFuzzer-GetDecoder-Decode.covreport , PrefixCodeDecoderFuzzer-TreeVsVector.covreport , SonyArw2DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport , Cr2LJpegDecoderFuzzer.covreport , PrefixCodeLUTWithVectorDecoderFuzzer.covreport , PanasonicV7DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport , RawParserFuzzer-GetDecoder-Decode.covreport , TiffDecoderFuzzer-Rw2Decoder.covreport , HasselbladDecompressorFuzzer.covreport , TiffDecoderFuzzer-KdcDecoder.covreport , TiffParserFuzzer-GetDecoder.covreport , PrefixCodeDecoderFuzzer-LookupVsTree.covreport , CrwDecompressorFuzzer.covreport , DummyLJpegDecoderFuzzer.covreport , TiffDecoderFuzzer-MosDecoder.covreport , BitVacuumerRoundtripFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport , TiffDecoderFuzzer-ErfDecoder.covreport
fuzz/librawspeed/decompressors/LJpegDecoder.cpp fuzzerLogFile-LJpegDecoder.data fuzzerLogFile-LJpegDecoder.data.yaml TiffDecoderFuzzer-NefDecoder.covreport , PrefixCodeLookupDecoderFuzzer.covreport , RawSpeedFuzzer.covreport , SamsungV1DecompressorFuzzer.covreport , PanasonicV8DecompressorFuzzer.covreport , PentaxDecompressorFuzzer.covreport , OlympusDecompressorFuzzer.covreport , RawParserFuzzer-GetDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport , VC5DecompressorFuzzer.covreport , TiffDecoderFuzzer-DcsDecoder.covreport , FiffParserFuzzer-GetDecoder-Decode.covreport , FujiDecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport , Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport , TiffDecoderFuzzer-ThreefrDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport , PrefixCodeEncoderFuzzer.covreport , TiffDecoderFuzzer-SrwDecoder.covreport , PrefixCodeLUTWithLookupDecoderFuzzer.covreport , TiffDecoderFuzzer-PefDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport , TiffDecoderFuzzer-MefDecoder.covreport , DngOpcodesFuzzer.covreport , TiffDecoderFuzzer-Cr2Decoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport , TiffDecoderFuzzer-StiDecoder.covreport , PhaseOneDecompressorFuzzer.covreport , TiffDecoderFuzzer-OrfDecoder.covreport , PanasonicV6DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport , PanasonicV5DecompressorFuzzer.covreport , KodakDecompressorFuzzer.covreport , PrefixCodeVectorDecoderFuzzer.covreport , TiffDecoderFuzzer-ArwDecoder.covreport , PrefixCodeDecoderFuzzer-LookupVsVector.covreport , UncompressedDecompressorFuzzer.covreport , TiffDecoderFuzzer-IiqDecoder.covreport , PanasonicV4DecompressorFuzzer.covreport , LJpegDecompressorFuzzer.covreport , HasselbladLJpegDecoderFuzzer.covreport , TiffDecoderFuzzer-DcrDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport , TiffDecoderFuzzer-DngDecoder.covreport , SonyArw1DecompressorFuzzer.covreport , TiffParserFuzzer-GetDecoder-Decode.covreport , NikonDecompressorFuzzer.covreport , PrefixCodeLUTWithTreeDecoderFuzzer.covreport , SamsungV0DecompressorFuzzer.covreport , Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport , SamsungV2DecompressorFuzzer.covreport , CiffParserFuzzer-GetDecoder.covreport , FiffParserFuzzer-GetDecoder.covreport , LJpegDecoderFuzzer.covreport , PrefixCodeTreeDecoderFuzzer.covreport , CiffParserFuzzer-GetDecoder-Decode.covreport , PrefixCodeDecoderFuzzer-TreeVsVector.covreport , SonyArw2DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport , Cr2LJpegDecoderFuzzer.covreport , PrefixCodeLUTWithVectorDecoderFuzzer.covreport , PanasonicV7DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport , RawParserFuzzer-GetDecoder-Decode.covreport , TiffDecoderFuzzer-Rw2Decoder.covreport , HasselbladDecompressorFuzzer.covreport , TiffDecoderFuzzer-KdcDecoder.covreport , TiffParserFuzzer-GetDecoder.covreport , PrefixCodeDecoderFuzzer-LookupVsTree.covreport , CrwDecompressorFuzzer.covreport , DummyLJpegDecoderFuzzer.covreport , TiffDecoderFuzzer-MosDecoder.covreport , BitVacuumerRoundtripFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport , TiffDecoderFuzzer-ErfDecoder.covreport
fuzz/librawspeed/decompressors/Cr2Decompressor.cpp fuzzerLogFile-Cr2Decompressor.data fuzzerLogFile-Cr2Decompressor.data.yaml TiffDecoderFuzzer-NefDecoder.covreport , PrefixCodeLookupDecoderFuzzer.covreport , RawSpeedFuzzer.covreport , SamsungV1DecompressorFuzzer.covreport , PanasonicV8DecompressorFuzzer.covreport , PentaxDecompressorFuzzer.covreport , OlympusDecompressorFuzzer.covreport , RawParserFuzzer-GetDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport , VC5DecompressorFuzzer.covreport , TiffDecoderFuzzer-DcsDecoder.covreport , FiffParserFuzzer-GetDecoder-Decode.covreport , FujiDecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport , Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport , TiffDecoderFuzzer-ThreefrDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport , PrefixCodeEncoderFuzzer.covreport , TiffDecoderFuzzer-SrwDecoder.covreport , PrefixCodeLUTWithLookupDecoderFuzzer.covreport , TiffDecoderFuzzer-PefDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport , TiffDecoderFuzzer-MefDecoder.covreport , DngOpcodesFuzzer.covreport , TiffDecoderFuzzer-Cr2Decoder.covreport , PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport , TiffDecoderFuzzer-StiDecoder.covreport , PhaseOneDecompressorFuzzer.covreport , TiffDecoderFuzzer-OrfDecoder.covreport , PanasonicV6DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport , PanasonicV5DecompressorFuzzer.covreport , KodakDecompressorFuzzer.covreport , PrefixCodeVectorDecoderFuzzer.covreport , TiffDecoderFuzzer-ArwDecoder.covreport , PrefixCodeDecoderFuzzer-LookupVsVector.covreport , UncompressedDecompressorFuzzer.covreport , TiffDecoderFuzzer-IiqDecoder.covreport , PanasonicV4DecompressorFuzzer.covreport , LJpegDecompressorFuzzer.covreport , HasselbladLJpegDecoderFuzzer.covreport , TiffDecoderFuzzer-DcrDecoder.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport , TiffDecoderFuzzer-DngDecoder.covreport , SonyArw1DecompressorFuzzer.covreport , TiffParserFuzzer-GetDecoder-Decode.covreport , NikonDecompressorFuzzer.covreport , PrefixCodeLUTWithTreeDecoderFuzzer.covreport , SamsungV0DecompressorFuzzer.covreport , Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport , SamsungV2DecompressorFuzzer.covreport , CiffParserFuzzer-GetDecoder.covreport , FiffParserFuzzer-GetDecoder.covreport , LJpegDecoderFuzzer.covreport , PrefixCodeTreeDecoderFuzzer.covreport , CiffParserFuzzer-GetDecoder-Decode.covreport , PrefixCodeDecoderFuzzer-TreeVsVector.covreport , SonyArw2DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport , Cr2LJpegDecoderFuzzer.covreport , PrefixCodeLUTWithVectorDecoderFuzzer.covreport , PanasonicV7DecompressorFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport , RawParserFuzzer-GetDecoder-Decode.covreport , TiffDecoderFuzzer-Rw2Decoder.covreport , HasselbladDecompressorFuzzer.covreport , TiffDecoderFuzzer-KdcDecoder.covreport , TiffParserFuzzer-GetDecoder.covreport , PrefixCodeDecoderFuzzer-LookupVsTree.covreport , CrwDecompressorFuzzer.covreport , DummyLJpegDecoderFuzzer.covreport , TiffDecoderFuzzer-MosDecoder.covreport , BitVacuumerRoundtripFuzzer.covreport , PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport , PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport , TiffDecoderFuzzer-ErfDecoder.covreport