starting build "0a84bfbb-9593-4433-a5ff-0e4e8e63f238" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 6.144kB Step #1: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #1: latest: Pulling from oss-fuzz-base/base-builder Step #1: b549f31133a9: Pulling fs layer Step #1: 81271cf7a52d: Pulling fs layer Step #1: 076e7ea7d2be: Pulling fs layer Step #1: f972795033e0: Pulling fs layer Step #1: 955fcbf34e0c: Pulling fs layer Step #1: 3d3d7fb65ba7: Pulling fs layer Step #1: 174afde8b08f: Pulling fs layer Step #1: 45de6e62747b: Pulling fs layer Step #1: e2d79d747ed8: Pulling fs layer Step #1: ae4e2bcce13c: Pulling fs layer Step #1: 7ebb7f4ef4ba: Pulling fs layer Step #1: a3f19c78a4e0: Pulling fs layer Step #1: d5a5e8ce33af: Pulling fs layer Step #1: 73be63f18a2d: Pulling fs layer Step #1: 26e1ff8f4610: Pulling fs layer Step #1: ebd8249059d4: Pulling fs layer Step #1: f46125ccc6bc: Pulling fs layer Step #1: 1e6f40e53d7f: Pulling fs layer Step #1: bb416e3a2055: Pulling fs layer Step #1: 20b4f3764835: Pulling fs layer Step #1: 3cb217e698e8: Pulling fs layer Step #1: 17edcc97785b: Pulling fs layer Step #1: da6fa1422508: Pulling fs layer Step #1: 236229e44656: Pulling fs layer Step #1: fff17b067246: Pulling fs layer Step #1: e667c6c012a1: Pulling fs layer Step #1: 1c6dc0c7729f: Pulling fs layer Step #1: 50e898cc1c8e: Pulling fs layer Step #1: db7af1b26c60: Pulling fs layer Step #1: f96a58b6493f: Pulling fs layer Step #1: 73be63f18a2d: Waiting Step #1: 3cb217e698e8: Waiting Step #1: 17edcc97785b: Waiting Step #1: 26e1ff8f4610: Waiting Step #1: da6fa1422508: Waiting Step #1: ebd8249059d4: Waiting Step #1: 236229e44656: Waiting Step #1: f46125ccc6bc: Waiting Step #1: 955fcbf34e0c: Waiting Step #1: 3d3d7fb65ba7: Waiting Step #1: 174afde8b08f: Waiting Step #1: 45de6e62747b: Waiting Step #1: e2d79d747ed8: Waiting Step #1: e667c6c012a1: Waiting Step #1: ae4e2bcce13c: Waiting Step #1: 7ebb7f4ef4ba: Waiting Step #1: 1c6dc0c7729f: Waiting Step #1: a3f19c78a4e0: Waiting Step #1: 50e898cc1c8e: Waiting Step #1: d5a5e8ce33af: Waiting Step #1: bb416e3a2055: Waiting Step #1: f972795033e0: Waiting Step #1: 1e6f40e53d7f: Waiting Step #1: 076e7ea7d2be: Verifying Checksum Step #1: 076e7ea7d2be: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: b549f31133a9: Download complete Step #1: f972795033e0: Verifying Checksum Step #1: f972795033e0: Download complete Step #1: 955fcbf34e0c: Verifying Checksum Step #1: 955fcbf34e0c: Download complete Step #1: 3d3d7fb65ba7: Verifying Checksum Step #1: 3d3d7fb65ba7: Download complete Step #1: 45de6e62747b: Download complete Step #1: e2d79d747ed8: Download complete Step #1: 81271cf7a52d: Verifying Checksum Step #1: 81271cf7a52d: Download complete Step #1: 7ebb7f4ef4ba: Verifying Checksum Step #1: 7ebb7f4ef4ba: Download complete Step #1: a3f19c78a4e0: Download complete Step #1: d5a5e8ce33af: Verifying Checksum Step #1: d5a5e8ce33af: Download complete Step #1: 73be63f18a2d: Verifying Checksum Step #1: 73be63f18a2d: Download complete Step #1: 26e1ff8f4610: Verifying Checksum Step #1: 26e1ff8f4610: Download complete Step #1: b549f31133a9: Pull complete Step #1: ebd8249059d4: Verifying Checksum Step #1: ebd8249059d4: Download complete Step #1: f46125ccc6bc: Verifying Checksum Step #1: f46125ccc6bc: Download complete Step #1: 1e6f40e53d7f: Verifying Checksum Step #1: 1e6f40e53d7f: Download complete Step #1: bb416e3a2055: Verifying Checksum Step #1: bb416e3a2055: Download complete Step #1: 20b4f3764835: Verifying Checksum Step #1: 20b4f3764835: Download complete Step #1: 3cb217e698e8: Verifying Checksum Step #1: 3cb217e698e8: Download complete Step #1: ae4e2bcce13c: Verifying Checksum Step #1: ae4e2bcce13c: Download complete Step #1: 17edcc97785b: Verifying Checksum Step #1: 17edcc97785b: Download complete Step #1: da6fa1422508: Download complete Step #1: 236229e44656: Verifying Checksum Step #1: 236229e44656: Download complete Step #1: e667c6c012a1: Verifying Checksum Step #1: e667c6c012a1: Download complete Step #1: fff17b067246: Verifying Checksum Step #1: fff17b067246: Download complete Step #1: 50e898cc1c8e: Verifying Checksum Step #1: 50e898cc1c8e: Download complete Step #1: 1c6dc0c7729f: Verifying Checksum Step #1: 1c6dc0c7729f: Download complete Step #1: db7af1b26c60: Verifying Checksum Step #1: db7af1b26c60: Download complete Step #1: f96a58b6493f: Verifying Checksum Step #1: f96a58b6493f: Download complete Step #1: 174afde8b08f: Verifying Checksum Step #1: 174afde8b08f: Download complete Step #1: 81271cf7a52d: Pull complete Step #1: 076e7ea7d2be: Pull complete Step #1: f972795033e0: Pull complete Step #1: 955fcbf34e0c: Pull complete Step #1: 3d3d7fb65ba7: Pull complete Step #1: 174afde8b08f: Pull complete Step #1: 45de6e62747b: Pull complete Step #1: e2d79d747ed8: Pull complete Step #1: ae4e2bcce13c: Pull complete Step #1: 7ebb7f4ef4ba: Pull complete Step #1: a3f19c78a4e0: Pull complete Step #1: d5a5e8ce33af: Pull complete Step #1: 73be63f18a2d: Pull complete Step #1: 26e1ff8f4610: Pull complete Step #1: ebd8249059d4: Pull complete Step #1: f46125ccc6bc: Pull complete Step #1: 1e6f40e53d7f: Pull complete Step #1: bb416e3a2055: Pull complete Step #1: 20b4f3764835: Pull complete Step #1: 3cb217e698e8: Pull complete Step #1: 17edcc97785b: Pull complete Step #1: da6fa1422508: Pull complete Step #1: 236229e44656: Pull complete Step #1: fff17b067246: Pull complete Step #1: e667c6c012a1: Pull complete Step #1: 1c6dc0c7729f: Pull complete Step #1: 50e898cc1c8e: Pull complete Step #1: db7af1b26c60: Pull complete Step #1: f96a58b6493f: Pull complete Step #1: Digest: sha256:5e4a33eb0d8264da878ce067e18e6b052848519a00ef0f3ef2a2c02bc73b4bfc Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #1: ---> da6d69e7deff Step #1: Step 2/5 : RUN git clone https://github.com/Exiv2/exiv2 exiv2 Step #1: ---> Running in 98dd56fdac10 Step #1: Cloning into 'exiv2'... Step #1: Removing intermediate container 98dd56fdac10 Step #1: ---> 8dfa6e79cc23 Step #1: Step 3/5 : RUN ./exiv2/ci/install_dependencies.sh Step #1: ---> Running in 6a80601eed70 Step #1: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #1: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #1: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #1: Fetched 114 kB in 1s (192 kB/s) Step #1: Reading package lists... Step #1: Reading package lists... Step #1: Building dependency tree... Step #1: Reading state information... Step #1: g++ is already the newest version (4:9.3.0-1ubuntu2). Step #1: g++ set to manually installed. Step #1: The following additional packages will be installed: Step #1: binfmt-support clang-10 cmake-data file googletest libarchive13 Step #1: libclang-common-10-dev libclang-cpp10 libclang1-10 libffi-dev libgc1c2 Step #1: libgtest-dev libicu66 libinih1 libinireader0 libjsoncpp1 libllvm10 Step #1: libmagic-mgc libmagic1 libmpdec2 libncurses-dev libobjc-9-dev libobjc4 Step #1: libomp-10-dev libomp5-10 libpfm4 libpipeline1 libpython3-stdlib Step #1: libpython3.8-minimal libpython3.8-stdlib librhash0 libtinfo-dev libuv1 Step #1: libxml2 libyaml-0-2 libz3-4 libz3-dev llvm-10 llvm-10-dev llvm-10-runtime Step #1: llvm-10-tools mime-support python3 python3-minimal python3-pkg-resources Step #1: python3-pygments python3-yaml python3.8 python3.8-minimal Step #1: Suggested packages: Step #1: clang-10-doc cmake-doc lrzip libcurl4-doc libidn11-dev libkrb5-dev Step #1: libldap2-dev librtmp-dev libssh2-1-dev pkg-config ncurses-doc libomp-10-doc Step #1: libssh-doc llvm-10-doc python3-doc python3-tk python3-venv Step #1: python3-setuptools python-pygments-doc ttf-bitstream-vera python3.8-venv Step #1: python3.8-doc Step #1: The following NEW packages will be installed: Step #1: binfmt-support clang clang-10 cmake cmake-data file googletest libarchive13 Step #1: libbrotli-dev libclang-common-10-dev libclang-cpp10 libclang1-10 Step #1: libcurl4-openssl-dev libexpat1-dev libffi-dev libgc1c2 libgmock-dev Step #1: libgtest-dev libicu66 libinih-dev libinih1 libinireader0 libjsoncpp1 Step #1: libllvm10 libmagic-mgc libmagic1 libmpdec2 libncurses-dev libobjc-9-dev Step #1: libobjc4 libomp-10-dev libomp5-10 libpfm4 libpipeline1 libpython3-stdlib Step #1: libpython3.8-minimal libpython3.8-stdlib librhash0 libssh-dev libtinfo-dev Step #1: libuv1 libxml2 libxml2-utils libyaml-0-2 libz3-4 libz3-dev llvm-10 Step #1: llvm-10-dev llvm-10-runtime llvm-10-tools mime-support ninja-build python3 Step #1: python3-minimal python3-pkg-resources python3-pygments python3-yaml Step #1: python3.8 python3.8-minimal zlib1g-dev Step #1: 0 upgraded, 60 newly installed, 0 to remove and 0 not upgraded. Step #1: Need to get 103 MB of archives. Step #1: After this operation, 595 MB of additional disk space will be used. Step #1: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [718 kB] Step #1: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [1890 kB] Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #1: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #1: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #1: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.9 [1674 kB] Step #1: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.9 [387 kB] Step #1: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #1: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #1: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #1: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #1: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #1: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #1: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.6 [640 kB] Step #1: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #1: Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-pkg-resources all 45.2.0-1ubuntu0.1 [130 kB] Step #1: Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-yaml amd64 5.3.1-1ubuntu0.1 [136 kB] Step #1: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 libpipeline1 amd64 1.5.2-2build1 [27.7 kB] Step #1: Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.3 [80.8 kB] Step #1: Get:20 http://archive.ubuntu.com/ubuntu focal/universe amd64 binfmt-support amd64 2.2.0-2 [58.2 kB] Step #1: Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 libllvm10 amd64 1:10.0.0-4ubuntu1 [15.3 MB] Step #1: Get:22 http://archive.ubuntu.com/ubuntu focal/universe amd64 libclang-cpp10 amd64 1:10.0.0-4ubuntu1 [9944 kB] Step #1: Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 libgc1c2 amd64 1:7.6.4-0.4ubuntu1 [83.9 kB] Step #1: Get:24 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libobjc4 amd64 10.5.0-1ubuntu1~20.04 [42.8 kB] Step #1: Get:25 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libobjc-9-dev amd64 9.4.0-1ubuntu1~20.04.2 [225 kB] Step #1: Get:26 http://archive.ubuntu.com/ubuntu focal/universe amd64 libclang-common-10-dev amd64 1:10.0.0-4ubuntu1 [5012 kB] Step #1: Get:27 http://archive.ubuntu.com/ubuntu focal/universe amd64 libclang1-10 amd64 1:10.0.0-4ubuntu1 [7571 kB] Step #1: Get:28 http://archive.ubuntu.com/ubuntu focal/universe amd64 clang-10 amd64 1:10.0.0-4ubuntu1 [66.9 kB] Step #1: Get:29 http://archive.ubuntu.com/ubuntu focal/universe amd64 clang amd64 1:10.0-50~exp1 [3276 B] Step #1: Get:30 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #1: Get:31 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #1: Get:32 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #1: Get:33 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #1: Get:34 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #1: Get:35 http://archive.ubuntu.com/ubuntu focal/universe amd64 googletest all 1.10.0-2 [623 kB] Step #1: Get:36 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libbrotli-dev amd64 1.0.7-6ubuntu0.1 [279 kB] Step #1: Get:37 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcurl4-openssl-dev amd64 7.68.0-1ubuntu2.21 [322 kB] Step #1: Get:38 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libexpat1-dev amd64 2.2.9-1ubuntu0.6 [116 kB] Step #1: Get:39 http://archive.ubuntu.com/ubuntu focal/universe amd64 libgtest-dev amd64 1.10.0-2 [1583 kB] Step #1: Get:40 http://archive.ubuntu.com/ubuntu focal/universe amd64 libgmock-dev amd64 1.10.0-2 [119 kB] Step #1: Get:41 http://archive.ubuntu.com/ubuntu focal/universe amd64 libinih1 amd64 48-1 [6628 B] Step #1: Get:42 http://archive.ubuntu.com/ubuntu focal/universe amd64 libinireader0 amd64 48-1 [9656 B] Step #1: Get:43 http://archive.ubuntu.com/ubuntu focal/universe amd64 libinih-dev amd64 48-1 [18.8 kB] Step #1: Get:44 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libncurses-dev amd64 6.2-0ubuntu2.1 [340 kB] Step #1: Get:45 http://archive.ubuntu.com/ubuntu focal/universe amd64 libomp5-10 amd64 1:10.0.0-4ubuntu1 [300 kB] Step #1: Get:46 http://archive.ubuntu.com/ubuntu focal/universe amd64 libomp-10-dev amd64 1:10.0.0-4ubuntu1 [47.7 kB] Step #1: Get:47 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #1: Get:48 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libssh-dev amd64 0.9.3-2ubuntu2.5 [221 kB] Step #1: Get:49 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libtinfo-dev amd64 6.2-0ubuntu2.1 [972 B] Step #1: Get:50 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2-utils amd64 2.9.10+dfsg-5ubuntu0.20.04.6 [37.0 kB] Step #1: Get:51 http://archive.ubuntu.com/ubuntu focal/universe amd64 llvm-10-runtime amd64 1:10.0.0-4ubuntu1 [180 kB] Step #1: Get:52 http://archive.ubuntu.com/ubuntu focal/main amd64 libpfm4 amd64 4.10.1+git20-g7700f49-2 [266 kB] Step #1: Get:53 http://archive.ubuntu.com/ubuntu focal/universe amd64 llvm-10 amd64 1:10.0.0-4ubuntu1 [5214 kB] Step #1: Get:54 http://archive.ubuntu.com/ubuntu focal/main amd64 libffi-dev amd64 3.3-4 [57.0 kB] Step #1: Get:55 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-pygments all 2.3.1+dfsg-1ubuntu2.2 [579 kB] Step #1: Get:56 http://archive.ubuntu.com/ubuntu focal/universe amd64 llvm-10-tools amd64 1:10.0.0-4ubuntu1 [317 kB] Step #1: Get:57 http://archive.ubuntu.com/ubuntu focal/universe amd64 libz3-4 amd64 4.8.7-4build1 [6792 kB] Step #1: Get:58 http://archive.ubuntu.com/ubuntu focal/universe amd64 libz3-dev amd64 4.8.7-4build1 [67.5 kB] Step #1: Get:59 http://archive.ubuntu.com/ubuntu focal/universe amd64 llvm-10-dev amd64 1:10.0.0-4ubuntu1 [26.0 MB] Step #1: Get:60 http://archive.ubuntu.com/ubuntu focal/universe amd64 ninja-build amd64 1.10.0-1build1 [107 kB] Step #1: debconf: delaying package configuration, since apt-utils is not installed Step #1: Fetched 103 MB in 2s (53.0 MB/s) Step #1: Selecting previously unselected package libpython3.8-minimal:amd64. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #1: Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #1: Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Selecting previously unselected package python3.8-minimal. Step #1: Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #1: Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #1: Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #1: Selecting previously unselected package python3-minimal. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17667 files and directories currently installed.) Step #1: Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #1: Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #1: Selecting previously unselected package mime-support. Step #1: Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ... Step #1: Unpacking mime-support (3.64ubuntu1) ... Step #1: Selecting previously unselected package libmpdec2:amd64. Step #1: Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ... Step #1: Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #1: Selecting previously unselected package libpython3.8-stdlib:amd64. Step #1: Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #1: Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Selecting previously unselected package python3.8. Step #1: Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #1: Unpacking python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Selecting previously unselected package libpython3-stdlib:amd64. Step #1: Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #1: Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #1: Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #1: Selecting previously unselected package python3. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18069 files and directories currently installed.) Step #1: Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ... Step #1: Unpacking python3 (3.8.2-0ubuntu2) ... Step #1: Selecting previously unselected package libmagic-mgc. Step #1: Preparing to unpack .../01-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic-mgc (1:5.38-4) ... Step #1: Selecting previously unselected package libmagic1:amd64. Step #1: Preparing to unpack .../02-libmagic1_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #1: Selecting previously unselected package file. Step #1: Preparing to unpack .../03-file_1%3a5.38-4_amd64.deb ... Step #1: Unpacking file (1:5.38-4) ... Step #1: Selecting previously unselected package libicu66:amd64. Step #1: Preparing to unpack .../04-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #1: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1: Selecting previously unselected package libxml2:amd64. Step #1: Preparing to unpack .../05-libxml2_2.9.10+dfsg-5ubuntu0.20.04.6_amd64.deb ... Step #1: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.6) ... Step #1: Selecting previously unselected package libyaml-0-2:amd64. Step #1: Preparing to unpack .../06-libyaml-0-2_0.2.2-1_amd64.deb ... Step #1: Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #1: Selecting previously unselected package python3-pkg-resources. Step #1: Preparing to unpack .../07-python3-pkg-resources_45.2.0-1ubuntu0.1_all.deb ... Step #1: Unpacking python3-pkg-resources (45.2.0-1ubuntu0.1) ... Step #1: Selecting previously unselected package python3-yaml. Step #1: Preparing to unpack .../08-python3-yaml_5.3.1-1ubuntu0.1_amd64.deb ... Step #1: Unpacking python3-yaml (5.3.1-1ubuntu0.1) ... Step #1: Selecting previously unselected package libpipeline1:amd64. Step #1: Preparing to unpack .../09-libpipeline1_1.5.2-2build1_amd64.deb ... Step #1: Unpacking libpipeline1:amd64 (1.5.2-2build1) ... Step #1: Selecting previously unselected package libuv1:amd64. Step #1: Preparing to unpack .../10-libuv1_1.34.2-1ubuntu1.3_amd64.deb ... Step #1: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.3) ... Step #1: Selecting previously unselected package binfmt-support. Step #1: Preparing to unpack .../11-binfmt-support_2.2.0-2_amd64.deb ... Step #1: Unpacking binfmt-support (2.2.0-2) ... Step #1: Selecting previously unselected package libllvm10:amd64. Step #1: Preparing to unpack .../12-libllvm10_1%3a10.0.0-4ubuntu1_amd64.deb ... Step #1: Unpacking libllvm10:amd64 (1:10.0.0-4ubuntu1) ... Step #1: Selecting previously unselected package libclang-cpp10. Step #1: Preparing to unpack .../13-libclang-cpp10_1%3a10.0.0-4ubuntu1_amd64.deb ... Step #1: Unpacking libclang-cpp10 (1:10.0.0-4ubuntu1) ... Step #1: Selecting previously unselected package libgc1c2:amd64. Step #1: Preparing to unpack .../14-libgc1c2_1%3a7.6.4-0.4ubuntu1_amd64.deb ... Step #1: Unpacking libgc1c2:amd64 (1:7.6.4-0.4ubuntu1) ... Step #1: Selecting previously unselected package libobjc4:amd64. Step #1: Preparing to unpack .../15-libobjc4_10.5.0-1ubuntu1~20.04_amd64.deb ... Step #1: Unpacking libobjc4:amd64 (10.5.0-1ubuntu1~20.04) ... Step #1: Selecting previously unselected package libobjc-9-dev:amd64. Step #1: Preparing to unpack .../16-libobjc-9-dev_9.4.0-1ubuntu1~20.04.2_amd64.deb ... Step #1: Unpacking libobjc-9-dev:amd64 (9.4.0-1ubuntu1~20.04.2) ... Step #1: Selecting previously unselected package libclang-common-10-dev. Step #1: Preparing to unpack .../17-libclang-common-10-dev_1%3a10.0.0-4ubuntu1_amd64.deb ... Step #1: Unpacking libclang-common-10-dev (1:10.0.0-4ubuntu1) ... Step #1: Selecting previously unselected package libclang1-10. Step #1: Preparing to unpack .../18-libclang1-10_1%3a10.0.0-4ubuntu1_amd64.deb ... Step #1: Unpacking libclang1-10 (1:10.0.0-4ubuntu1) ... Step #1: Selecting previously unselected package clang-10. Step #1: Preparing to unpack .../19-clang-10_1%3a10.0.0-4ubuntu1_amd64.deb ... Step #1: Unpacking clang-10 (1:10.0.0-4ubuntu1) ... Step #1: Selecting previously unselected package clang. Step #1: Preparing to unpack .../20-clang_1%3a10.0-50~exp1_amd64.deb ... Step #1: Unpacking clang (1:10.0-50~exp1) ... Step #1: Selecting previously unselected package cmake-data. Step #1: Preparing to unpack .../21-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #1: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #1: Selecting previously unselected package libarchive13:amd64. Step #1: Preparing to unpack .../22-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #1: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #1: Selecting previously unselected package libjsoncpp1:amd64. Step #1: Preparing to unpack .../23-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #1: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #1: Selecting previously unselected package librhash0:amd64. Step #1: Preparing to unpack .../24-librhash0_1.3.9-1_amd64.deb ... Step #1: Unpacking librhash0:amd64 (1.3.9-1) ... Step #1: Selecting previously unselected package cmake. Step #1: Preparing to unpack .../25-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #1: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #1: Selecting previously unselected package googletest. Step #1: Preparing to unpack .../26-googletest_1.10.0-2_all.deb ... Step #1: Unpacking googletest (1.10.0-2) ... Step #1: Selecting previously unselected package libbrotli-dev. Step #1: Preparing to unpack .../27-libbrotli-dev_1.0.7-6ubuntu0.1_amd64.deb ... Step #1: Unpacking libbrotli-dev (1.0.7-6ubuntu0.1) ... Step #1: Selecting previously unselected package libcurl4-openssl-dev:amd64. Step #1: Preparing to unpack .../28-libcurl4-openssl-dev_7.68.0-1ubuntu2.21_amd64.deb ... Step #1: Unpacking libcurl4-openssl-dev:amd64 (7.68.0-1ubuntu2.21) ... Step #1: Selecting previously unselected package libexpat1-dev:amd64. Step #1: Preparing to unpack .../29-libexpat1-dev_2.2.9-1ubuntu0.6_amd64.deb ... Step #1: Unpacking libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Step #1: Selecting previously unselected package libgtest-dev:amd64. Step #1: Preparing to unpack .../30-libgtest-dev_1.10.0-2_amd64.deb ... Step #1: Unpacking libgtest-dev:amd64 (1.10.0-2) ... Step #1: Selecting previously unselected package libgmock-dev:amd64. Step #1: Preparing to unpack .../31-libgmock-dev_1.10.0-2_amd64.deb ... Step #1: Unpacking libgmock-dev:amd64 (1.10.0-2) ... Step #1: Selecting previously unselected package libinih1:amd64. Step #1: Preparing to unpack .../32-libinih1_48-1_amd64.deb ... Step #1: Unpacking libinih1:amd64 (48-1) ... Step #1: Selecting previously unselected package libinireader0:amd64. Step #1: Preparing to unpack .../33-libinireader0_48-1_amd64.deb ... Step #1: Unpacking libinireader0:amd64 (48-1) ... Step #1: Selecting previously unselected package libinih-dev:amd64. Step #1: Preparing to unpack .../34-libinih-dev_48-1_amd64.deb ... Step #1: Unpacking libinih-dev:amd64 (48-1) ... Step #1: Selecting previously unselected package libncurses-dev:amd64. Step #1: Preparing to unpack .../35-libncurses-dev_6.2-0ubuntu2.1_amd64.deb ... Step #1: Unpacking libncurses-dev:amd64 (6.2-0ubuntu2.1) ... Step #1: Selecting previously unselected package libomp5-10:amd64. Step #1: Preparing to unpack .../36-libomp5-10_1%3a10.0.0-4ubuntu1_amd64.deb ... Step #1: Unpacking libomp5-10:amd64 (1:10.0.0-4ubuntu1) ... Step #1: Selecting previously unselected package libomp-10-dev. Step #1: Preparing to unpack .../37-libomp-10-dev_1%3a10.0.0-4ubuntu1_amd64.deb ... Step #1: Unpacking libomp-10-dev (1:10.0.0-4ubuntu1) ... Step #1: Selecting previously unselected package zlib1g-dev:amd64. Step #1: Preparing to unpack .../38-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #1: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #1: Selecting previously unselected package libssh-dev:amd64. Step #1: Preparing to unpack .../39-libssh-dev_0.9.3-2ubuntu2.5_amd64.deb ... Step #1: Unpacking libssh-dev:amd64 (0.9.3-2ubuntu2.5) ... Step #1: Selecting previously unselected package libtinfo-dev:amd64. Step #1: Preparing to unpack .../40-libtinfo-dev_6.2-0ubuntu2.1_amd64.deb ... Step #1: Unpacking libtinfo-dev:amd64 (6.2-0ubuntu2.1) ... Step #1: Selecting previously unselected package libxml2-utils. Step #1: Preparing to unpack .../41-libxml2-utils_2.9.10+dfsg-5ubuntu0.20.04.6_amd64.deb ... Step #1: Unpacking libxml2-utils (2.9.10+dfsg-5ubuntu0.20.04.6) ... Step #1: Selecting previously unselected package llvm-10-runtime. Step #1: Preparing to unpack .../42-llvm-10-runtime_1%3a10.0.0-4ubuntu1_amd64.deb ... Step #1: Unpacking llvm-10-runtime (1:10.0.0-4ubuntu1) ... Step #1: Selecting previously unselected package libpfm4:amd64. Step #1: Preparing to unpack .../43-libpfm4_4.10.1+git20-g7700f49-2_amd64.deb ... Step #1: Unpacking libpfm4:amd64 (4.10.1+git20-g7700f49-2) ... Step #1: Selecting previously unselected package llvm-10. Step #1: Preparing to unpack .../44-llvm-10_1%3a10.0.0-4ubuntu1_amd64.deb ... Step #1: Unpacking llvm-10 (1:10.0.0-4ubuntu1) ... Step #1: Selecting previously unselected package libffi-dev:amd64. Step #1: Preparing to unpack .../45-libffi-dev_3.3-4_amd64.deb ... Step #1: Unpacking libffi-dev:amd64 (3.3-4) ... Step #1: Selecting previously unselected package python3-pygments. Step #1: Preparing to unpack .../46-python3-pygments_2.3.1+dfsg-1ubuntu2.2_all.deb ... Step #1: Unpacking python3-pygments (2.3.1+dfsg-1ubuntu2.2) ... Step #1: Selecting previously unselected package llvm-10-tools. Step #1: Preparing to unpack .../47-llvm-10-tools_1%3a10.0.0-4ubuntu1_amd64.deb ... Step #1: Unpacking llvm-10-tools (1:10.0.0-4ubuntu1) ... Step #1: Selecting previously unselected package libz3-4:amd64. Step #1: Preparing to unpack .../48-libz3-4_4.8.7-4build1_amd64.deb ... Step #1: Unpacking libz3-4:amd64 (4.8.7-4build1) ... Step #1: Selecting previously unselected package libz3-dev:amd64. Step #1: Preparing to unpack .../49-libz3-dev_4.8.7-4build1_amd64.deb ... Step #1: Unpacking libz3-dev:amd64 (4.8.7-4build1) ... Step #1: Selecting previously unselected package llvm-10-dev. Step #1: Preparing to unpack .../50-llvm-10-dev_1%3a10.0.0-4ubuntu1_amd64.deb ... Step #1: Unpacking llvm-10-dev (1:10.0.0-4ubuntu1) ... Step #1: Selecting previously unselected package ninja-build. Step #1: Preparing to unpack .../51-ninja-build_1.10.0-1build1_amd64.deb ... Step #1: Unpacking ninja-build (1.10.0-1build1) ... Step #1: Setting up libpipeline1:amd64 (1.5.2-2build1) ... Step #1: Setting up libncurses-dev:amd64 (6.2-0ubuntu2.1) ... Step #1: Setting up mime-support (3.64ubuntu1) ... Step #1: Setting up libmagic-mgc (1:5.38-4) ... Step #1: Setting up libgc1c2:amd64 (1:7.6.4-0.4ubuntu1) ... Step #1: Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #1: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1: Setting up libinih1:amd64 (48-1) ... Step #1: Setting up libmagic1:amd64 (1:5.38-4) ... Step #1: Setting up libobjc4:amd64 (10.5.0-1ubuntu1~20.04) ... Step #1: Setting up file (1:5.38-4) ... Step #1: Setting up libffi-dev:amd64 (3.3-4) ... Step #1: Setting up googletest (1.10.0-2) ... Step #1: Setting up ninja-build (1.10.0-1build1) ... Step #1: Setting up libllvm10:amd64 (1:10.0.0-4ubuntu1) ... Step #1: Setting up libz3-4:amd64 (4.8.7-4build1) ... Step #1: Setting up libuv1:amd64 (1.34.2-1ubuntu1.3) ... Step #1: Setting up libpfm4:amd64 (4.10.1+git20-g7700f49-2) ... Step #1: Setting up libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Step #1: Setting up libcurl4-openssl-dev:amd64 (7.68.0-1ubuntu2.21) ... Step #1: Setting up libclang1-10 (1:10.0.0-4ubuntu1) ... Step #1: Setting up binfmt-support (2.2.0-2) ... Step #1: invoke-rc.d: could not determine current runlevel Step #1: invoke-rc.d: policy-rc.d denied execution of start. Step #1: Setting up libobjc-9-dev:amd64 (9.4.0-1ubuntu1~20.04.2) ... Step #1: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #1: Setting up libomp5-10:amd64 (1:10.0.0-4ubuntu1) ... Step #1: Setting up librhash0:amd64 (1.3.9-1) ... Step #1: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #1: Setting up libmpdec2:amd64 (2.4.2-3) ... Step #1: Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Setting up python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.6) ... Step #1: Setting up libbrotli-dev (1.0.7-6ubuntu0.1) ... Step #1: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #1: Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #1: Setting up libtinfo-dev:amd64 (6.2-0ubuntu2.1) ... Step #1: Setting up libz3-dev:amd64 (4.8.7-4build1) ... Step #1: Setting up libomp-10-dev (1:10.0.0-4ubuntu1) ... Step #1: Setting up libgtest-dev:amd64 (1.10.0-2) ... Step #1: Setting up libinireader0:amd64 (48-1) ... Step #1: Setting up libclang-common-10-dev (1:10.0.0-4ubuntu1) ... Step #1: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #1: Setting up python3 (3.8.2-0ubuntu2) ... Step #1: Setting up libclang-cpp10 (1:10.0.0-4ubuntu1) ... Step #1: Setting up llvm-10-runtime (1:10.0.0-4ubuntu1) ... Step #1: Setting up python3-pygments (2.3.1+dfsg-1ubuntu2.2) ... Step #1: Setting up libssh-dev:amd64 (0.9.3-2ubuntu2.5) ... Step #1: Setting up libgmock-dev:amd64 (1.10.0-2) ... Step #1: Setting up libinih-dev:amd64 (48-1) ... Step #1: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #1: Setting up clang-10 (1:10.0.0-4ubuntu1) ... Step #1: Setting up libxml2-utils (2.9.10+dfsg-5ubuntu0.20.04.6) ... Step #1: Setting up python3-pkg-resources (45.2.0-1ubuntu0.1) ... Step #1: Setting up llvm-10 (1:10.0.0-4ubuntu1) ... Step #1: Setting up python3-yaml (5.3.1-1ubuntu0.1) ... Step #1: Setting up clang (1:10.0-50~exp1) ... Step #1: Setting up llvm-10-tools (1:10.0.0-4ubuntu1) ... Step #1: Setting up llvm-10-dev (1:10.0.0-4ubuntu1) ... Step #1: Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #1: Removing intermediate container 6a80601eed70 Step #1: ---> 94cccbafc40c Step #1: Step 4/5 : WORKDIR exiv2 Step #1: ---> Running in 2bde9b65de95 Step #1: Removing intermediate container 2bde9b65de95 Step #1: ---> b42303668715 Step #1: Step 5/5 : COPY build.sh $SRC/ Step #1: ---> c50bdaa3c99e Step #1: Successfully built c50bdaa3c99e Step #1: Successfully tagged gcr.io/oss-fuzz/exiv2:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/exiv2 Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/fileJYSBnM Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c++ == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/exiv2/.git Step #2 - "srcmap": + GIT_DIR=/src/exiv2 Step #2 - "srcmap": + cd /src/exiv2 Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/Exiv2/exiv2 Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=36e3d55fede51f0d7b3f381f6dab471d9281c7d8 Step #2 - "srcmap": + jq_inplace /tmp/fileJYSBnM '."/src/exiv2" = { type: "git", url: "https://github.com/Exiv2/exiv2", rev: "36e3d55fede51f0d7b3f381f6dab471d9281c7d8" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileifxuic Step #2 - "srcmap": + cat /tmp/fileJYSBnM Step #2 - "srcmap": + jq '."/src/exiv2" = { type: "git", url: "https://github.com/Exiv2/exiv2", rev: "36e3d55fede51f0d7b3f381f6dab471d9281c7d8" }' Step #2 - "srcmap": + mv /tmp/fileifxuic /tmp/fileJYSBnM Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/fileJYSBnM Step #2 - "srcmap": + rm /tmp/fileJYSBnM Step #2 - "srcmap": { Step #2 - "srcmap": "/src/exiv2": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/Exiv2/exiv2", Step #2 - "srcmap": "rev": "36e3d55fede51f0d7b3f381f6dab471d9281c7d8" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-coverage-x86_64" Step #3 - "compile-libfuzzer-coverage-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": CC=clang Step #3 - "compile-libfuzzer-coverage-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fno-sanitize=float-divide-by-zero' Step #3 - "compile-libfuzzer-coverage-x86_64": + mkdir -p build Step #3 - "compile-libfuzzer-coverage-x86_64": + cd build Step #3 - "compile-libfuzzer-coverage-x86_64": + cmake -DEXIV2_ENABLE_PNG=ON -DEXIV2_ENABLE_WEBREADY=ON -DEXIV2_ENABLE_CURL=OFF -DEXIV2_ENABLE_BMFF=ON -DEXIV2_TEAM_WARNINGS_AS_ERRORS=ON -DBUILD_SHARED_LIBS=OFF -DCMAKE_CXX_COMPILER=clang++ '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fno-sanitize=float-divide-by-zero' -DEXIV2_BUILD_FUZZ_TESTS=ON -DEXIV2_TEAM_OSS_FUZZ=ON -DLIB_FUZZING_ENGINE=-fsanitize=fuzzer -DEXIV2_ENABLE_INIH=OFF .. Step #3 - "compile-libfuzzer-coverage-x86_64": -- The C compiler identification is Clang 15.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": -- The CXX compiler identification is Clang 15.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compiler ABI info Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compiler ABI info - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compile features Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compile features - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compiler ABI info Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compiler ABI info - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compile features Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compile features - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Found Python3: /usr/local/bin/python3.8 (found version "3.8.3") found components: Interpreter Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for C++ include filesystem Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for C++ include filesystem - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test CXX_FILESYSTEM_NO_LINK_NEEDED Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test CXX_FILESYSTEM_NO_LINK_NEEDED - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Found ZLIB: /usr/lib/x86_64-linux-gnu/libz.so (found version "1.2.11") Step #3 - "compile-libfuzzer-coverage-x86_64": -- Found Brotli: /usr/lib/x86_64-linux-gnu/libbrotlidec.so Step #3 - "compile-libfuzzer-coverage-x86_64": -- Found EXPAT: /usr/lib/x86_64-linux-gnu/libexpat.so (found version "2.2.9") Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test Iconv_IS_BUILT_IN Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test Iconv_IS_BUILT_IN - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Found Iconv: built in to C library Step #3 - "compile-libfuzzer-coverage-x86_64": -- Iconv_INCLUDE_DIRS :  Step #3 - "compile-libfuzzer-coverage-x86_64": -- Iconv_LIBRARIES :  Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test HAS_FSTACK_CLASH_PROTECTION Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test HAS_FSTACK_CLASH_PROTECTION - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test HAS_FCF_PROTECTION Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test HAS_FCF_PROTECTION - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test HAS_FSTACK_PROTECTOR_STRONG Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test HAS_FSTACK_PROTECTOR_STRONG - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for strerror_r Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for strerror_r - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test EXV_STRERROR_R_CHAR_P Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test EXV_STRERROR_R_CHAR_P - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test DEPRECATED_COPY Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test DEPRECATED_COPY - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_VISIBILITY Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_VISIBILITY - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_INLINE_VISIBILITY Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_INLINE_VISIBILITY - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test COMPILER_HAS_DEPRECATED_ATTR Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test COMPILER_HAS_DEPRECATED_ATTR - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Install prefix: /usr/local Step #3 - "compile-libfuzzer-coverage-x86_64": -- ------------------------------------------------------------------ Step #3 - "compile-libfuzzer-coverage-x86_64": -- CMake Generator: Unix Makefiles Step #3 - "compile-libfuzzer-coverage-x86_64": -- CMAKE_BUILD_TYPE: Release Step #3 - "compile-libfuzzer-coverage-x86_64": -- Compiler info: Clang (/usr/local/bin/clang++) ; version: 15.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": -- CMAKE_CXX_STANDARD:17 Step #3 - "compile-libfuzzer-coverage-x86_64": -- --- Compiler flags --- Step #3 - "compile-libfuzzer-coverage-x86_64": -- General: -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fno-sanitize=float-divide-by-zero Step #3 - "compile-libfuzzer-coverage-x86_64":  -fstack-clash-protection Step #3 - "compile-libfuzzer-coverage-x86_64":  -fcf-protection Step #3 - "compile-libfuzzer-coverage-x86_64":  -fstack-protector-strong Step #3 - "compile-libfuzzer-coverage-x86_64":  -Wp,-D_GLIBCXX_ASSERTIONS Step #3 - "compile-libfuzzer-coverage-x86_64":  -Wp,-D_FORTIFY_SOURCE=2 Step #3 - "compile-libfuzzer-coverage-x86_64":  -Wall Step #3 - "compile-libfuzzer-coverage-x86_64":  -Wcast-align Step #3 - "compile-libfuzzer-coverage-x86_64":  -Wpointer-arith Step #3 - "compile-libfuzzer-coverage-x86_64":  -Wformat-security Step #3 - "compile-libfuzzer-coverage-x86_64":  -Wmissing-format-attribute Step #3 - "compile-libfuzzer-coverage-x86_64":  -Woverloaded-virtual Step #3 - "compile-libfuzzer-coverage-x86_64":  -W Step #3 - "compile-libfuzzer-coverage-x86_64":  -Wno-error=format-nonliteral Step #3 - "compile-libfuzzer-coverage-x86_64":  -Werror Step #3 - "compile-libfuzzer-coverage-x86_64":  -Wdeprecated-copy Step #3 - "compile-libfuzzer-coverage-x86_64": -- Extra: Step #3 - "compile-libfuzzer-coverage-x86_64": -- Debug: -g3 -gstrict-dwarf -O0 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Release: -O3 -DNDEBUG Step #3 - "compile-libfuzzer-coverage-x86_64": -- RelWithDebInfo: -O2 -g -DNDEBUG Step #3 - "compile-libfuzzer-coverage-x86_64": -- MinSizeRel: -Os -DNDEBUG Step #3 - "compile-libfuzzer-coverage-x86_64": -- --- Linker flags --- Step #3 - "compile-libfuzzer-coverage-x86_64": -- General: Step #3 - "compile-libfuzzer-coverage-x86_64": -- Debug: Step #3 - "compile-libfuzzer-coverage-x86_64": -- Release: Step #3 - "compile-libfuzzer-coverage-x86_64": -- RelWithDebInfo: Step #3 - "compile-libfuzzer-coverage-x86_64": -- MinSizeRel: Step #3 - "compile-libfuzzer-coverage-x86_64": -- Step #3 - "compile-libfuzzer-coverage-x86_64": -- Compiler Options Step #3 - "compile-libfuzzer-coverage-x86_64": -- Warnings as errors: YES Step #3 - "compile-libfuzzer-coverage-x86_64": -- Use extra compiler warning flags: NO Step #3 - "compile-libfuzzer-coverage-x86_64": -- Step #3 - "compile-libfuzzer-coverage-x86_64": -- ------------------------------------------------------------------ Step #3 - "compile-libfuzzer-coverage-x86_64": -- Building shared library: NO Step #3 - "compile-libfuzzer-coverage-x86_64": -- Building PNG support: YES Step #3 - "compile-libfuzzer-coverage-x86_64": -- XMP metadata support: YES Step #3 - "compile-libfuzzer-coverage-x86_64": -- Building BMFF support: YES Step #3 - "compile-libfuzzer-coverage-x86_64": -- Brotli support for JPEG XL: YES Step #3 - "compile-libfuzzer-coverage-x86_64": -- Native language support: NO Step #3 - "compile-libfuzzer-coverage-x86_64": -- Building video support: YES Step #3 - "compile-libfuzzer-coverage-x86_64": -- Nikon lens database: YES Step #3 - "compile-libfuzzer-coverage-x86_64": -- Building webready support: YES Step #3 - "compile-libfuzzer-coverage-x86_64": -- USE Libcurl for HttpIo: NO Step #3 - "compile-libfuzzer-coverage-x86_64": -- Building exiv2 command: YES Step #3 - "compile-libfuzzer-coverage-x86_64": -- Building samples: NO Step #3 - "compile-libfuzzer-coverage-x86_64": -- Building unit tests: NO Step #3 - "compile-libfuzzer-coverage-x86_64": -- Building fuzz tests: YES Step #3 - "compile-libfuzzer-coverage-x86_64": -- Building doc: NO Step #3 - "compile-libfuzzer-coverage-x86_64": -- Building with coverage flags: NO Step #3 - "compile-libfuzzer-coverage-x86_64": -- Building with filesystem access YES Step #3 - "compile-libfuzzer-coverage-x86_64": -- Using ccache: NO Step #3 - "compile-libfuzzer-coverage-x86_64": -- Configuring done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Generating done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Build files have been written to: /src/exiv2/build Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j 32 Step #3 - "compile-libfuzzer-coverage-x86_64": [ 1%] Building CXX object xmpsdk/CMakeFiles/exiv2-xmp.dir/src/ExpatAdapter.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 2%] Building CXX object xmpsdk/CMakeFiles/exiv2-xmp.dir/src/MD5.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 4%] Building CXX object xmpsdk/CMakeFiles/exiv2-xmp.dir/src/ParseRDF.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 4%] Building CXX object src/CMakeFiles/exiv2lib_int.dir/canonmn_int.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 5%] Building CXX object xmpsdk/CMakeFiles/exiv2-xmp.dir/src/UnicodeConversions.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 7%] Building CXX object src/CMakeFiles/exiv2lib_int.dir/casiomn_int.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 7%] Building CXX object xmpsdk/CMakeFiles/exiv2-xmp.dir/src/WXMPIterator.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 8%] Building CXX object src/CMakeFiles/exiv2lib_int.dir/crwimage_int.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 9%] Building CXX object src/CMakeFiles/exiv2lib_int.dir/fujimn_int.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 14%] Building CXX object src/CMakeFiles/exiv2lib_int.dir/image_int.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 14%] Building CXX object xmpsdk/CMakeFiles/exiv2-xmp.dir/src/WXMPMeta.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 14%] Building CXX object xmpsdk/CMakeFiles/exiv2-xmp.dir/src/WXMPUtils.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 15%] Building CXX object xmpsdk/CMakeFiles/exiv2-xmp.dir/src/XML_Node.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 16%] Building CXX object src/CMakeFiles/exiv2lib_int.dir/helper_functions.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Building CXX object xmpsdk/CMakeFiles/exiv2-xmp.dir/src/XMPCore_Impl.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 18%] Building CXX object src/CMakeFiles/exiv2lib_int.dir/jp2image_int.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 19%] Building CXX object src/CMakeFiles/exiv2lib_int.dir/makernote_int.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 14%] Building CXX object src/CMakeFiles/exiv2lib_int.dir/cr2header_int.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 20%] Building CXX object xmpsdk/CMakeFiles/exiv2-xmp.dir/src/XMPMeta-GetSet.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 21%] Building CXX object xmpsdk/CMakeFiles/exiv2-xmp.dir/src/XMPIterator.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 23%] Building CXX object src/CMakeFiles/exiv2lib_int.dir/olympusmn_int.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 26%] Building CXX object xmpsdk/CMakeFiles/exiv2-xmp.dir/src/XMPMeta-Serialize.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 26%] Building CXX object src/CMakeFiles/exiv2lib_int.dir/nikonmn_int.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 27%] Building CXX object src/CMakeFiles/exiv2lib_int.dir/minoltamn_int.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 27%] Building CXX object xmpsdk/CMakeFiles/exiv2-xmp.dir/src/XMPMeta-Parse.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 29%] Building CXX object src/CMakeFiles/exiv2lib_int.dir/orfimage_int.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 29%] Building CXX object xmpsdk/CMakeFiles/exiv2-xmp.dir/src/XMPMeta.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 30%] Building CXX object src/CMakeFiles/exiv2lib_int.dir/panasonicmn_int.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 31%] Building CXX object xmpsdk/CMakeFiles/exiv2-xmp.dir/src/XMPUtils-FileInfo.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 32%] Building CXX object xmpsdk/CMakeFiles/exiv2-xmp.dir/src/XMPUtils.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 34%] Building CXX object src/CMakeFiles/exiv2lib_int.dir/rw2image_int.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 35%] Building CXX object src/CMakeFiles/exiv2lib_int.dir/pentaxmn_int.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 36%] Building CXX object src/CMakeFiles/exiv2lib_int.dir/samsungmn_int.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": /src/exiv2/xmpsdk/src/XMPMeta.cpp:241:3: warning: format specifies type 'unsigned long' but the argument has type 'XMP_OptionBits' (aka 'unsigned int') [-Wformat] Step #3 - "compile-libfuzzer-coverage-x86_64": OutProcHexInt ( options ); Step #3 - "compile-libfuzzer-coverage-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/exiv2/xmpsdk/src/XMPMeta.cpp:90:72: note: expanded from macro 'OutProcHexInt' Step #3 - "compile-libfuzzer-coverage-x86_64": #define OutProcHexInt(num) { snprintf ( buffer, sizeof(buffer), "%lX", (num) ); /* AUDIT: Using sizeof for snprintf length is safe */ \ Step #3 - "compile-libfuzzer-coverage-x86_64":  ~~~ ^~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/exiv2/xmpsdk/src/XMPMeta.cpp:753:17: warning: variable 'opt2' set but not used [-Wunused-but-set-variable] Step #3 - "compile-libfuzzer-coverage-x86_64": XMP_OptionBits opt2 = flag; Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/exiv2/xmpsdk/src/XMPMeta.cpp:752:17: warning: variable 'opt1' set but not used [-Wunused-but-set-variable] Step #3 - "compile-libfuzzer-coverage-x86_64": XMP_OptionBits opt1 = 0; // Check the general option bit macros. Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/exiv2/xmpsdk/src/XMPUtils.cpp:1221:40: warning: format specifies type 'long long *' but the argument has type 'XMP_Int64 *' (aka 'long *') [-Wformat] Step #3 - "compile-libfuzzer-coverage-x86_64": count = sscanf ( strValue, "%lld%c", &result, &nextCh ); Step #3 - "compile-libfuzzer-coverage-x86_64":  ~~~~ ^~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  %ld Step #3 - "compile-libfuzzer-coverage-x86_64": /src/exiv2/xmpsdk/src/XMPUtils.cpp:1223:40: warning: format specifies type 'unsigned long long *' but the argument has type 'XMP_Int64 *' (aka 'long *') [-Wformat] Step #3 - "compile-libfuzzer-coverage-x86_64": count = sscanf ( strValue, "%llx%c", &result, &nextCh ); Step #3 - "compile-libfuzzer-coverage-x86_64":  ~~~~ ^~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  %lx Step #3 - "compile-libfuzzer-coverage-x86_64": [ 37%] Building CXX object src/CMakeFiles/exiv2lib_int.dir/sigmamn_int.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 38%] Building CXX object src/CMakeFiles/exiv2lib_int.dir/sonymn_int.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 39%] Building CXX object src/CMakeFiles/exiv2lib_int.dir/tags_int.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 40%] Building CXX object src/CMakeFiles/exiv2lib_int.dir/tiffcomposite_int.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 41%] Building CXX object src/CMakeFiles/exiv2lib_int.dir/tiffimage_int.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 42%] Building CXX object src/CMakeFiles/exiv2lib_int.dir/tiffvisitor_int.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 43%] Building CXX object src/CMakeFiles/exiv2lib_int.dir/utils.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 45%] Building CXX object src/CMakeFiles/exiv2lib_int.dir/pngchunk_int.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 45%] Built target exiv2-xmp Step #3 - "compile-libfuzzer-coverage-x86_64": [ 45%] Built target exiv2lib_int Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Building CXX object src/CMakeFiles/exiv2lib.dir/asfvideo.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Building CXX object src/CMakeFiles/exiv2lib.dir/basicio.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 48%] Building CXX object src/CMakeFiles/exiv2lib.dir/bmffimage.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 49%] Building CXX object src/CMakeFiles/exiv2lib.dir/bmpimage.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 50%] Building CXX object src/CMakeFiles/exiv2lib.dir/convert.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 52%] Building CXX object src/CMakeFiles/exiv2lib.dir/cr2image.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 52%] Building CXX object src/CMakeFiles/exiv2lib.dir/crwimage.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 53%] Building CXX object src/CMakeFiles/exiv2lib.dir/datasets.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 54%] Building CXX object src/CMakeFiles/exiv2lib.dir/easyaccess.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 56%] Building CXX object src/CMakeFiles/exiv2lib.dir/epsimage.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 57%] Building CXX object src/CMakeFiles/exiv2lib.dir/error.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 58%] Building CXX object src/CMakeFiles/exiv2lib.dir/exif.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 59%] Building CXX object src/CMakeFiles/exiv2lib.dir/futils.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 60%] Building CXX object src/CMakeFiles/exiv2lib.dir/gifimage.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 61%] Building CXX object src/CMakeFiles/exiv2lib.dir/image.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 62%] Building CXX object src/CMakeFiles/exiv2lib.dir/iptc.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 63%] Building CXX object src/CMakeFiles/exiv2lib.dir/jp2image.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 65%] Building CXX object src/CMakeFiles/exiv2lib.dir/metadatum.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 65%] Building CXX object src/CMakeFiles/exiv2lib.dir/jpgimage.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 67%] Building CXX object src/CMakeFiles/exiv2lib.dir/mrwimage.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 68%] Building CXX object src/CMakeFiles/exiv2lib.dir/orfimage.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 70%] Building CXX object src/CMakeFiles/exiv2lib.dir/preview.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 70%] Building CXX object src/CMakeFiles/exiv2lib.dir/pgfimage.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 71%] Building CXX object src/CMakeFiles/exiv2lib.dir/photoshop.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 72%] Building CXX object src/CMakeFiles/exiv2lib.dir/properties.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Building CXX object src/CMakeFiles/exiv2lib.dir/psdimage.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 75%] Building CXX object src/CMakeFiles/exiv2lib.dir/rafimage.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 75%] Building CXX object src/CMakeFiles/exiv2lib.dir/rw2image.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 78%] Building CXX object src/CMakeFiles/exiv2lib.dir/tgaimage.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 78%] Building CXX object src/CMakeFiles/exiv2lib.dir/tags.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Building CXX object src/CMakeFiles/exiv2lib.dir/types.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 80%] Building CXX object src/CMakeFiles/exiv2lib.dir/tiffimage.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 81%] Building CXX object src/CMakeFiles/exiv2lib.dir/value.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Building CXX object src/CMakeFiles/exiv2lib.dir/version.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 83%] Building CXX object src/CMakeFiles/exiv2lib.dir/webpimage.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 84%] Building CXX object src/CMakeFiles/exiv2lib.dir/xmp.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 85%] Building CXX object src/CMakeFiles/exiv2lib.dir/xmpsidecar.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 86%] Building CXX object src/CMakeFiles/exiv2lib.dir/http.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 87%] Building CXX object src/CMakeFiles/exiv2lib.dir/pngimage.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 89%] Building CXX object src/CMakeFiles/exiv2lib.dir/matroskavideo.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 90%] Building CXX object src/CMakeFiles/exiv2lib.dir/quicktimevideo.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Building CXX object src/CMakeFiles/exiv2lib.dir/riffvideo.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 92%] Linking CXX static library ../lib/libexiv2.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 92%] Built target exiv2lib Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Building CXX object fuzz/CMakeFiles/fuzz-read-print-write.dir/fuzz-read-print-write.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 94%] Building CXX object app/CMakeFiles/exiv2.dir/exiv2.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 95%] Building CXX object app/CMakeFiles/exiv2.dir/actions.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 96%] Building CXX object app/CMakeFiles/exiv2.dir/getopt.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 97%] Building CXX object app/CMakeFiles/exiv2.dir/app_utils.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Linking CXX executable ../bin/fuzz-read-print-write Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Built target fuzz-read-print-write Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Linking CXX executable ../bin/exiv2 Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Built target exiv2 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ./bin/fuzz-read-print-write /workspace/out/libfuzzer-coverage-x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../fuzz/exiv2.dict /workspace/out/libfuzzer-coverage-x86_64/fuzz-read-print-write.dict Step #3 - "compile-libfuzzer-coverage-x86_64": + mkdir corpus Step #3 - "compile-libfuzzer-coverage-x86_64": ++ find ../test/data -type f -size -20k Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_2339_poc.tiff Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=b338baf740b19dad7cdf95d4af923496c25c6654 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_2339_poc.tiff corpus/b338baf740b19dad7cdf95d4af923496c25c6654 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTCmid1-wIPTCempty-wIPTCmid2.jpg.irgd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=32b4794c517f6dffa6a8c523ec46868935f5b2d3 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/iptc-psAPP13-wIPTCmid1-wIPTCempty-wIPTCmid2.jpg.irgd corpus/32b4794c517f6dffa6a8c523ec46868935f5b2d3 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_869_poc.png Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=045b7eaefb0758f5f902a524043ce33aa92bc5b9 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_869_poc.png corpus/045b7eaefb0758f5f902a524043ce33aa92bc5b9 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_2427_poc.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=e8ad256e733f12479532a539b13724333e727bf7 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_2427_poc.jpg corpus/e8ad256e733f12479532a539b13724333e727bf7 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-bug1231b.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=abd84fa0866b5f392b542fddfa6ba945056cf54c Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-bug1231b.jpg corpus/abd84fa0866b5f392b542fddfa6ba945056cf54c Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/smiley2.jpg.i2gd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=932b11c5d483e1d72d5111803439f57f2112a1ff Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/smiley2.jpg.i2gd corpus/932b11c5d483e1d72d5111803439f57f2112a1ff Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/POC1 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=b5fde2c71703ea57a661e0b8429278025821c9a2 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/POC1 corpus/b5fde2c71703ea57a661e0b8429278025821c9a2 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-bug1179g.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=f87257099e18ff79161e65f454e48f68bed86423 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-bug1179g.exv corpus/f87257099e18ff79161e65f454e48f68bed86423 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_1934_poc4-thumb_ref.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=555ec43035c1212c238b19ef231a7c77de4de6c9 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_1934_poc4-thumb_ref.jpg corpus/555ec43035c1212c238b19ef231a7c77de4de6c9 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/smiley2.jpg.c2gd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=1a28cbf00604157ce4c17432aba413fc0d116b66 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/smiley2.jpg.c2gd corpus/1a28cbf00604157ce4c17432aba413fc0d116b66 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-bug800-AgHg.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=3fef550acae32735031088b492d3fae34879b9fb Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-bug800-AgHg.jpg corpus/3fef550acae32735031088b492d3fae34879b9fb Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-bug1108.xmp Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=4a67e97090bb4bddfbe2c1be23d2606b0a324ea0 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-bug1108.xmp corpus/4a67e97090bb4bddfbe2c1be23d2606b0a324ea0 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_1901_poc1.xmp Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=2b9b1f3daca6c790c453598436deca25a869d972 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_1901_poc1.xmp corpus/2b9b1f3daca6c790c453598436deca25a869d972 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-bug479.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=a88ad405e7deead3dbd46d2205271333392e0032 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-bug479.jpg corpus/a88ad405e7deead3dbd46d2205271333392e0032 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_issue_981a.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=f57b7051a46c870afdaf3cd2abf0863f5013c881 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_issue_981a.exv corpus/f57b7051a46c870afdaf3cd2abf0863f5013c881 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_1934_poc4_ref.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=7b79a8030cc545a6c4972f3fc7f083c6a05ab040 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_1934_poc4_ref.exv corpus/7b79a8030cc545a6c4972f3fc7f083c6a05ab040 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_943_poc1.mrm Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=d505eda8c55f4a30d4ec0d13c4e3cf9ab9680857 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_943_poc1.mrm corpus/d505eda8c55f4a30d4ec0d13c4e3cf9ab9680857 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_1815_poc.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=f6f67e5064dc9541fbddef55d294c76e45da2b31 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_1815_poc.jpg corpus/f6f67e5064dc9541fbddef55d294c76e45da2b31 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_1920_poc.tiff Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=de10844745908ca67c9fb02a88687ff8dcf0eb9e Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_1920_poc.tiff corpus/de10844745908ca67c9fb02a88687ff8dcf0eb9e Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-bug1024.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=e8ad4e49d20e8d30c44170349c60209baa850e47 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-bug1024.exv corpus/e8ad4e49d20e8d30c44170349c60209baa850e47 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/1343_comment.png Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=b11468fde939b0375e8ff6a59f5cb7f28d7bead7 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/1343_comment.png corpus/b11468fde939b0375e8ff6a59f5cb7f28d7bead7 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/PanasonicDMC-ZS7.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=40a65eb1afbee754b97e5b6efcd70d5446db7a76 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/PanasonicDMC-ZS7.exv corpus/40a65eb1afbee754b97e5b6efcd70d5446db7a76 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/smiley2.jpg.ipgd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=1f8a246ddefffe200a01bcd0877afa0c43c42bb3 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/smiley2.jpg.ipgd corpus/1f8a246ddefffe200a01bcd0877afa0c43c42bb3 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_1570_poc.bmff Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=30204a02661d2ac1d3cddc20d09ed49272f3c9c0 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_1570_poc.bmff corpus/30204a02661d2ac1d3cddc20d09ed49272f3c9c0 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-pr1409.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=274dba3563a581aad93e00240de8423c93a6f99e Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-pr1409.exv corpus/274dba3563a581aad93e00240de8423c93a6f99e Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/iptc-noAPP13.jpg.iagd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=0ee23e3a0fdf79bf45fa665f3462906b8de8f202 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/iptc-noAPP13.jpg.iagd corpus/0ee23e3a0fdf79bf45fa665f3462906b8de8f202 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-bug1108.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=4a67e97090bb4bddfbe2c1be23d2606b0a324ea0 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-bug1108.exv corpus/4a67e97090bb4bddfbe2c1be23d2606b0a324ea0 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/smiley2.jpg.egd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=e7f9937c3f28b2458ac5a613d2248b26c58f0075 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/smiley2.jpg.egd corpus/e7f9937c3f28b2458ac5a613d2248b26c58f0075 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/table.jpg.c3gd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=aca7b45f15e4d23edf933dd1d1e1fc55cfa5e929 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/table.jpg.c3gd corpus/aca7b45f15e4d23edf933dd1d1e1fc55cfa5e929 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTCbeg.jpg.egd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=4d23ddcdb275f02cb0864cebbc7567ffe7f323cb Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/iptc-psAPP13-wIPTCbeg.jpg.egd corpus/4d23ddcdb275f02cb0864cebbc7567ffe7f323cb Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/Reagan.hej2 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=91cd43d1bb5156ae8d0979d04b7f7f930139bebc Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/Reagan.hej2 corpus/91cd43d1bb5156ae8d0979d04b7f7f930139bebc Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTCmid1-wIPTCempty-wIPTCmid2.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=8b86ddd2a0c03b67b0c4df32d64784c7fca4dbf4 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/iptc-psAPP13-wIPTCmid1-wIPTCempty-wIPTCmid2.jpg corpus/8b86ddd2a0c03b67b0c4df32d64784c7fca4dbf4 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_1530_poc.crw Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=1bd0a5f4935b053f33ac00f931dde1f47a043487 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_1530_poc.crw corpus/1bd0a5f4935b053f33ac00f931dde1f47a043487 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/template.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=d83c271c55655f8cb5c2331d818adb95d9405917 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/template.exv corpus/d83c271c55655f8cb5c2331d818adb95d9405917 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/NikonMakerNotePrint0x088_overread Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=564a93b4e01bcf02638902e5d45ae11e3bb03461 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/NikonMakerNotePrint0x088_overread corpus/564a93b4e01bcf02638902e5d45ae11e3bb03461 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-nikon-e990.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=c9ab79bae86fba739812ec2fefdb2a86d55ec2db Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-nikon-e990.jpg corpus/c9ab79bae86fba739812ec2fefdb2a86d55ec2db Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-fujifilm-finepix-s2pro.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=ee172f090c2bead75201713686c6fc5d22afb6aa Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-fujifilm-finepix-s2pro.jpg corpus/ee172f090c2bead75201713686c6fc5d22afb6aa Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_1901_poc3.xmp Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=013245ffc5ff78795368e4f264956f8d244a5482 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_1901_poc3.xmp corpus/013245ffc5ff78795368e4f264956f8d244a5482 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-noIPTC.jpg.egd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=4d23ddcdb275f02cb0864cebbc7567ffe7f323cb Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/iptc-psAPP13-noIPTC.jpg.egd corpus/4d23ddcdb275f02cb0864cebbc7567ffe7f323cb Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/small.icc Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=cbe50610763c7f7dcb33b0b65513516e7e340402 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/small.icc corpus/cbe50610763c7f7dcb33b0b65513516e7e340402 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/POC5 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=f7bcf4d94648b8770a559a233d932c2dae9676cc Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/POC5 corpus/f7bcf4d94648b8770a559a233d932c2dae9676cc Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_1819_poc.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=18fa10f63bc13d5f419b9260841d3503a0506beb Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_1819_poc.exv corpus/18fa10f63bc13d5f419b9260841d3503a0506beb Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/glider.exv.egd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=95aaca71a010e102dd276a6e690c637349630c44 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/glider.exv.egd corpus/95aaca71a010e102dd276a6e690c637349630c44 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTCmid1-wIPTCempty-wIPTCmid2.jpg.iagd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=0c4e4a25bdd5097fabeb5ba35f8307638585ad2d Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/iptc-psAPP13-wIPTCmid1-wIPTCempty-wIPTCmid2.jpg.iagd corpus/0c4e4a25bdd5097fabeb5ba35f8307638585ad2d Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/003-heap-buffer-over Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=c1993ce156ac01d6ac8b440453dda20a0c82f46e Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/003-heap-buffer-over corpus/c1993ce156ac01d6ac8b440453dda20a0c82f46e Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/iptc-psAPP13s-wIPTCs-psAPP13s-wIPTCs.jpg.irgd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=26b86f280e93351498b5b1893b92755698c76993 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/iptc-psAPP13s-wIPTCs-psAPP13s-wIPTCs.jpg.irgd corpus/26b86f280e93351498b5b1893b92755698c76993 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTCend.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=ce358023a271872de29006d965570e94de781ef0 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/iptc-psAPP13-wIPTCend.jpg corpus/ce358023a271872de29006d965570e94de781ef0 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/IMG_0246.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=6b8875ee4818b675ca3054c05a4300e2a1ecbb8e Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/IMG_0246.exv corpus/6b8875ee4818b675ca3054c05a4300e2a1ecbb8e Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_2178_poc.jp2 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=7511a46f7dc6aa0da3fe01a8ed62be9f75e81233 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_2178_poc.jp2 corpus/7511a46f7dc6aa0da3fe01a8ed62be9f75e81233 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_1530_poc.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=1aa055b612dad874b3d37f5b7523ea05b73130b0 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_1530_poc.exv corpus/1aa055b612dad874b3d37f5b7523ea05b73130b0 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_847_poc.pgf Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=007c603f1dc0a0d94a0db27624af85279f7e7f9f Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_847_poc.pgf corpus/007c603f1dc0a0d94a0db27624af85279f7e7f9f Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/table.jpg.irgd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=3e41e922bea7591081e673d5ca2adde41aeca745 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/table.jpg.irgd corpus/3e41e922bea7591081e673d5ca2adde41aeca745 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/FujiFilmFinePixF550EXR.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=412627bf3e4e28ea5c9350a33bf904956e403a6f Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/FujiFilmFinePixF550EXR.exv corpus/412627bf3e4e28ea5c9350a33bf904956e403a6f Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-bug784.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=82d0279e7bbe65c06b5a4cf92dac6bc2ff1da0eb Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-bug784.jpg corpus/82d0279e7bbe65c06b5a4cf92dac6bc2ff1da0eb Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/1343_exif.png Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=41b0b9704d1978854c8c517fc5664d8253009e73 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/1343_exif.png corpus/41b0b9704d1978854c8c517fc5664d8253009e73 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/7-printIFD-divbyzero-1 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=96ef0fb45c1d3466fab67b10bbcf114cb709a1dd Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/7-printIFD-divbyzero-1 corpus/96ef0fb45c1d3466fab67b10bbcf114cb709a1dd Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTCmid.jpg.egd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=4d23ddcdb275f02cb0864cebbc7567ffe7f323cb Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/iptc-psAPP13-wIPTCmid.jpg.egd corpus/4d23ddcdb275f02cb0864cebbc7567ffe7f323cb Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/relax.jp2 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=c3a996e942a33d507cab93db47e83eebbd502cc3 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/relax.jp2 corpus/c3a996e942a33d507cab93db47e83eebbd502cc3 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-issue1941-3.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=d4f6274868a0124acb4b0af220611316f370ff59 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-issue1941-3.exv corpus/d4f6274868a0124acb4b0af220611316f370ff59 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-bug1080.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=d23a86beac9dc6a76e0ae137372ec6d3b9bdc6f1 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-bug1080.jpg corpus/d23a86beac9dc6a76e0ae137372ec6d3b9bdc6f1 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_547.poc Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=2f6d8a03b7d5a9209ec6020f9a9c1c895aea0c08 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_547.poc corpus/2f6d8a03b7d5a9209ec6020f9a9c1c895aea0c08 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-bug1179c.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=07464595f53f68919ee472d73d6af524eee386ed Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-bug1179c.exv corpus/07464595f53f68919ee472d73d6af524eee386ed Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_ghsa_8949_hhfh_j7rj_poc.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=f216e05e58c5fbdbe828badf7d3b696598e2ef35 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_ghsa_8949_hhfh_j7rj_poc.exv corpus/f216e05e58c5fbdbe828badf7d3b696598e2ef35 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTCbeg.jpg.iagd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=24a17c092f79bd463de1af7c3d7c3d990e1b5834 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/iptc-psAPP13-wIPTCbeg.jpg.iagd corpus/24a17c092f79bd463de1af7c3d7c3d990e1b5834 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-bug1155a.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=4279bcf9a388b0d04c4b3048a945e385d6c56928 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-bug1155a.exv corpus/4279bcf9a388b0d04c4b3048a945e385d6c56928 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-bug836.eps.rsrc Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=c230b3414842c5c4cb36eaac190def202013f7c9 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-bug836.eps.rsrc corpus/c230b3414842c5c4cb36eaac190def202013f7c9 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-bug1112.xmp Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=bac3a5e8db36eefa0ce28b03b1c298c2510f8bb6 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-bug1112.xmp corpus/bac3a5e8db36eefa0ce28b03b1c298c2510f8bb6 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/FujiFilmA850.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=3dbdd7c36d368880c4b49c507b04060e65b5a770 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/FujiFilmA850.exv corpus/3dbdd7c36d368880c4b49c507b04060e65b5a770 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_2403_poc.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=92665029b26920b267963a6838ddb9995b7444b9 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_2403_poc.exv corpus/92665029b26920b267963a6838ddb9995b7444b9 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/bug799.cmd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=56dc62e304913279d0c01c9c813e9c60922ad956 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/bug799.cmd corpus/56dc62e304913279d0c01c9c813e9c60922ad956 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/1-string-format.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=169ccbc47aa2412199cb4b37f0e06500cc492a64 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/1-string-format.jpg corpus/169ccbc47aa2412199cb4b37f0e06500cc492a64 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/9-printStructure-outbound-read-1 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=cfcc762fa1d664bbc061d19ef5bcb07917ee7e4e Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/9-printStructure-outbound-read-1 corpus/cfcc762fa1d664bbc061d19ef5bcb07917ee7e4e Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_1998.xmp Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=ad7df712433666428ba3d78c4c31bae219c9be8a Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_1998.xmp corpus/ad7df712433666428ba3d78c4c31bae219c9be8a Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/smiley2.jpg.i1gd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=9f09ac52b07fa22518e68e347b08ea7026f0c2fe Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/smiley2.jpg.i1gd corpus/9f09ac52b07fa22518e68e347b08ea7026f0c2fe Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/2-out-of-read-Poc Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=e15be904f106b82cf746598a2078feacbe741609 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/2-out-of-read-Poc corpus/e15be904f106b82cf746598a2078feacbe741609 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/FujiSLP800.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=08bb4cf94a29c9297ad0f2f2f212b674d459091e Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/FujiSLP800.exv corpus/08bb4cf94a29c9297ad0f2f2f212b674d459091e Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/iptc-psAPP13s-noIPTC-psAPP13s-wIPTC.jpg.iagd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=38e5b1b24014a24e021b281b046bb32d326a24df Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/iptc-psAPP13s-noIPTC-psAPP13s-wIPTC.jpg.iagd corpus/38e5b1b24014a24e021b281b046bb32d326a24df Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTCempty.jpg.iagd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=0ee23e3a0fdf79bf45fa665f3462906b8de8f202 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/iptc-psAPP13-wIPTCempty.jpg.iagd corpus/0ee23e3a0fdf79bf45fa665f3462906b8de8f202 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/glider.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=0c5a6fc07f0ea81b944d5a60d0b9032052d1e450 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/glider.exv corpus/0c5a6fc07f0ea81b944d5a60d0b9032052d1e450 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_2320_poc.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=de44bf691d5ed882c421d96a9bb067938c81dc02 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_2320_poc.jpg corpus/de44bf691d5ed882c421d96a9bb067938c81dc02 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-noIPTC-psAPP13-wIPTC.jpg.ipgd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=c6af6503ac2981481ebdc0d96c9e7066ec3897d3 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/iptc-psAPP13-noIPTC-psAPP13-wIPTC.jpg.ipgd corpus/c6af6503ac2981481ebdc0d96c9e7066ec3897d3 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_791_poc1.webp Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=575e83541b43d728bebd8bbf4623df80383aec5b Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_791_poc1.webp corpus/575e83541b43d728bebd8bbf4623df80383aec5b Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/FurnaceCreekInn.gpx Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=725c4960d1775e24a466d6301f1bf08c62aa6eeb Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/FurnaceCreekInn.gpx corpus/725c4960d1775e24a466d6301f1bf08c62aa6eeb Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/table.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=856961797a0174251f15367e22672af311dbd87c Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/table.jpg corpus/856961797a0174251f15367e22672af311dbd87c Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-bug800-DCSR.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=e872c1048d8c606af8324cbb66ebf68600c817c2 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-bug800-DCSR.jpg corpus/e872c1048d8c606af8324cbb66ebf68600c817c2 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_2376_poc.mp4 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=0b27c4f81634fd769fa13d3fe676f25d6ea41c37 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_2376_poc.mp4 corpus/0b27c4f81634fd769fa13d3fe676f25d6ea41c37 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-bug501.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=d7d5fff1476bf3b9cabee86e628919e7d00349a8 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-bug501.jpg corpus/d7d5fff1476bf3b9cabee86e628919e7d00349a8 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_2385_poc.tiff Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=e6bb3c56255f622cdcb60c7d6bba8c22c1b606a8 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_2385_poc.tiff corpus/e6bb3c56255f622cdcb60c7d6bba8c22c1b606a8 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-bug922.tif Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=30128cb7b1a2d2a75eef20da4bbdc6e2ea31183d Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-bug922.tif corpus/30128cb7b1a2d2a75eef20da4bbdc6e2ea31183d Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/mini9.tif Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=de7c5b080eb254fde9d0adeb7ce549e355eeab37 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/mini9.tif corpus/de7c5b080eb254fde9d0adeb7ce549e355eeab37 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_1934_poc4_comment_ref.txt Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=59b7ec1a75e5cb69a4c6e3fea79a213934e39932 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_1934_poc4_comment_ref.txt corpus/59b7ec1a75e5cb69a4c6e3fea79a213934e39932 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTCbeg.jpg.irgd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=32b4794c517f6dffa6a8c523ec46868935f5b2d3 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/iptc-psAPP13-wIPTCbeg.jpg.irgd corpus/32b4794c517f6dffa6a8c523ec46868935f5b2d3 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/3-stringformat-outofbound-read Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=9b4abcccccf389cfa763ef91bd495f2265815863 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/3-stringformat-outofbound-read corpus/9b4abcccccf389cfa763ef91bd495f2265815863 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/pocIssue511 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=71fa320d8169df0fc3adcc46131ba507bfde00bd Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/pocIssue511 corpus/71fa320d8169df0fc3adcc46131ba507bfde00bd Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-bug1179d.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=a157881d0b013b19f4e0cf62270d06eed4250303 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-bug1179d.exv corpus/a157881d0b013b19f4e0cf62270d06eed4250303 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_1763_poc.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=1e22bc065ffdce8d574738b3f54c62c47059c78d Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_1763_poc.exv corpus/1e22bc065ffdce8d574738b3f54c62c47059c78d Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTC-psAPP13-noIPTC.jpg.ipgd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=32b4794c517f6dffa6a8c523ec46868935f5b2d3 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/iptc-psAPP13-wIPTC-psAPP13-noIPTC.jpg.ipgd corpus/32b4794c517f6dffa6a8c523ec46868935f5b2d3 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_428_poc6.png Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=517a7066520e5516b5e31afcfdb027132c33d013 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_428_poc6.png corpus/517a7066520e5516b5e31afcfdb027132c33d013 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_378_1-poc-heapoverflow Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=c502ef1983aa7c84f48ef05033112d2357aa8c52 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_378_1-poc-heapoverflow corpus/c502ef1983aa7c84f48ef05033112d2357aa8c52 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-bug480.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=f03edb9b69cd72c51b07bbf7590297f96f578641 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-bug480.jpg corpus/f03edb9b69cd72c51b07bbf7590297f96f578641 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/Tokina_AT-X_14-20_F2_PRO_DX.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=a6ea892954d69ec279a538bc2bbfc940d5f7d14f Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/Tokina_AT-X_14-20_F2_PRO_DX.exv corpus/a6ea892954d69ec279a538bc2bbfc940d5f7d14f Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/iptc-psAPP13s-wIPTCs-psAPP13s-wIPTCs.jpg.iagd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=38e5b1b24014a24e021b281b046bb32d326a24df Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/iptc-psAPP13s-wIPTCs-psAPP13s-wIPTCs.jpg.iagd corpus/38e5b1b24014a24e021b281b046bb32d326a24df Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/2-invalid-memory-access Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=73e33d80957c1e05447c1a76cb31634b1e24142b Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/2-invalid-memory-access corpus/73e33d80957c1e05447c1a76cb31634b1e24142b Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/NikonD1.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=e032ed330a347d640dcdadaf3083f9070505413d Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/NikonD1.exv corpus/e032ed330a347d640dcdadaf3083f9070505413d Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTCbeg.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=20003b4e339647cd03357bd89b82e5aa110ed0bb Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/iptc-psAPP13-wIPTCbeg.jpg corpus/20003b4e339647cd03357bd89b82e5aa110ed0bb Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_2190_poc.jp2 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=0b523fd66e848f7dcd2d4ea33e3a82042be94087 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_2190_poc.jp2 corpus/0b523fd66e848f7dcd2d4ea33e3a82042be94087 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTCmid1-wIPTCempty-wIPTCmid2.jpg.ipgd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=c861902acf48d2bc385806294673b2f8200368ae Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/iptc-psAPP13-wIPTCmid1-wIPTCempty-wIPTCmid2.jpg.ipgd corpus/c861902acf48d2bc385806294673b2f8200368ae Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/pr_2612_poc.heic Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=69bef2cd2b4a1949cfcaa80906f7b66b7e560cb7 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/pr_2612_poc.heic corpus/69bef2cd2b4a1949cfcaa80906f7b66b7e560cb7 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/2018-01-09-exiv2-crash-002.tiff Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=6aa49286f1adb9f0fafe2aa96e992c7a476fb8a7 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/2018-01-09-exiv2-crash-002.tiff corpus/6aa49286f1adb9f0fafe2aa96e992c7a476fb8a7 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/printStructure2 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=6efc11b4d568405750c0792e46357edef8aec63e Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/printStructure2 corpus/6efc11b4d568405750c0792e46357edef8aec63e Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/Reagan2.jp2 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=b78969e6486ec5fb79c4043cb2e67607bce3d1b5 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/Reagan2.jp2 corpus/b78969e6486ec5fb79c4043cb2e67607bce3d1b5 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/POC-file_issue_1019 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=1930806781bcdf231abf90ecfc4a5354a1e8b1c3 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/POC-file_issue_1019 corpus/1930806781bcdf231abf90ecfc4a5354a1e8b1c3 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_1901_poc2.xmp Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=bf8fc1bdba3a51211d3cd54768ea7a1fd149d081 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_1901_poc2.xmp corpus/bf8fc1bdba3a51211d3cd54768ea7a1fd149d081 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/smiley1.jpg.i2gd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=12af8100179288bd8a81ffb744a794eb99936cef Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/smiley1.jpg.i2gd corpus/12af8100179288bd8a81ffb744a794eb99936cef Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_1099_poc.txt Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=0f89357a0142d99d91f18f1be10c98d1da880e22 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_1099_poc.txt corpus/0f89357a0142d99d91f18f1be10c98d1da880e22 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/POC8 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=b7b8d7e9537aa05d54625705b54f7c888e7d33af Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/POC8 corpus/b7b8d7e9537aa05d54625705b54f7c888e7d33af Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/pocIssue561 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=ebd339037575b3bf4b9faa58e7123b04d513d63c Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/pocIssue561 corpus/ebd339037575b3bf4b9faa58e7123b04d513d63c Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-g45.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=11c228177e5ff6d92c63d85b673c8d6c46b24f1c Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-g45.exv corpus/11c228177e5ff6d92c63d85b673c8d6c46b24f1c Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/table.jpg.egd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=07ead51436f9fdbaded7148a446a440b69d2392b Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/table.jpg.egd corpus/07ead51436f9fdbaded7148a446a440b69d2392b Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-noIPTC.jpg.iagd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=0ee23e3a0fdf79bf45fa665f3462906b8de8f202 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/iptc-psAPP13-noIPTC.jpg.iagd corpus/0ee23e3a0fdf79bf45fa665f3462906b8de8f202 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-bug825a.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=81a4666b4a8527ba0a843aa24c872a347a4354ff Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-bug825a.exv corpus/81a4666b4a8527ba0a843aa24c872a347a4354ff Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTC1-psAPP13-wIPTC2.jpg.ipgd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=a89e572e17bb594c9ed9efd935596459afeb6f44 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/iptc-psAPP13-wIPTC1-psAPP13-wIPTC2.jpg.ipgd corpus/a89e572e17bb594c9ed9efd935596459afeb6f44 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/tiff-test.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=b5d2228d6132c3ed0d1903749ae2fc0a97f0863c Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/tiff-test.out corpus/b5d2228d6132c3ed0d1903749ae2fc0a97f0863c Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/StaffPhotographer-Example.xmp.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=ac17950ac186e051aac00441a56a7140886fb15d Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/StaffPhotographer-Example.xmp.out corpus/ac17950ac186e051aac00441a56a7140886fb15d Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug1179b.exv.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=0b1931a2833c7b2da9ba841f0e337d460b97d50b Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/exiv2-bug1179b.exv.out corpus/0b1931a2833c7b2da9ba841f0e337d460b97d50b Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/issue_1887_poc.crw.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=4a69fc2c0d26c5e540874bfcb7ed36672ffe45cf Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/issue_1887_poc.crw.out corpus/4a69fc2c0d26c5e540874bfcb7ed36672ffe45cf Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug1074.png.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=90b05454cba3ca5b5ab7e14e5f8b628cbce76e70 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/exiv2-bug1074.png.out corpus/90b05454cba3ca5b5ab7e14e5f8b628cbce76e70 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug784.jpg.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=93d7a3abfe87bebfac2d84c1428c2cd2e1cf13fd Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/exiv2-bug784.jpg.out corpus/93d7a3abfe87bebfac2d84c1428c2cd2e1cf13fd Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/issue_ghsa_v5g7_46xf_h728_poc.exv.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=627068df89662787ab167c09268ff38803e2a103 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/issue_ghsa_v5g7_46xf_h728_poc.exv.out corpus/627068df89662787ab167c09268ff38803e2a103 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug1179j.exv.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=cecbd4586abc178783a156f06c6f1c51c2ef121d Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/exiv2-bug1179j.exv.out corpus/cecbd4586abc178783a156f06c6f1c51c2ef121d Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/geotag-test.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=e6be23d89f52db3c4edd43ada5a06490725b55f7 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/geotag-test.out corpus/e6be23d89f52db3c4edd43ada5a06490725b55f7 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/FujiTagsSTone-2HTone4.jpg.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=66bfbd7384cc4fcd381f2e63d2e7ffa5174c6df6 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/FujiTagsSTone-2HTone4.jpg.out corpus/66bfbd7384cc4fcd381f2e63d2e7ffa5174c6df6 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/glider.exv.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=83d4a1d8c7c405e9af69d5c4b462c99d7a82a83c Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/glider.exv.out corpus/83d4a1d8c7c405e9af69d5c4b462c99d7a82a83c Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/iptc-psAPP13-wIPTC-psAPP13-noIPTC.jpg.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=b00b4480cc433b643f2215d377a66df4c77a9481 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/iptc-psAPP13-wIPTC-psAPP13-noIPTC.jpg.out corpus/b00b4480cc433b643f2215d377a66df4c77a9481 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/iptc-psAPP13-wIPTCmid.jpg.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=b13d682730425259e37042e73f905328a5dcce44 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/iptc-psAPP13-wIPTCmid.jpg.out corpus/b13d682730425259e37042e73f905328a5dcce44 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/iptc-psAPP13-wIPTCbeg.jpg.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=b00b4480cc433b643f2215d377a66df4c77a9481 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/iptc-psAPP13-wIPTCbeg.jpg.out corpus/b00b4480cc433b643f2215d377a66df4c77a9481 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-gc.jpg.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=7353c4406117846998e54707ef222913091e1c7e Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/exiv2-gc.jpg.out corpus/7353c4406117846998e54707ef222913091e1c7e Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug1179c.exv.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=6a6fa7cf7e8781677de81a34e020686ba1d69c3a Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/exiv2-bug1179c.exv.out corpus/6a6fa7cf7e8781677de81a34e020686ba1d69c3a Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/FujiTagsDRangeStrongRating3.jpg.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=081d9edb9fa366fcd3df329c4bafda0d5fb71b8f Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/FujiTagsDRangeStrongRating3.jpg.out corpus/081d9edb9fa366fcd3df329c4bafda0d5fb71b8f Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/issue_ghsa_mxw9_qx4c_6m8v_poc.jp2.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=c4cb43d039bfa28487abf72bf1a209219dc0ba6b Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/issue_ghsa_mxw9_qx4c_6m8v_poc.jp2.out corpus/c4cb43d039bfa28487abf72bf1a209219dc0ba6b Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/issue_1791_new.raf.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=0c03f3ba5022446b0bef6498690757d240be6230 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/issue_1791_new.raf.out corpus/0c03f3ba5022446b0bef6498690757d240be6230 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-olympus-c8080wz.jpg.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=848fed93f283043fbd7f51f7be4ca45cb00575d3 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/exiv2-olympus-c8080wz.jpg.out corpus/848fed93f283043fbd7f51f7be4ca45cb00575d3 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/BlueSquare.xmp.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=6e6963c0a3d80b7161f9cd6eaecc554c7230426e Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/BlueSquare.xmp.out corpus/6e6963c0a3d80b7161f9cd6eaecc554c7230426e Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/Free_Test_Data_500KB_WAV.wav.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=47acb813abd5ed7c393a8ba3a60ce5d55d588bbf Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/Free_Test_Data_500KB_WAV.wav.out corpus/47acb813abd5ed7c393a8ba3a60ce5d55d588bbf Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug855.jpg.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=2a08af2cb00451699117956a71cf5f770d1ff23b Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/exiv2-bug855.jpg.out corpus/2a08af2cb00451699117956a71cf5f770d1ff23b Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/avif.avif.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=49d805a0c30030f42fe580ad8bf4a1307b103951 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/avif.avif.out corpus/49d805a0c30030f42fe580ad8bf4a1307b103951 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/2018-01-09-exiv2-crash-003.tiff.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=e61f952315d161acc1c16fa391b87e3c14e59e31 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/2018-01-09-exiv2-crash-003.tiff.out corpus/e61f952315d161acc1c16fa391b87e3c14e59e31 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/issue_ghsa_jgm9_5fw5_pw9p_poc.jp2.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=b99eca421c00788f24f1ebfbc7fbce91d5057565 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/issue_ghsa_jgm9_5fw5_pw9p_poc.jp2.out corpus/b99eca421c00788f24f1ebfbc7fbce91d5057565 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug540.jpg.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=77a31ef40a4150b65245ea7e9c55fda766841304 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/exiv2-bug540.jpg.out corpus/77a31ef40a4150b65245ea7e9c55fda766841304 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug922.tif.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=2f95e5d26ebffe9bec5b67a8adb0838006a1b300 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/exiv2-bug922.tif.out corpus/2f95e5d26ebffe9bec5b67a8adb0838006a1b300 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-sony-dsc-w7.jpg.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=55ba8b6d06e937283f5b18cc46a19e6f4832e412 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/exiv2-sony-dsc-w7.jpg.out corpus/55ba8b6d06e937283f5b18cc46a19e6f4832e412 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/iptc-psAPP13-wIPTC1-psAPP13-wIPTC2.jpg.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=a106500a018d0ece37e80a0c694484a4cf879ea2 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/iptc-psAPP13-wIPTC1-psAPP13-wIPTC2.jpg.out corpus/a106500a018d0ece37e80a0c694484a4cf879ea2 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/issue_1998.xmp.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=9c113d2ce7a7622a42ecc5a02211f8e3e74f2b37 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/issue_1998.xmp.out corpus/9c113d2ce7a7622a42ecc5a02211f8e3e74f2b37 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug800-PHUT.psd.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=c26b8f6986176bc2d9061984578feadd2a227166 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/exiv2-bug800-PHUT.psd.out corpus/c26b8f6986176bc2d9061984578feadd2a227166 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/IMG_3578.heic.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=6a1d208f5d213c2a5c03132d9a781a9e18081114 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/IMG_3578.heic.out corpus/6a1d208f5d213c2a5c03132d9a781a9e18081114 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/stdin-test.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=cfe539eb875b860b0b55c1ede9a85152384dbc91 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/stdin-test.out corpus/cfe539eb875b860b0b55c1ede9a85152384dbc91 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/pr_1384.exv.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=c60a1f74e6c6f537b5be0e00fc23f583487b0b1c Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/pr_1384.exv.out corpus/c60a1f74e6c6f537b5be0e00fc23f583487b0b1c Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/Reagan.jpg.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=942f1ac6d530cc0e8cd289d26a11c0688e9032cc Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/Reagan.jpg.out corpus/942f1ac6d530cc0e8cd289d26a11c0688e9032cc Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/NikonD1.exv.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=a48b942edd3286e3810c00d02e427211a7f3c68c Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/NikonD1.exv.out corpus/a48b942edd3286e3810c00d02e427211a7f3c68c Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug445.jpg.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=0b4b2db5dac5c929e8a9ff7e3a92ca9347ddc499 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/exiv2-bug445.jpg.out corpus/0b4b2db5dac5c929e8a9ff7e3a92ca9347ddc499 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug1080.jpg.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=c5724ac774adb1b4f8b771835814770e6ad7928d Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/exiv2-bug1080.jpg.out corpus/c5724ac774adb1b4f8b771835814770e6ad7928d Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug443.jpg.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=1470de1b93fac06191b801005a36f0ab73966144 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/exiv2-bug443.jpg.out corpus/1470de1b93fac06191b801005a36f0ab73966144 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/Stonehenge.heic.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=0bcd66f98472730a9116138f1823163ef85d694a Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/Stonehenge.heic.out corpus/0bcd66f98472730a9116138f1823163ef85d694a Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/iptc-psAPP13-wIPTCmid1-wIPTCempty-wIPTCmid2.jpg.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=b13d682730425259e37042e73f905328a5dcce44 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/iptc-psAPP13-wIPTCmid1-wIPTCempty-wIPTCmid2.jpg.out corpus/b13d682730425259e37042e73f905328a5dcce44 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/crw-test.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=e06470292a6f6e4716cbc2b16f14e942d0dbdd14 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/crw-test.out corpus/e06470292a6f6e4716cbc2b16f14e942d0dbdd14 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/write-test-debug.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=17654755c3c6fac2d2d6786644690ae28a3750d7 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/write-test-debug.out corpus/17654755c3c6fac2d2d6786644690ae28a3750d7 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug922.jpg.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=84f2fc83ab3decc009fb3932998dde4915fe110a Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/exiv2-bug922.jpg.out corpus/84f2fc83ab3decc009fb3932998dde4915fe110a Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/conversions.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=d4c6a986994a53b833fcd0409ac9c1f8d482f83f Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/conversions.out corpus/d4c6a986994a53b833fcd0409ac9c1f8d482f83f Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/issue_2233_poc1.jxl.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=b70e101c9062db0ad4b6afa7df17ad5d69ec6cb8 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/issue_2233_poc1.jxl.out corpus/b70e101c9062db0ad4b6afa7df17ad5d69ec6cb8 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug1179d.exv.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=7894b2c5f8843748eab891920c7b0108029406a1 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/exiv2-bug1179d.exv.out corpus/7894b2c5f8843748eab891920c7b0108029406a1 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/coverage_xmpsidecar_isXmpType.xmp.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=627068df89662787ab167c09268ff38803e2a103 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/coverage_xmpsidecar_isXmpType.xmp.out corpus/627068df89662787ab167c09268ff38803e2a103 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/nls-test.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=2b0ca67e1c2cd64d7037b0572935cdaec0b90079 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/nls-test.out corpus/2b0ca67e1c2cd64d7037b0572935cdaec0b90079 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/FujiFilmA850.exv.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=c066e847ca0b05ed868c141465acdf3b4602d115 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/FujiFilmA850.exv.out corpus/c066e847ca0b05ed868c141465acdf3b4602d115 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/FujiTagsSTone1HTone-1Rating5.jpg.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=cb971bf8ce8675ea90f2aa58ffbc56e5ba20d407 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/FujiTagsSTone1HTone-1Rating5.jpg.out corpus/cb971bf8ce8675ea90f2aa58ffbc56e5ba20d407 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/issue_1912_poc.jpg.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=625944c89c94899ef91c2dbb1758aa926f35792e Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/issue_1912_poc.jpg.out corpus/625944c89c94899ef91c2dbb1758aa926f35792e Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug528.jpg.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=a74d188b6cb2e696f3a669a430a8d42cdf440f37 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/exiv2-bug528.jpg.out corpus/a74d188b6cb2e696f3a669a430a8d42cdf440f37 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/iso65k-test.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=8a8bb689c37b924d7b01183b638ce36a27fa5c08 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/iso65k-test.out corpus/8a8bb689c37b924d7b01183b638ce36a27fa5c08 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/FujiTagsSTone0HTone0Rating4.jpg.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=9eb545763bbfd443bfc2d2b9e217b1941c86293f Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/FujiTagsSTone0HTone0Rating4.jpg.out corpus/9eb545763bbfd443bfc2d2b9e217b1941c86293f Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-nikon-e990.jpg.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=0c622d1d9c36c8ead3de93a2d4b6974f2ec4b4a9 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/exiv2-nikon-e990.jpg.out corpus/0c622d1d9c36c8ead3de93a2d4b6974f2ec4b4a9 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/issue_ghsa_jgm9_5fw5_pw9p_poc.exv.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=23b2e9b10c6f1a1c0f43874a9d63a4c8efd7bee8 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/issue_ghsa_jgm9_5fw5_pw9p_poc.exv.out corpus/23b2e9b10c6f1a1c0f43874a9d63a4c8efd7bee8 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/heap-oob-write.tiff.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=a75de5aefa956029f252069b3f94df5afffd1223 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/heap-oob-write.tiff.out corpus/a75de5aefa956029f252069b3f94df5afffd1223 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/issue_1838_poc.crw.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=3f0b3f6b1851fccf51957ecfb50ee427db870b74 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/issue_1838_poc.crw.out corpus/3f0b3f6b1851fccf51957ecfb50ee427db870b74 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-fujifilm-finepix-s2pro.jpg.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=3aa6f0338e69e2265ed5b8f43be775bdb410c964 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/exiv2-fujifilm-finepix-s2pro.jpg.out corpus/3aa6f0338e69e2265ed5b8f43be775bdb410c964 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug447.jpg.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=055c4c45bd60dde8fd347f4bb4412f6e7f4c1279 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/exiv2-bug447.jpg.out corpus/055c4c45bd60dde8fd347f4bb4412f6e7f4c1279 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/webp-test.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=ca353d058b10dce0e8da08d7f2f1119ec34ffcfc Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/webp-test.out corpus/ca353d058b10dce0e8da08d7f2f1119ec34ffcfc Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-sigma-d10.jpg.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=342dc230530e7a03a10846570d3abb6411913f97 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/exiv2-sigma-d10.jpg.out corpus/342dc230530e7a03a10846570d3abb6411913f97 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/Reagan.jxl.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=d1c37bc724169a4d64df5092bf16884889bd1a40 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/Reagan.jxl.out corpus/d1c37bc724169a4d64df5092bf16884889bd1a40 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-canon-eos-d30.jpg.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=e62b6cff5ec76ec2817791e410f944a48a9dc775 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/exiv2-canon-eos-d30.jpg.out corpus/e62b6cff5ec76ec2817791e410f944a48a9dc775 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/iotest.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=11f2f3630a9aabb076846ca6af7e1358e0126676 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/iotest.out corpus/11f2f3630a9aabb076846ca6af7e1358e0126676 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug460.jpg.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=6bc217905d4bbf6ecb96a652ab26b4d85c90e1be Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/exiv2-bug460.jpg.out corpus/6bc217905d4bbf6ecb96a652ab26b4d85c90e1be Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/small_video.mp4.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=b7982078ff02ddbced269a14e31ffdaa25c9a3ee Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/small_video.mp4.out corpus/b7982078ff02ddbced269a14e31ffdaa25c9a3ee Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug800-AgHg.psd.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=c26b8f6986176bc2d9061984578feadd2a227166 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/exiv2-bug800-AgHg.psd.out corpus/c26b8f6986176bc2d9061984578feadd2a227166 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/issue_ghsa_g44w_q3vm_gwjq_poc.jpg.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=afbf569bbd1522dc1ff718f206199c362dd47736 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/issue_ghsa_g44w_q3vm_gwjq_poc.jpg.out corpus/afbf569bbd1522dc1ff718f206199c362dd47736 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug1179g.exv.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=c774e00f7bbd497de0b85022b63b8bd76d5a1bca Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/exiv2-bug1179g.exv.out corpus/c774e00f7bbd497de0b85022b63b8bd76d5a1bca Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug1179h.exv.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=0ab56cc9ec8cd758dfe0660cf40d5b0eef833011 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/exiv2-bug1179h.exv.out corpus/0ab56cc9ec8cd758dfe0660cf40d5b0eef833011 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-nikon-e950.jpg.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=7dc8c6716dc04b0625697f625c87e01fde23781c Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/exiv2-nikon-e950.jpg.out corpus/7dc8c6716dc04b0625697f625c87e01fde23781c Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-pre-in-xmp.xmp.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=6cdd0f558dd0413d1f31d26d3643f6292a49352f Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/exiv2-pre-in-xmp.xmp.out corpus/6cdd0f558dd0413d1f31d26d3643f6292a49352f Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/issue_2006_poc.tiff.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=8091f2af65da7416ecbdf4a81c3c1ab8b5d32db1 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/issue_2006_poc.tiff.out corpus/8091f2af65da7416ecbdf4a81c3c1ab8b5d32db1 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/mini9.tif.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=ab3cee82ca5cd98990cd36b03025f0becf193bf5 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/mini9.tif.out corpus/ab3cee82ca5cd98990cd36b03025f0becf193bf5 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/test_issue_1180.exv.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=62d24848982634ba854aca2a9e09f410d65aa7bb Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/test_issue_1180.exv.out corpus/62d24848982634ba854aca2a9e09f410d65aa7bb Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/iptc-psAPP13-noIPTC-psAPP13-wIPTC.jpg.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=4f7fd84ad94a7d36f09b7fb8ffbde5e6a97a750d Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/iptc-psAPP13-noIPTC-psAPP13-wIPTC.jpg.out corpus/4f7fd84ad94a7d36f09b7fb8ffbde5e6a97a750d Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/issue_1918_poc3.jpg.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=f439e5beef9dfd257b508d1d95284a18111d8fe0 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/issue_1918_poc3.jpg.out corpus/f439e5beef9dfd257b508d1d95284a18111d8fe0 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/issue_1791_old.raf.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=98d1ba38f98055593b9ea5c85f97a0abb5737b0c Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/issue_1791_old.raf.out corpus/98d1ba38f98055593b9ea5c85f97a0abb5737b0c Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/issue_1920_poc.tiff.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=345df2dc62a86253247b83e635208c05ed469be6 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/issue_1920_poc.tiff.out corpus/345df2dc62a86253247b83e635208c05ed469be6 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/coverage_xmp_doctype.exv.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=627068df89662787ab167c09268ff38803e2a103 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/coverage_xmp_doctype.exv.out corpus/627068df89662787ab167c09268ff38803e2a103 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/issue_ghsa_m479_7frc_gqqg_poc.crw.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=24cae3cb84ffae7339ad557e631f7731d0983141 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/issue_ghsa_m479_7frc_gqqg_poc.crw.out corpus/24cae3cb84ffae7339ad557e631f7731d0983141 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/addmoddel.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=3fae89e245fe9b5892404c3196f9197085a7c631 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/addmoddel.out corpus/3fae89e245fe9b5892404c3196f9197085a7c631 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/cve_2017_18005_reproducer.tiff.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=948748cacae840d2da8067749baeacf038bed8bb Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/cve_2017_18005_reproducer.tiff.out corpus/948748cacae840d2da8067749baeacf038bed8bb Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/sample_640x360.mov.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=f61f9cd14378f3011815d2ea8ffd3b867314865a Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/sample_640x360.mov.out corpus/f61f9cd14378f3011815d2ea8ffd3b867314865a Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/avif_metadata2.avif.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=ba8726b9f318c2da83dcf3d4be5a34535e8ce437 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/avif_metadata2.avif.out corpus/ba8726b9f318c2da83dcf3d4be5a34535e8ce437 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug1145a.exv_test.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/exiv2-bug1145a.exv_test.out corpus/da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/avif_exif_xmp.avif.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=230290118b81ef761611473fd87bf4d4d68de15a Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/avif_exif_xmp.avif.out corpus/230290118b81ef761611473fd87bf4d4d68de15a Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/issue_94_poc3.pgf.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=11a3e3f8b75b0de518d889c825988bc806714563 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/issue_94_poc3.pgf.out corpus/11a3e3f8b75b0de518d889c825988bc806714563 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-photoshop.psd.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=c26b8f6986176bc2d9061984578feadd2a227166 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/exiv2-photoshop.psd.out corpus/c26b8f6986176bc2d9061984578feadd2a227166 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug1229.jpg.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=0c9c6e420fbb61dd5317ab645ab3b81c35c93092 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/exiv2-bug1229.jpg.out corpus/0c9c6e420fbb61dd5317ab645ab3b81c35c93092 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug1179f.exv.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=ad6e8ca537e12081b17d3c90675db72a4171eb59 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/exiv2-bug1179f.exv.out corpus/ad6e8ca537e12081b17d3c90675db72a4171eb59 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/issue_1819_poc.exv.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=627068df89662787ab167c09268ff38803e2a103 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/issue_1819_poc.exv.out corpus/627068df89662787ab167c09268ff38803e2a103 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug1179a.exv.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=3a833c2acecf489822705ada4c9d9572e9c4fbf0 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/exiv2-bug1179a.exv.out corpus/3a833c2acecf489822705ada4c9d9572e9c4fbf0 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug2565.jpg.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=81651c747eb16c679068266f532b98d8ed4adb6b Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/exiv2-bug2565.jpg.out corpus/81651c747eb16c679068266f532b98d8ed4adb6b Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/DSC_3079.jpg.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=102fa9d44f15c8c1f5b93398eb3b259778a9bed2 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/DSC_3079.jpg.out corpus/102fa9d44f15c8c1f5b93398eb3b259778a9bed2 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug800-DCSR.psd.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=c26b8f6986176bc2d9061984578feadd2a227166 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/exiv2-bug800-DCSR.psd.out corpus/c26b8f6986176bc2d9061984578feadd2a227166 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/2018-01-09-exiv2-crash-002.tiff.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=ff782b8a044c9e7e05a3e4dfcfb3f7d835818735 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/2018-01-09-exiv2-crash-002.tiff.out corpus/ff782b8a044c9e7e05a3e4dfcfb3f7d835818735 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/FujiTagsDRangeWeakRating2.jpg.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=6c164f14d736ad065fb645c264a0b88399069b52 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/FujiTagsDRangeWeakRating2.jpg.out corpus/6c164f14d736ad065fb645c264a0b88399069b52 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-canon-powershot-s40.crw.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=bca611c2ff064ade1c2e65e16479e0cd37cb6d9d Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/exiv2-canon-powershot-s40.crw.out corpus/bca611c2ff064ade1c2e65e16479e0cd37cb6d9d Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug800-8BIM.psd.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=c26b8f6986176bc2d9061984578feadd2a227166 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/exiv2-bug800-8BIM.psd.out corpus/c26b8f6986176bc2d9061984578feadd2a227166 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/stringto-test.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=6e91c24571f2c07dcb5be0160c9f7c9c859791b1 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/stringto-test.out corpus/6e91c24571f2c07dcb5be0160c9f7c9c859791b1 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/issue_2233_poc2.jxl.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=b70e101c9062db0ad4b6afa7df17ad5d69ec6cb8 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/issue_2233_poc2.jxl.out corpus/b70e101c9062db0ad4b6afa7df17ad5d69ec6cb8 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug1040.jpg.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=0595b67bf3cb54ef7ba13727ffe2ac6bb10a467f Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/exiv2-bug1040.jpg.out corpus/0595b67bf3cb54ef7ba13727ffe2ac6bb10a467f Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug800-PHUT.jpg.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=f588edb225a0311fb2013699270a6f258bc6bb7d Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/exiv2-bug800-PHUT.jpg.out corpus/f588edb225a0311fb2013699270a6f258bc6bb7d Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-canon-powershot-s40.jpg.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=0b4b2db5dac5c929e8a9ff7e3a92ca9347ddc499 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/exiv2-canon-powershot-s40.jpg.out corpus/0b4b2db5dac5c929e8a9ff7e3a92ca9347ddc499 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/preview-test.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=9ce37c2ca45e17857cab577fc3cb2463a94b3b8d Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/preview-test.out corpus/9ce37c2ca45e17857cab577fc3cb2463a94b3b8d Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug440.jpg.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=ea74d5d312cb1522f1de34623e750782d8d93c8b Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/exiv2-bug440.jpg.out corpus/ea74d5d312cb1522f1de34623e750782d8d93c8b Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/ReaganLargePng.png.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=0795fb2c9e1b24e4cf4bda6a38495ed63a19d9e6 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/ReaganLargePng.png.out corpus/0795fb2c9e1b24e4cf4bda6a38495ed63a19d9e6 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/FujiTagsDRangeAutoRating1.jpg.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=06472ffdb9cb055dabe3cc03aa122e568633d0fe Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/FujiTagsDRangeAutoRating1.jpg.out corpus/06472ffdb9cb055dabe3cc03aa122e568633d0fe Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/flame.avi.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=f79e3682451cce08cf322c2a75364f92a4364d46 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/flame.avi.out corpus/f79e3682451cce08cf322c2a75364f92a4364d46 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/issue_1918_poc1.jpg.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=efa25edeaa0ad2ab8ef949cfb49abc3f2b3050e6 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/issue_1918_poc1.jpg.out corpus/efa25edeaa0ad2ab8ef949cfb49abc3f2b3050e6 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/png-test.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=d6d03e5ecf030910599fff978951a91c534b1fa9 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/png-test.out corpus/d6d03e5ecf030910599fff978951a91c534b1fa9 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug1179i.exv.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=a1a0a433ec6248b929038ce4b0d8da28d110454e Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/exiv2-bug1179i.exv.out corpus/a1a0a433ec6248b929038ce4b0d8da28d110454e Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/FurnaceCreekInn3.jpg.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=c1cb1ee59f2fb6e25d28a22e420c92445f673340 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/FurnaceCreekInn3.jpg.out corpus/c1cb1ee59f2fb6e25d28a22e420c92445f673340 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/20110626_213900.exv.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=6ed8e47ffb573b8ae4c68e68e197cf3cda0bc7c9 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/20110626_213900.exv.out corpus/6ed8e47ffb573b8ae4c68e68e197cf3cda0bc7c9 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/issue_1934_poc4_ref.exv.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=5e39f6e99b0b70290ed1fea14ad56eb508b938d0 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/issue_1934_poc4_ref.exv.out corpus/5e39f6e99b0b70290ed1fea14ad56eb508b938d0 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/issue_1918_poc2.jpg.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=3371a58fc964603c1da1c7b1122b5b489c6e36c0 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/issue_1918_poc2.jpg.out corpus/3371a58fc964603c1da1c7b1122b5b489c6e36c0 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug800-DCSR.jpg.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=f588edb225a0311fb2013699270a6f258bc6bb7d Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/exiv2-bug800-DCSR.jpg.out corpus/f588edb225a0311fb2013699270a6f258bc6bb7d Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-kodak-dc210.jpg.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=4e49be21ad36787b5ecdd94098070c9523b99b0c Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/exiv2-kodak-dc210.jpg.out corpus/4e49be21ad36787b5ecdd94098070c9523b99b0c Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/issue_1934_poc4.jpg.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=5e39f6e99b0b70290ed1fea14ad56eb508b938d0 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/issue_1934_poc4.jpg.out corpus/5e39f6e99b0b70290ed1fea14ad56eb508b938d0 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug479.jpg.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=0d31926f9442cc59d53f2ef50786d7f246f5ea83 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/exiv2-bug479.jpg.out corpus/0d31926f9442cc59d53f2ef50786d7f246f5ea83 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/Reagan.hej2.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=d1c37bc724169a4d64df5092bf16884889bd1a40 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/Reagan.hej2.out corpus/d1c37bc724169a4d64df5092bf16884889bd1a40 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/iptc-psAPP13-wIPTCempty-psAPP13-wIPTC.jpg.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=4f7fd84ad94a7d36f09b7fb8ffbde5e6a97a750d Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/iptc-psAPP13-wIPTCempty-psAPP13-wIPTC.jpg.out corpus/4f7fd84ad94a7d36f09b7fb8ffbde5e6a97a750d Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/issue_1713_poc.xmp.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=627068df89662787ab167c09268ff38803e2a103 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/issue_1713_poc.xmp.out corpus/627068df89662787ab167c09268ff38803e2a103 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/issue_867_poc.psd.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=a078aba9771b5426fd6aa5f17e84c8cc15e48b7b Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/issue_867_poc.psd.out corpus/a078aba9771b5426fd6aa5f17e84c8cc15e48b7b Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2_0-26_exiv2_uncontrolled-recursion_printIFDStructure.tif.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=c8962d4b4c79695e55ab7b76aef64e39a83109a0 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/exiv2_0-26_exiv2_uncontrolled-recursion_printIFDStructure.tif.out corpus/c8962d4b4c79695e55ab7b76aef64e39a83109a0 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/iptc-psAPP13-wIPTCempty.jpg.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=4f7fd84ad94a7d36f09b7fb8ffbde5e6a97a750d Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/iptc-psAPP13-wIPTCempty.jpg.out corpus/4f7fd84ad94a7d36f09b7fb8ffbde5e6a97a750d Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/FujiSLP800.exv.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=a28f1a18332227553c395ce226ce3b3b1ad5c15c Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/FujiSLP800.exv.out corpus/a28f1a18332227553c395ce226ce3b3b1ad5c15c Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/pr_2612_poc.heic.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=adc83b19e793491b1c6ea0fd8b46cd9f32e592fc Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/pr_2612_poc.heic.out corpus/adc83b19e793491b1c6ea0fd8b46cd9f32e592fc Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/ReaganSmallPng.png.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=0add33527e8ee0668f9a9df5c8264cd278cfb3f8 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/ReaganSmallPng.png.out corpus/0add33527e8ee0668f9a9df5c8264cd278cfb3f8 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/FurnaceCreekInn.jpg.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=a0a620ee6e41c3b99f0b057d4a4eb78ae3688734 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/FurnaceCreekInn.jpg.out corpus/a0a620ee6e41c3b99f0b057d4a4eb78ae3688734 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/issue_851_poc.xmp.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=627068df89662787ab167c09268ff38803e2a103 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/issue_851_poc.xmp.out corpus/627068df89662787ab167c09268ff38803e2a103 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-canon-powershot-a520.jpg.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=eb0138b451df21923dd0fe3eac3d1a72b550dcf4 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/exiv2-canon-powershot-a520.jpg.out corpus/eb0138b451df21923dd0fe3eac3d1a72b550dcf4 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/1343_exif.png.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=09b71c956a112bbf5cfc1fee35dfef2eab276b06 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/1343_exif.png.out corpus/09b71c956a112bbf5cfc1fee35dfef2eab276b06 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/issue_1821_poc.xmp.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=627068df89662787ab167c09268ff38803e2a103 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/issue_1821_poc.xmp.out corpus/627068df89662787ab167c09268ff38803e2a103 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/iptc-psAPP13-wIPTCend.jpg.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=b00b4480cc433b643f2215d377a66df4c77a9481 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/iptc-psAPP13-wIPTCend.jpg.out corpus/b00b4480cc433b643f2215d377a66df4c77a9481 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug1112.xmp.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=1342cd2df421ccb297a50420023870dae50450ee Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/exiv2-bug1112.xmp.out corpus/1342cd2df421ccb297a50420023870dae50450ee Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/20110626_213900.psd.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=6ed8e47ffb573b8ae4c68e68e197cf3cda0bc7c9 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/20110626_213900.psd.out corpus/6ed8e47ffb573b8ae4c68e68e197cf3cda0bc7c9 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/smiley2.jpg.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=a2283d9848d75d9f421f48d6c89576959fac1e34 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/smiley2.jpg.out corpus/a2283d9848d75d9f421f48d6c89576959fac1e34 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/ReaganLargeJpg.jpg.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=1c6361e2db3dffaec38e3b92c9b3dabe26e8dfe8 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/ReaganLargeJpg.jpg.out corpus/1c6361e2db3dffaec38e3b92c9b3dabe26e8dfe8 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/sample_960x540.asf.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=5653f1690b1d5084d4f3789042c74f834882493d Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/sample_960x540.asf.out corpus/5653f1690b1d5084d4f3789042c74f834882493d Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/FujiTagsSTone4HTone-2.jpg.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=f6fbce316e8fc210abd768d2ddc47b72a1c383af Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/FujiTagsSTone4HTone-2.jpg.out corpus/f6fbce316e8fc210abd768d2ddc47b72a1c383af Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug426.jpg.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=f588edb225a0311fb2013699270a6f258bc6bb7d Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/exiv2-bug426.jpg.out corpus/f588edb225a0311fb2013699270a6f258bc6bb7d Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/1-string-format.jpg.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=5cddfac9eac22eab6f9bdbe1a973b473ef805a17 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/1-string-format.jpg.out corpus/5cddfac9eac22eab6f9bdbe1a973b473ef805a17 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug1179e.exv.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=ebdcb02c963304713e91110d3a361e5d2c5aaebc Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/exiv2-bug1179e.exv.out corpus/ebdcb02c963304713e91110d3a361e5d2c5aaebc Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/modify-test.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=91ac4d97d37c4f62dda9ef1afb1fb7b41760ab23 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/modify-test.out corpus/91ac4d97d37c4f62dda9ef1afb1fb7b41760ab23 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/iptc-psAPP13-noIPTC.jpg.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=4f7fd84ad94a7d36f09b7fb8ffbde5e6a97a750d Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/iptc-psAPP13-noIPTC.jpg.out corpus/4f7fd84ad94a7d36f09b7fb8ffbde5e6a97a750d Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/issue_ghsa_7569_phvm_vwc2_poc.exv.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=286c728138c73745e802fc675bd349d265e1f542 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/issue_ghsa_7569_phvm_vwc2_poc.exv.out corpus/286c728138c73745e802fc675bd349d265e1f542 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug800-AgHg.jpg.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=f588edb225a0311fb2013699270a6f258bc6bb7d Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/exiv2-bug800-AgHg.jpg.out corpus/f588edb225a0311fb2013699270a6f258bc6bb7d Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/FurnaceCreekInn2.jpg.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=594ad3950c4b553afd10c4944b1b3692be5934c4 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/FurnaceCreekInn2.jpg.out corpus/594ad3950c4b553afd10c4944b1b3692be5934c4 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/pr_2574.dcp.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=c06331dca66f0c9a9ddc8c41cc26a76f8c00f243 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/pr_2574.dcp.out corpus/c06331dca66f0c9a9ddc8c41cc26a76f8c00f243 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/2021-02-13-1929.heic.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=a2df915cad4df78b041f97ad2fe62ce311663e13 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/2021-02-13-1929.heic.out corpus/a2df915cad4df78b041f97ad2fe62ce311663e13 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug800-8BIM.jpg.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=f588edb225a0311fb2013699270a6f258bc6bb7d Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_reference_files/exiv2-bug800-8BIM.jpg.out corpus/f588edb225a0311fb2013699270a6f258bc6bb7d Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-bug1179h.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=c82c4449acc83e732deb3645d8f5e067f76ad8b5 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-bug1179h.exv corpus/c82c4449acc83e732deb3645d8f5e067f76ad8b5 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-bug1122.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=e8ad4e49d20e8d30c44170349c60209baa850e47 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-bug1122.exv corpus/e8ad4e49d20e8d30c44170349c60209baa850e47 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/iptc-psAPP13s-wIPTCs-psAPP13s-wIPTCs.jpg.ipgd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=eed877edcb03baf64e0dd3bb4ea01ebfbf21bb7b Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/iptc-psAPP13s-wIPTCs-psAPP13s-wIPTCs.jpg.ipgd corpus/eed877edcb03baf64e0dd3bb4ea01ebfbf21bb7b Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/iptc-psAPP13s-noIPTC-psAPP13s-wIPTC.jpg.irgd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=26b86f280e93351498b5b1893b92755698c76993 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/iptc-psAPP13s-noIPTC-psAPP13s-wIPTC.jpg.irgd corpus/26b86f280e93351498b5b1893b92755698c76993 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_1782_canon_lens_sigma_30mm_f1.4_DC_DN_C.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=fb3091a194e80bb9b8cc8a7bd2923d7a307a58e1 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_1782_canon_lens_sigma_30mm_f1.4_DC_DN_C.exv corpus/fb3091a194e80bb9b8cc8a7bd2923d7a307a58e1 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_1812_poc.jp2 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=c1ab71d856cd9e22f80a5afe22fd425ccfff1213 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_1812_poc.jp2 corpus/c1ab71d856cd9e22f80a5afe22fd425ccfff1213 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_1791_old.raf Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=784e7f38e11d8525552c13e51fd31d650a392a19 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_1791_old.raf corpus/784e7f38e11d8525552c13e51fd31d650a392a19 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_ghsa_jgm9_5fw5_pw9p_poc.jp2 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=8d267afea83eb381a25bf1e935da88256a31dbd8 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_ghsa_jgm9_5fw5_pw9p_poc.jp2 corpus/8d267afea83eb381a25bf1e935da88256a31dbd8 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/modifycmd2.txt Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=7786759fa25afb0a9fb9439d2e4b8bfc5734ecd8 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/modifycmd2.txt corpus/7786759fa25afb0a9fb9439d2e4b8bfc5734ecd8 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-bug1014_2.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=6312922ca88ea2e42894bf737700ae30eb778082 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-bug1014_2.exv corpus/6312922ca88ea2e42894bf737700ae30eb778082 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/_DSC8437.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=8dca1f5b26529db3cb239d10f9090b68df66b22d Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/_DSC8437.exv corpus/8dca1f5b26529db3cb239d10f9090b68df66b22d Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-bug1179b.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=6ce32a354d4d7dd3e629bb0dc4fc77108843fd5b Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-bug1179b.exv corpus/6ce32a354d4d7dd3e629bb0dc4fc77108843fd5b Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/smiley1.jpg.i1gd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=5f792e1291b4bf7d5bb10db6a2708165b2533abf Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/smiley1.jpg.i1gd corpus/5f792e1291b4bf7d5bb10db6a2708165b2533abf Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/avif_exif_xmp.avif Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=7a9cf5c8f6fb89496222899efc6d137f68c022ff Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/avif_exif_xmp.avif corpus/7a9cf5c8f6fb89496222899efc6d137f68c022ff Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/cmdxmp.txt Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=4ed51f8df25a19f9a8e07dba8420bc14f33f7d6e Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/cmdxmp.txt corpus/4ed51f8df25a19f9a8e07dba8420bc14f33f7d6e Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/4-DataBuf-abort-1 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=5999607cf1434be9771a4f594b60551248093bdc Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/4-DataBuf-abort-1 corpus/5999607cf1434be9771a4f594b60551248093bdc Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTC1-psAPP13-wIPTC2.jpg.iagd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=bdafd1919399ee7430646db004c098fcf06ea4e8 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/iptc-psAPP13-wIPTC1-psAPP13-wIPTC2.jpg.iagd corpus/bdafd1919399ee7430646db004c098fcf06ea4e8 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/POC6 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=ddf62fc96650da290a4fd196378f4bff10ebf44d Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/POC6 corpus/ddf62fc96650da290a4fd196378f4bff10ebf44d Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/POC7 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=c2670d7b4783eb041454adf386331c3c77e6b0ed Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/POC7 corpus/c2670d7b4783eb041454adf386331c3c77e6b0ed Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_ghsa_jgm9_5fw5_pw9p_poc.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=1af3d77fcb34e940310ccb628bb5d9fee0b690dd Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_ghsa_jgm9_5fw5_pw9p_poc.exv corpus/1af3d77fcb34e940310ccb628bb5d9fee0b690dd Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_ghsa_mvc4_g5pv_4qqq_poc.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=d316ec17de8bdd6dbdf72042545a12831a6b9735 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_ghsa_mvc4_g5pv_4qqq_poc.jpg corpus/d316ec17de8bdd6dbdf72042545a12831a6b9735 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_1934_poc1.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=4a67e97090bb4bddfbe2c1be23d2606b0a324ea0 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_1934_poc1.exv corpus/4a67e97090bb4bddfbe2c1be23d2606b0a324ea0 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/table.jpg.iagd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=ac3f8353e81d0a913cdd6bc656b0056d5a298643 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/table.jpg.iagd corpus/ac3f8353e81d0a913cdd6bc656b0056d5a298643 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/smiley1.jpg.c3gd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=832f8c66ca4f6ed8f2f23b365fb962d78e3244ba Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/smiley1.jpg.c3gd corpus/832f8c66ca4f6ed8f2f23b365fb962d78e3244ba Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTCmid.jpg.iagd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=0c4e4a25bdd5097fabeb5ba35f8307638585ad2d Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/iptc-psAPP13-wIPTCmid.jpg.iagd corpus/0c4e4a25bdd5097fabeb5ba35f8307638585ad2d Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTCend.jpg.iagd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=24a17c092f79bd463de1af7c3d7c3d990e1b5834 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/iptc-psAPP13-wIPTCend.jpg.iagd corpus/24a17c092f79bd463de1af7c3d7c3d990e1b5834 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-nikon-e950.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=a8667efcafb3c03a8a3d0686761ea5583538566a Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-nikon-e950.jpg corpus/a8667efcafb3c03a8a3d0686761ea5583538566a Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_428_poc1.png Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=22eedcf5f2e7d2977456e8d098d91b4271247448 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_428_poc1.png corpus/22eedcf5f2e7d2977456e8d098d91b4271247448 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-bug855.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=035aad2f6b82cf4752d15a852fcf97255f0e4e4f Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-bug855.jpg corpus/035aad2f6b82cf4752d15a852fcf97255f0e4e4f Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/iptc-psAPP13s-noIPTC-psAPP13s-wIPTC.jpg.ipgd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=eed877edcb03baf64e0dd3bb4ea01ebfbf21bb7b Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/iptc-psAPP13s-noIPTC-psAPP13s-wIPTC.jpg.ipgd corpus/eed877edcb03baf64e0dd3bb4ea01ebfbf21bb7b Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_2383_poc.mp4 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=edf7514126b3c03c5d2b5bda4cd0742cb15f0e14 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_2383_poc.mp4 corpus/edf7514126b3c03c5d2b5bda4cd0742cb15f0e14 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/FujiTagsDRangeStrongRating3.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=e807a00fd4522e6f470bd4426a086d62d0d02169 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/FujiTagsDRangeStrongRating3.jpg corpus/e807a00fd4522e6f470bd4426a086d62d0d02169 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_960.poc.webp Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=943053f99a350d8b3131cdae7eca9c12483717c7 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_960.poc.webp corpus/943053f99a350d8b3131cdae7eca9c12483717c7 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/Tokina_ATX-i_11-20mm_F2.8_CF.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=8562d891a539ed1b1af96bb6a275b48c93bd3a3a Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/Tokina_ATX-i_11-20mm_F2.8_CF.exv corpus/8562d891a539ed1b1af96bb6a275b48c93bd3a3a Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/smiley1.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=bbf9261391310a4ddbb2ea379aae04ab1f6bff8f Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/smiley1.jpg corpus/bbf9261391310a4ddbb2ea379aae04ab1f6bff8f Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-canon-powershot-s40.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=68e93839743bffe257da1c687e242ba8932380f8 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-canon-powershot-s40.jpg corpus/68e93839743bffe257da1c687e242ba8932380f8 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/smiley2.jpg.c3gd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=41c8933c2c030a28a318cada590bd746782a9345 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/smiley2.jpg.c3gd corpus/41c8933c2c030a28a318cada590bd746782a9345 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_1934_poc1-thumb.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=555ec43035c1212c238b19ef231a7c77de4de6c9 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_1934_poc1-thumb.jpg corpus/555ec43035c1212c238b19ef231a7c77de4de6c9 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2.dc.dwc.i18n.txt Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=9722d9aefcaeb7d9aecc6085d7d8c742f55c5cac Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2.dc.dwc.i18n.txt corpus/9722d9aefcaeb7d9aecc6085d7d8c742f55c5cac Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2.dc.dwc.i18n.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=6ad1fdca4bfd0519dee7337c9f27521d46b9834d Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2.dc.dwc.i18n.jpg corpus/6ad1fdca4bfd0519dee7337c9f27521d46b9834d Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/poc_2542.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=da055c6a4c944071fc487c653ecb49e76a22a196 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/poc_2542.exv corpus/da055c6a4c944071fc487c653ecb49e76a22a196 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_1881_poc.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=1cee91970f07f25499df7f69d127c2bce9945ced Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_1881_poc.jpg corpus/1cee91970f07f25499df7f69d127c2bce9945ced Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-bug1179e.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=51a30119cac028ef094add876c6a4dffe907007a Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-bug1179e.exv corpus/51a30119cac028ef094add876c6a4dffe907007a Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/table.jpg.i1gd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=e3463a7412e4779152533e9ba69d402e77212cb3 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/table.jpg.i1gd corpus/e3463a7412e4779152533e9ba69d402e77212cb3 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/olympus-m.zuiko-17mm-f1.2-pro.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=6222a3daa2c45d5184cfc644617f81114faf68f3 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/olympus-m.zuiko-17mm-f1.2-pro.exv corpus/6222a3daa2c45d5184cfc644617f81114faf68f3 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTC1-psAPP13-wIPTC2.jpg.irgd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=a89e572e17bb594c9ed9efd935596459afeb6f44 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/iptc-psAPP13-wIPTC1-psAPP13-wIPTC2.jpg.irgd corpus/a89e572e17bb594c9ed9efd935596459afeb6f44 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/Stonehenge.heic Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=a0175d46db1827f8130d01202871628809dde9ae Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/Stonehenge.heic corpus/a0175d46db1827f8130d01202871628809dde9ae Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_943_poc2.mrm Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=dacae84ce7f920de09399c8368a3f4734948c233 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_943_poc2.mrm corpus/dacae84ce7f920de09399c8368a3f4734948c233 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-bug816e.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=9524a9134bb27387b33af799a873c5645058fba1 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-bug816e.exv corpus/9524a9134bb27387b33af799a873c5645058fba1 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-bug445.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=68e93839743bffe257da1c687e242ba8932380f8 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-bug445.jpg corpus/68e93839743bffe257da1c687e242ba8932380f8 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_2393_poc.mp4 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=6618e51e2c7a9ab703a33035c4ad511baddfd5e0 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_2393_poc.mp4 corpus/6618e51e2c7a9ab703a33035c4ad511baddfd5e0 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_1887_poc.crw Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=50f682a680250962eb9339535307e256f1416c3f Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_1887_poc.crw corpus/50f682a680250962eb9339535307e256f1416c3f Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-bug1231a.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=f51fbcf0aa593e7fe3f056f9a9c86b606f055a31 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-bug1231a.jpg corpus/f51fbcf0aa593e7fe3f056f9a9c86b606f055a31 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_1912_poc.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=5ebf9c79b018c81816ded94f7ddeb1d23f0af72f Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_1912_poc.jpg corpus/5ebf9c79b018c81816ded94f7ddeb1d23f0af72f Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-sigma-d10.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=cae1af5afaea19337a64ea8c6af8e6f506e05049 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-sigma-d10.jpg corpus/cae1af5afaea19337a64ea8c6af8e6f506e05049 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-bug1179a.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=e95a46b6b4f42b696636d7cdb01126ef3ebf4038 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-bug1179a.exv corpus/e95a46b6b4f42b696636d7cdb01126ef3ebf4038 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/BlueSquare.xmp Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=bc5359c6a691745bd887b6dd7f04bb2104818d61 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/BlueSquare.xmp corpus/bc5359c6a691745bd887b6dd7f04bb2104818d61 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/smiley2.jpg.i3gd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=41c8933c2c030a28a318cada590bd746782a9345 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/smiley2.jpg.i3gd corpus/41c8933c2c030a28a318cada590bd746782a9345 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/COPYRIGHT Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=e24a9903abce58262de5ec8c9a4b54247c89191a Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/COPYRIGHT corpus/e24a9903abce58262de5ec8c9a4b54247c89191a Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/1-out-of-read-Poc Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=d40e8e2b0315ff9918b0c1f19bf3f0a2fb28729b Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/1-out-of-read-Poc corpus/d40e8e2b0315ff9918b0c1f19bf3f0a2fb28729b Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/CanonEF100mmF2.8LMacroISUSM.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=f142577586ac4819dcd0893d05b1871aa64c529d Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/CanonEF100mmF2.8LMacroISUSM.exv corpus/f142577586ac4819dcd0893d05b1871aa64c529d Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/table.jpg.i2gd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=546276c9e154e6337a85df22d2e6b336b0f10128 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/table.jpg.i2gd corpus/546276c9e154e6337a85df22d2e6b336b0f10128 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/table.jpg.c1gd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=e3463a7412e4779152533e9ba69d402e77212cb3 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/table.jpg.c1gd corpus/e3463a7412e4779152533e9ba69d402e77212cb3 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/glider.exv.irgd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=dc49971077c698ecff3de4e3eaabb5670aedcc08 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/glider.exv.irgd corpus/dc49971077c698ecff3de4e3eaabb5670aedcc08 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTC-psAPP13-noIPTC.jpg.iagd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=24a17c092f79bd463de1af7c3d7c3d990e1b5834 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/iptc-psAPP13-wIPTC-psAPP13-noIPTC.jpg.iagd corpus/24a17c092f79bd463de1af7c3d7c3d990e1b5834 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_1881_coverage.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=55d9628d30a25d1abf0ff22f12f35014b2a28c7f Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_1881_coverage.jpg corpus/55d9628d30a25d1abf0ff22f12f35014b2a28c7f Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/smiley1.jpg.irgd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=3e41e922bea7591081e673d5ca2adde41aeca745 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/smiley1.jpg.irgd corpus/3e41e922bea7591081e673d5ca2adde41aeca745 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/smiley1.jpg.ipgd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=8302a16c36ea43e1a741bcf79958494f7c53db6d Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/smiley1.jpg.ipgd corpus/8302a16c36ea43e1a741bcf79958494f7c53db6d Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_2246_poc1.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=5304aad0ddc73d15f3f57d19de096d712b03741f Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_2246_poc1.exv corpus/5304aad0ddc73d15f3f57d19de096d712b03741f Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTCempty-psAPP13-wIPTC.jpg.irgd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=dc49971077c698ecff3de4e3eaabb5670aedcc08 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/iptc-psAPP13-wIPTCempty-psAPP13-wIPTC.jpg.irgd corpus/dc49971077c698ecff3de4e3eaabb5670aedcc08 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-bug426.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=d2ddfe5ba567b6480f466b42277451afdffd0172 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-bug426.jpg corpus/d2ddfe5ba567b6480f466b42277451afdffd0172 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/iptc-psAPP13s-wIPTC-psAPP13s-noIPTC.jpg.iagd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=38e5b1b24014a24e021b281b046bb32d326a24df Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/iptc-psAPP13s-wIPTC-psAPP13s-noIPTC.jpg.iagd corpus/38e5b1b24014a24e021b281b046bb32d326a24df Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_1845_poc.jp2 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=ec3556ccdd4372bf8b885c15383338a1d2605779 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_1845_poc.jp2 corpus/ec3556ccdd4372bf8b885c15383338a1d2605779 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_2027_poc.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=4058e9d428b241b275695d8bce09c0f46d7bee69 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_2027_poc.jpg corpus/4058e9d428b241b275695d8bce09c0f46d7bee69 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/h02.psd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=a3aacafe7babcc395c476c95155165426e99e6d8 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/h02.psd corpus/a3aacafe7babcc395c476c95155165426e99e6d8 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/Jp2Image_readMetadata_loop.poc Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=4fd6b80e17a0c639f52d2e73d18e138817cfec15 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/Jp2Image_readMetadata_loop.poc corpus/4fd6b80e17a0c639f52d2e73d18e138817cfec15 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/avif_metadata2.avif Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=27bc3e411816d710169518f6c1a78661f5a8643f Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/avif_metadata2.avif corpus/27bc3e411816d710169518f6c1a78661f5a8643f Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2_0-26_exiv2_uncontrolled-recursion_printIFDStructure.tif Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=8b9fe3490fca6cdc55668b27a84f28d7eefdf754 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2_0-26_exiv2_uncontrolled-recursion_printIFDStructure.tif corpus/8b9fe3490fca6cdc55668b27a84f28d7eefdf754 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/10-printStructure-outbound-read-2 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=797860921281617444619fd562c46a773e345b5a Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/10-printStructure-outbound-read-2 corpus/797860921281617444619fd562c46a773e345b5a Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/FujiTagsDRangeWeakRating2.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=ed572c5fb145faa08a3fc0df56d0d5b6b7b010d2 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/FujiTagsDRangeWeakRating2.jpg corpus/ed572c5fb145faa08a3fc0df56d0d5b6b7b010d2 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_428_poc7.png Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=96d44441c1f99edcd010970d01b84ccaa0012e03 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_428_poc7.png corpus/96d44441c1f99edcd010970d01b84ccaa0012e03 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTCend.jpg.egd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=4d23ddcdb275f02cb0864cebbc7567ffe7f323cb Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/iptc-psAPP13-wIPTCend.jpg.egd corpus/4d23ddcdb275f02cb0864cebbc7567ffe7f323cb Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_issue_990.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=35053a63b2f192245e7fa33e83be3247ca86d241 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_issue_990.exv corpus/35053a63b2f192245e7fa33e83be3247ca86d241 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/FujiTagsSTone-2HTone4.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=eccbf40c2989620931d56abe6f56599154db7061 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/FujiTagsSTone-2HTone4.jpg corpus/eccbf40c2989620931d56abe6f56599154db7061 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_170_poc Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=d5098809d07a68f62cc7a321d030ffd47cdd1de9 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_170_poc corpus/d5098809d07a68f62cc7a321d030ffd47cdd1de9 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_ghsa_9jh3_fcc3_g6hv_poc.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=a5b42e342b34a4891480b95bc378dae6a00413a0 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_ghsa_9jh3_fcc3_g6hv_poc.jpg corpus/a5b42e342b34a4891480b95bc378dae6a00413a0 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_853_poc.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=41e45a392d3a1327c323c585f43c010d52bd68b2 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_853_poc.jpg corpus/41e45a392d3a1327c323c585f43c010d52bd68b2 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/iptc-noAPP13.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=515c9dd073e08c32770eb0c1d3d1bd6f3f8eaa94 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/iptc-noAPP13.jpg corpus/515c9dd073e08c32770eb0c1d3d1bd6f3f8eaa94 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_ghsa_g44w_q3vm_gwjq_poc.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=45ecdd596ceefeaae29fc6251cd9f6c4c706d4da Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_ghsa_g44w_q3vm_gwjq_poc.jpg corpus/45ecdd596ceefeaae29fc6251cd9f6c4c706d4da Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/smiley2.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=4bf61a2a357acc0597b645594ecaaab3a2b4642f Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/smiley2.jpg corpus/4bf61a2a357acc0597b645594ecaaab3a2b4642f Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/iptc-noAPP13.jpg.egd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=68ea31ddc5aaa9c7e41ebb264b33591cf7105e39 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/iptc-noAPP13.jpg.egd corpus/68ea31ddc5aaa9c7e41ebb264b33591cf7105e39 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/POC Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=577d3ec0acfc6e92e6f4a4b33b889913c85a303a Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/POC corpus/577d3ec0acfc6e92e6f4a4b33b889913c85a303a Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTCmid.jpg.irgd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=32b4794c517f6dffa6a8c523ec46868935f5b2d3 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/iptc-psAPP13-wIPTCmid.jpg.irgd corpus/32b4794c517f6dffa6a8c523ec46868935f5b2d3 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_457_poc Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=4a320bb07e3e9865b795ff0b2ba3409ef71a26cc Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_457_poc corpus/4a320bb07e3e9865b795ff0b2ba3409ef71a26cc Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/Tokina_atx-i_11-16mm_F2.8_CF.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=d5220408cf37656362f95fbb7c8c28c1b19ddbcc Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/Tokina_atx-i_11-16mm_F2.8_CF.exv corpus/d5220408cf37656362f95fbb7c8c28c1b19ddbcc Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-bug1179j.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=7f6fa834e5fa1987faebc362bbfb3b8069c54094 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-bug1179j.exv corpus/7f6fa834e5fa1987faebc362bbfb3b8069c54094 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/FujiTagsSTone1HTone-1Rating5.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=f9ae44864ea2985fc1b4014a7aa62788b4b76d35 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/FujiTagsSTone1HTone-1Rating5.jpg corpus/f9ae44864ea2985fc1b4014a7aa62788b4b76d35 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-bug825b.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=26277e7118208ea91e5bbd75a389302bfc30ad5f Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-bug825b.exv corpus/26277e7118208ea91e5bbd75a389302bfc30ad5f Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-bug1155b.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=df9e976ec44fdb7f50eb9e9b39911610fa26dd01 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-bug1155b.exv corpus/df9e976ec44fdb7f50eb9e9b39911610fa26dd01 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_2345_poc.mp4 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=e486459139c4fde0606ea8b3577631af3674f763 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_2345_poc.mp4 corpus/e486459139c4fde0606ea8b3577631af3674f763 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_400_poc2 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=cb55ce20e27a45db71a9d6b7e300b4404fe3fd3f Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_400_poc2 corpus/cb55ce20e27a45db71a9d6b7e300b4404fe3fd3f Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/poc_2017-12-12_issue188 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=d9f6848c34180d579d64ece5206de778ebf77cbf Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/poc_2017-12-12_issue188 corpus/d9f6848c34180d579d64ece5206de778ebf77cbf Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/coverage_xmp_doctype.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=16c85b15c43e73ebfd641d11e7f94b800b3e90ea Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/coverage_xmp_doctype.exv corpus/16c85b15c43e73ebfd641d11e7f94b800b3e90ea Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-bug1155c.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=bd140fb96d7571af1d8a72a689aace3299cdf5d9 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-bug1155c.exv corpus/bd140fb96d7571af1d8a72a689aace3299cdf5d9 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_2352_poc.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=9f765176768071b49c826031242caf77e6771b0f Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_2352_poc.jpg corpus/9f765176768071b49c826031242caf77e6771b0f Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/POC11 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=6b8883796e4bdc46de0534e139cda0e2e71ddd24 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/POC11 corpus/6b8883796e4bdc46de0534e139cda0e2e71ddd24 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-issue1941-1.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=8ceb579b05f18ffe6543ef4975192bcffaf15c34 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-issue1941-1.exv corpus/8ceb579b05f18ffe6543ef4975192bcffaf15c34 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/StaffPhotographer-Example.xmp Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=65ac655e00e91ccf61a55ae410fe727a6b039d53 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/StaffPhotographer-Example.xmp corpus/65ac655e00e91ccf61a55ae410fe727a6b039d53 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/path-test.txt Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=f804671c04c4cf49cbd3085fbd3603e278266cf4 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/path-test.txt corpus/f804671c04c4cf49cbd3085fbd3603e278266cf4 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_1099_poc.bin Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=7447fc32cdc7c1d1283242f17c24f7a4503495dd Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_1099_poc.bin corpus/7447fc32cdc7c1d1283242f17c24f7a4503495dd Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/smiley1.jpg.c1gd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=5f792e1291b4bf7d5bb10db6a2708165b2533abf Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/smiley1.jpg.c1gd corpus/5f792e1291b4bf7d5bb10db6a2708165b2533abf Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_1817_poc.png Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=9e519eb0a7ddb3581fcf1ce4ad25417f1ea25013 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_1817_poc.png corpus/9e519eb0a7ddb3581fcf1ce4ad25417f1ea25013 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/Stonehenge.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=4a67e97090bb4bddfbe2c1be23d2606b0a324ea0 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/Stonehenge.exv corpus/4a67e97090bb4bddfbe2c1be23d2606b0a324ea0 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-bug1170.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=06d42fcead90ce3baede0d7f26ef5b638b18a93e Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-bug1170.exv corpus/06d42fcead90ce3baede0d7f26ef5b638b18a93e Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_1841_poc.webp Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=518c4b1625cf7afe2623dfa69d2aa5439346b4b8 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_1841_poc.webp corpus/518c4b1625cf7afe2623dfa69d2aa5439346b4b8 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/coverage_xmpsidecar_isXmpType.xmp Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=bca5dde46d6e374f4796c14b457044d758c16139 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/coverage_xmpsidecar_isXmpType.xmp corpus/bca5dde46d6e374f4796c14b457044d758c16139 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_ghsa_mxw9_qx4c_6m8v_poc.jp2 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=af7e1607f84dc143f09efaced2d6e05064238d4f Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_ghsa_mxw9_qx4c_6m8v_poc.jp2 corpus/af7e1607f84dc143f09efaced2d6e05064238d4f Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/FujiTagsSTone4HTone-2.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=7c55c3a3c44ddaacfbc1c3173617721e826721c7 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/FujiTagsSTone4HTone-2.jpg corpus/7c55c3a3c44ddaacfbc1c3173617721e826721c7 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTCmid1-wIPTCempty-wIPTCmid2.jpg.egd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=4d23ddcdb275f02cb0864cebbc7567ffe7f323cb Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/iptc-psAPP13-wIPTCmid1-wIPTCempty-wIPTCmid2.jpg.egd corpus/4d23ddcdb275f02cb0864cebbc7567ffe7f323cb Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-noIPTC-psAPP13-wIPTC.jpg.irgd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=dc49971077c698ecff3de4e3eaabb5670aedcc08 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/iptc-psAPP13-noIPTC-psAPP13-wIPTC.jpg.irgd corpus/dc49971077c698ecff3de4e3eaabb5670aedcc08 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/iptc-noAPP13.jpg.irgd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=dc49971077c698ecff3de4e3eaabb5670aedcc08 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/iptc-noAPP13.jpg.irgd corpus/dc49971077c698ecff3de4e3eaabb5670aedcc08 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_742_poc Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=329b4798307b2539e8e5e8153840efbd0d62db4c Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_742_poc corpus/329b4798307b2539e8e5e8153840efbd0d62db4c Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_2233_poc1.jxl Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=6481bbe43b8d5b5ab98dcdfcc3d92e7d0cde0fda Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_2233_poc1.jxl corpus/6481bbe43b8d5b5ab98dcdfcc3d92e7d0cde0fda Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_2366_poc.mp4 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=997e91678c24c15aa108086b0a5beb3265f88f1e Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_2366_poc.mp4 corpus/997e91678c24c15aa108086b0a5beb3265f88f1e Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/olympus-m.zuiko-12-45mm-f4-pro.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=e2f63d802f3c4836c6ece439ac96b580f77d726b Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/olympus-m.zuiko-12-45mm-f4-pro.exv corpus/e2f63d802f3c4836c6ece439ac96b580f77d726b Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/cve_2017_1000126_stack-oob-read.webp Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=b4ab45e90e2143240c0da51e463cabcd33135d84 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/cve_2017_1000126_stack-oob-read.webp corpus/b4ab45e90e2143240c0da51e463cabcd33135d84 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_845_poc.png Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=a3e0f55bd44594d3a9b45566e52cdb5b3756850d Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_845_poc.png corpus/a3e0f55bd44594d3a9b45566e52cdb5b3756850d Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/IMGP0006-min.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=f6b80fed14c3bba0e1bf161c8df42e632f1ce036 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/IMGP0006-min.jpg corpus/f6b80fed14c3bba0e1bf161c8df42e632f1ce036 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/POC12 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=f4ada7845a9366cee40426bdd0297678e505bd12 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/POC12 corpus/f4ada7845a9366cee40426bdd0297678e505bd12 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_1097_poc.crw Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=14d983f61a91f3df5249ed1fcd0bbba557f23195 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_1097_poc.crw corpus/14d983f61a91f3df5249ed1fcd0bbba557f23195 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/HD_Pentax-DA_11-18mm_F2.8_ED_DC_AW.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=e6aa0e36b38bcd01768f5576328a6984a5d70e30 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/HD_Pentax-DA_11-18mm_F2.8_ED_DC_AW.exv corpus/e6aa0e36b38bcd01768f5576328a6984a5d70e30 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_428_poc3.png Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=4b0042e9c69186987d88a01b1d52844f8210868e Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_428_poc3.png corpus/4b0042e9c69186987d88a01b1d52844f8210868e Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/20110626_213900.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=873f4b850a16f82988bdaefa9b81b4da9de3799f Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/20110626_213900.exv corpus/873f4b850a16f82988bdaefa9b81b4da9de3799f Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_1791_new.raf Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=09b144d085e83762334310135aeb750a14a87fa3 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_1791_new.raf corpus/09b144d085e83762334310135aeb750a14a87fa3 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/table.jpg.c2gd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=546276c9e154e6337a85df22d2e6b336b0f10128 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/table.jpg.c2gd corpus/546276c9e154e6337a85df22d2e6b336b0f10128 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/printStructure Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=c64057e9a1204d34749f3f2b8c01b9afca978d1b Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/printStructure corpus/c64057e9a1204d34749f3f2b8c01b9afca978d1b Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/example_exiv2_config_file_for_lens_test Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=7edc8b5a1722d6c2f24ff4509f178e14e974cf43 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/example_exiv2_config_file_for_lens_test corpus/7edc8b5a1722d6c2f24ff4509f178e14e974cf43 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-bug1137.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=0415f6bd3ae9ba478ed921bbc7c6e88ff2fcf67d Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-bug1137.jpg corpus/0415f6bd3ae9ba478ed921bbc7c6e88ff2fcf67d Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-bug528.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=b8cd64a9252f8727809a03e46f8594bf47cfe4ad Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-bug528.jpg corpus/b8cd64a9252f8727809a03e46f8594bf47cfe4ad Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/2018-01-09-exiv2-crash-003.tiff Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=a5c8cb2fd6088ef2ab9e71cc4072e88e52e5940e Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/2018-01-09-exiv2-crash-003.tiff corpus/a5c8cb2fd6088ef2ab9e71cc4072e88e52e5940e Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-canon-powershot-s40.crw Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=906c5d4192461ebd9b952636bb01462fe136c0be Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-canon-powershot-s40.crw corpus/906c5d4192461ebd9b952636bb01462fe136c0be Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_857_coverage.raf Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=de8c4f6fab7b8d24ad7adb692c055ea6e0106c42 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_857_coverage.raf corpus/de8c4f6fab7b8d24ad7adb692c055ea6e0106c42 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/smiley1.jpg.iagd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=115eed144f15f4c2b1d723eccfeab6bcd7b6ba9b Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/smiley1.jpg.iagd corpus/115eed144f15f4c2b1d723eccfeab6bcd7b6ba9b Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/Sigma_12-24mm_F4_DG_HSM_Art.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=0eba804ac1698e3d41e20d918354121410063e10 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/Sigma_12-24mm_F4_DG_HSM_Art.exv corpus/0eba804ac1698e3d41e20d918354121410063e10 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_428_poc5.png Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=3bd61d69d3db1e5d9e205994c5edc65697914513 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_428_poc5.png corpus/3bd61d69d3db1e5d9e205994c5edc65697914513 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTCend.jpg.ipgd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=32b4794c517f6dffa6a8c523ec46868935f5b2d3 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/iptc-psAPP13-wIPTCend.jpg.ipgd corpus/32b4794c517f6dffa6a8c523ec46868935f5b2d3 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/smiley1.jpg.egd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=8a513780ba98645537acd211382b4e6ddc6d179d Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/smiley1.jpg.egd corpus/8a513780ba98645537acd211382b4e6ddc6d179d Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_839_poc.rw2 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=2dc53838f673507b06b624a7570369652bd07189 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_839_poc.rw2 corpus/2dc53838f673507b06b624a7570369652bd07189 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/TamronSP15-30mmF2.8DiVCUSDA012.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=a722c98df732d6692b7d58d51bdd76762bd980ee Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/TamronSP15-30mmF2.8DiVCUSDA012.exv corpus/a722c98df732d6692b7d58d51bdd76762bd980ee Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/glider.exv.ipgd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=86e7f090e048e5a0279e9d9d32df2e44b1a9605f Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/glider.exv.ipgd corpus/86e7f090e048e5a0279e9d9d32df2e44b1a9605f Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/smiley2.jpg.irgd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=43998120540e08b71561d3db9f320ed22c7c5acd Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/smiley2.jpg.irgd corpus/43998120540e08b71561d3db9f320ed22c7c5acd Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_841_poc.crw Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=72e1006328695bea191636c029598885889ae3d8 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_841_poc.crw corpus/72e1006328695bea191636c029598885889ae3d8 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-noIPTC.jpg.irgd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=dc49971077c698ecff3de4e3eaabb5670aedcc08 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/iptc-psAPP13-noIPTC.jpg.irgd corpus/dc49971077c698ecff3de4e3eaabb5670aedcc08 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/POC13 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=e30dc11d8809a53dfecaeda5b27b919e301f2b40 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/POC13 corpus/e30dc11d8809a53dfecaeda5b27b919e301f2b40 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/1343_empty.png Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=d728c7fb42f02fd2757897350832cf427ccd0b72 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/1343_empty.png corpus/d728c7fb42f02fd2757897350832cf427ccd0b72 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_2006_poc.tiff Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=10f90bc3747b9740ffee1c8b6ece435c0b1ce1b4 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_2006_poc.tiff corpus/10f90bc3747b9740ffee1c8b6ece435c0b1ce1b4 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_428_poc8.png Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=9d4846d2ef13242e14fecc611c90aadbf47b722d Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_428_poc8.png corpus/9d4846d2ef13242e14fecc611c90aadbf47b722d Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTCmid.jpg.ipgd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=c861902acf48d2bc385806294673b2f8200368ae Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/iptc-psAPP13-wIPTCmid.jpg.ipgd corpus/c861902acf48d2bc385806294673b2f8200368ae Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/iptc-psAPP13s-wIPTC-psAPP13s-noIPTC.jpg.irgd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=26b86f280e93351498b5b1893b92755698c76993 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/iptc-psAPP13s-wIPTC-psAPP13s-noIPTC.jpg.irgd corpus/26b86f280e93351498b5b1893b92755698c76993 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-issue1941-2.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=3cf405ae2f5ad527232dc46c26a58e1042a0cbfe Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-issue1941-2.exv corpus/3cf405ae2f5ad527232dc46c26a58e1042a0cbfe Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTCempty-psAPP13-wIPTC.jpg.ipgd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=d52cbf59435879596744686cd96fd77fe1b1b546 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/iptc-psAPP13-wIPTCempty-psAPP13-wIPTC.jpg.ipgd corpus/d52cbf59435879596744686cd96fd77fe1b1b546 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_1901_poc4.xmp Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=e8098dd64521949073fc68d89bc647150803b5ea Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_1901_poc4.xmp corpus/e8098dd64521949073fc68d89bc647150803b5ea Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_1830_poc.tiff Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=09c49ce7efeec612cd381ea8e87cccb6c5c08771 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_1830_poc.tiff corpus/09c49ce7efeec612cd381ea8e87cccb6c5c08771 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/smiley1.jpg.i3gd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=e4325a84a725f75761219b03ad2c589621f4358a Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/smiley1.jpg.i3gd corpus/e4325a84a725f75761219b03ad2c589621f4358a Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-bug495.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=72cd56f9d8971e0161cb3cff1d8597e399396088 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-bug495.jpg corpus/72cd56f9d8971e0161cb3cff1d8597e399396088 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/table.jpg.i3gd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=13ec2f90e9d008a93079c599500ef90a33bbf67f Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/table.jpg.i3gd corpus/13ec2f90e9d008a93079c599500ef90a33bbf67f Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-noIPTC-psAPP13-wIPTC.jpg.iagd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=0ee23e3a0fdf79bf45fa665f3462906b8de8f202 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/iptc-psAPP13-noIPTC-psAPP13-wIPTC.jpg.iagd corpus/0ee23e3a0fdf79bf45fa665f3462906b8de8f202 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTCend.jpg.irgd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=32b4794c517f6dffa6a8c523ec46868935f5b2d3 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/iptc-psAPP13-wIPTCend.jpg.irgd corpus/32b4794c517f6dffa6a8c523ec46868935f5b2d3 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_712_poc.tif Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=014eafacbe57267b37dabeaa1eaf6ee6d2e36130 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_712_poc.tif corpus/014eafacbe57267b37dabeaa1eaf6ee6d2e36130 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_1954_poc.xmp Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=08467ab4304e7831eff3d85030fc7079d0f9a6af Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_1954_poc.xmp corpus/08467ab4304e7831eff3d85030fc7079d0f9a6af Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_867_poc.psd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=8ccb25e4c98fd323452ab88e25ee3c10b16db8bc Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_867_poc.psd corpus/8ccb25e4c98fd323452ab88e25ee3c10b16db8bc Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/iptc-noAPP13.jpg.ipgd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=24737d8dcc6a7a982ace30f4f61eae14bd15a2a0 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/iptc-noAPP13.jpg.ipgd corpus/24737d8dcc6a7a982ace30f4f61eae14bd15a2a0 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/Tamron_SP_24-70mm_F2.8_Di_VC_USD_G2_0E.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=e5078aad051f11eea55aa35c75b3cd41c7e86b35 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/Tamron_SP_24-70mm_F2.8_Di_VC_USD_G2_0E.exv corpus/e5078aad051f11eea55aa35c75b3cd41c7e86b35 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/cve_2017_18005_reproducer.tiff Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=82c950fac69dca33a8a068c2262fdd1bfef5d30c Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/cve_2017_18005_reproducer.tiff corpus/82c950fac69dca33a8a068c2262fdd1bfef5d30c Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-bug800-8BIM.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=d2ddfe5ba567b6480f466b42277451afdffd0172 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-bug800-8BIM.jpg corpus/d2ddfe5ba567b6480f466b42277451afdffd0172 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-issue1208.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=cfe6cd2f5ef03203fe86ff196e64201a42e0398a Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-issue1208.exv corpus/cfe6cd2f5ef03203fe86ff196e64201a42e0398a Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_789_poc1.png Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=95ccea9db64f3a61603b308874a99635aae86da0 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_789_poc1.png corpus/95ccea9db64f3a61603b308874a99635aae86da0 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/heap-oob-write.tiff Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=3a89e06588d99cdd23fd005663f7ee94f30ac2c4 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/heap-oob-write.tiff corpus/3a89e06588d99cdd23fd005663f7ee94f30ac2c4 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_857_poc.raf Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=043c785bcfed6b94d33ccfa37405da0860081228 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_857_poc.raf corpus/043c785bcfed6b94d33ccfa37405da0860081228 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_790_poc2.png Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=1220c65d25da6ba4213374c8cfae905fec86781f Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_790_poc2.png corpus/1220c65d25da6ba4213374c8cfae905fec86781f Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-memorymmap-error Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=e5327b072812e99823bdc6822f79f4a01dcc9975 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-memorymmap-error corpus/e5327b072812e99823bdc6822f79f4a01dcc9975 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-bug1179i.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=006cf39b197ae552d02e34a290fc2387f7c89b79 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-bug1179i.exv corpus/006cf39b197ae552d02e34a290fc2387f7c89b79 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/pocIssue283.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=6c5cfef92f3213cff13e8ddfc737139f686b3370 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/pocIssue283.jpg corpus/6c5cfef92f3213cff13e8ddfc737139f686b3370 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_851_poc.xmp Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=89e6057edec7e89383b053d184f01f5d35340553 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_851_poc.xmp corpus/89e6057edec7e89383b053d184f01f5d35340553 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-canon-powershot-a520.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=eb93d98e7cb5703528ac3a4ac7fc65d431ef205c Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-canon-powershot-a520.jpg corpus/eb93d98e7cb5703528ac3a4ac7fc65d431ef205c Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-bug1247.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=5a1378a6332f1cdd1aff10ba27de601f7cd5abf7 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-bug1247.jpg corpus/5a1378a6332f1cdd1aff10ba27de601f7cd5abf7 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_ghsa_7569_phvm_vwc2_poc.jp2 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=c6c7a1991c29982c898376215bd35cf976df1565 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_ghsa_7569_phvm_vwc2_poc.jp2 corpus/c6c7a1991c29982c898376215bd35cf976df1565 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/Olympus_u10D.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=391bf9c7326f1b0db1049dedc379721b07d32388 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/Olympus_u10D.exv corpus/391bf9c7326f1b0db1049dedc379721b07d32388 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_428_poc4.png Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=1707e4822cc66804df9969d6548c25f1c9b15c7a Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_428_poc4.png corpus/1707e4822cc66804df9969d6548c25f1c9b15c7a Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_1838_poc.crw Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=492ba03ee2e127fb5052f02cb5df878896f18e9c Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_1838_poc.crw corpus/492ba03ee2e127fb5052f02cb5df878896f18e9c Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-canon-eos-300d.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=db845df86750e109becae66545bc17c4b7d8efeb Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-canon-eos-300d.jpg corpus/db845df86750e109becae66545bc17c4b7d8efeb Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/table.jpg.ipgd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=3eed2b840166a3a48241c75b032258982ddd538c Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/table.jpg.ipgd corpus/3eed2b840166a3a48241c75b032258982ddd538c Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-bug1179f.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=cab8778aaabbc60ff30be232a15636ddff533d9b Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-bug1179f.exv corpus/cab8778aaabbc60ff30be232a15636ddff533d9b Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTCempty.jpg.egd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=4d23ddcdb275f02cb0864cebbc7567ffe7f323cb Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/iptc-psAPP13-wIPTCempty.jpg.egd corpus/4d23ddcdb275f02cb0864cebbc7567ffe7f323cb Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-noIPTC.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=0471dee162b6014872e99ddc92364e9688d590c4 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/iptc-psAPP13-noIPTC.jpg corpus/0471dee162b6014872e99ddc92364e9688d590c4 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-empty.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=f03edb9b69cd72c51b07bbf7590297f96f578641 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-empty.jpg corpus/f03edb9b69cd72c51b07bbf7590297f96f578641 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/xmpsdk.xmp Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=afd652205b8036d9ef159c522b7f2be633f1d70b Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/xmpsdk.xmp corpus/afd652205b8036d9ef159c522b7f2be633f1d70b Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTC-psAPP13-noIPTC.jpg.irgd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=32b4794c517f6dffa6a8c523ec46868935f5b2d3 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/iptc-psAPP13-wIPTC-psAPP13-noIPTC.jpg.irgd corpus/32b4794c517f6dffa6a8c523ec46868935f5b2d3 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/pr_2574.dcp Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=a7b661bdae7c30129bd54ee3767c559579a550cc Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/pr_2574.dcp corpus/a7b661bdae7c30129bd54ee3767c559579a550cc Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-bug447.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=eca992cbe90d4244947df7e37385643c6294d0b6 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-bug447.jpg corpus/eca992cbe90d4244947df7e37385643c6294d0b6 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_2268_poc.jp2 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=902243ea63f9b3445e9cf2e7b8383f9b84afd82a Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_2268_poc.jp2 corpus/902243ea63f9b3445e9cf2e7b8383f9b84afd82a Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_1934_poc4_ref.icc Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=9eaea0911d89d63e39e95f2e2116eaec7e0bb91e Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_1934_poc4_ref.icc corpus/9eaea0911d89d63e39e95f2e2116eaec7e0bb91e Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_1821_poc.xmp Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=e4dc94c69188c71f67871900978e853ac4e9ba80 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_1821_poc.xmp corpus/e4dc94c69188c71f67871900978e853ac4e9ba80 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/poc_1522.jp2 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=2e2929d2aa6e5a4b69f7363a0f65b400e9e0829b Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/poc_1522.jp2 corpus/2e2929d2aa6e5a4b69f7363a0f65b400e9e0829b Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_843_poc.crw Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=dca67a1324b898cb05bae6943121536f8c78c0b8 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_843_poc.crw corpus/dca67a1324b898cb05bae6943121536f8c78c0b8 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_187 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=c59f7a4a5725fbd700abe52b8dc134ab0c047950 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_187 corpus/c59f7a4a5725fbd700abe52b8dc134ab0c047950 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_2233_poc2.jxl Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=9ff418a1ae3b5f34356e50db3f450b9036e59c3c Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_2233_poc2.jxl corpus/9ff418a1ae3b5f34356e50db3f450b9036e59c3c Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_1793_poc.heic Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=6fc4b3f71158964ab8fe100f61cfd8a73afecbd5 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_1793_poc.heic corpus/6fc4b3f71158964ab8fe100f61cfd8a73afecbd5 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTCempty.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=d1ac07fb12297b7917efac6ca6168b5c2a853038 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/iptc-psAPP13-wIPTCempty.jpg corpus/d1ac07fb12297b7917efac6ca6168b5c2a853038 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/POC3 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=5413804544044d7813fea347500c0f18cf5f4531 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/POC3 corpus/5413804544044d7813fea347500c0f18cf5f4531 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-pre-in-xmp.xmp Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=10381895c2e93d0cc9d419e254a1e8099772cf0d Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-pre-in-xmp.xmp corpus/10381895c2e93d0cc9d419e254a1e8099772cf0d Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-issue1941-6_coverage.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=7c6a48005d45a0f48743a7396d1c8934b86b87b4 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-issue1941-6_coverage.exv corpus/7c6a48005d45a0f48743a7396d1c8934b86b87b4 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/FujiTagsSTone0HTone0Rating4.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=70707b692ffc4d418807aa69720a0a6c928cb404 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/FujiTagsSTone0HTone0Rating4.jpg corpus/70707b692ffc4d418807aa69720a0a6c928cb404 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-olympus-c8080wz.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=2eff3cd46813dd91d83ea8b580a4827b97b77dce Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-olympus-c8080wz.jpg corpus/2eff3cd46813dd91d83ea8b580a4827b97b77dce Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/POC2 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=86591107ce409c80a1d7fd87adae4424c68cfaf7 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/POC2 corpus/86591107ce409c80a1d7fd87adae4424c68cfaf7 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_issue_ghsa_mv9g_fxh2_m49m.crw Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=2228d1cf035473fafb776b84de8ce67c716a51b7 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_issue_ghsa_mv9g_fxh2_m49m.crw corpus/2228d1cf035473fafb776b84de8ce67c716a51b7 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_1713_poc.xmp Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=dd14ef5fc48125ddb1ae331d006c0081669bdaf1 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_1713_poc.xmp corpus/dd14ef5fc48125ddb1ae331d006c0081669bdaf1 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_ghsa_7569_phvm_vwc2_poc.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=2a30016affd8a1aeb32f3423a112441b9bc8d290 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_ghsa_7569_phvm_vwc2_poc.exv corpus/2a30016affd8a1aeb32f3423a112441b9bc8d290 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/FujiTagsDRangeAutoRating1.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=a90c5fd21356fbeb21db5d5704a6bc5632925813 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/FujiTagsDRangeAutoRating1.jpg corpus/a90c5fd21356fbeb21db5d5704a6bc5632925813 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-bug1140.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=1cdab409a75ae7be28a889754f8b8a01cd3530b1 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-bug1140.exv corpus/1cdab409a75ae7be28a889754f8b8a01cd3530b1 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTCempty-psAPP13-wIPTC.jpg.iagd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=0ee23e3a0fdf79bf45fa665f3462906b8de8f202 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/iptc-psAPP13-wIPTCempty-psAPP13-wIPTC.jpg.iagd corpus/0ee23e3a0fdf79bf45fa665f3462906b8de8f202 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/preview/exiv2-photoshop-preview1.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=64fcd96e6d26b1a8d14ee648818b5facb38e6f2a Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/preview/exiv2-photoshop-preview1.jpg corpus/64fcd96e6d26b1a8d14ee648818b5facb38e6f2a Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/preview/smiley2-preview1.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=059aa42c6654435b397024a81a3432189aedd6b3 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/preview/smiley2-preview1.jpg corpus/059aa42c6654435b397024a81a3432189aedd6b3 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/preview/exiv2-bug528-preview1.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=9fac854a9bc0bd3ac478b8bd588e72bc8933472f Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/preview/exiv2-bug528-preview1.jpg corpus/9fac854a9bc0bd3ac478b8bd588e72bc8933472f Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/preview/exiv2-pre-in-xmp-preview1.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=f03edb9b69cd72c51b07bbf7590297f96f578641 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/preview/exiv2-pre-in-xmp-preview1.jpg corpus/f03edb9b69cd72c51b07bbf7590297f96f578641 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/preview/exiv2-nikon-d70-preview1.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=a66ede17b7ad99063bb82d56f362247cc3420633 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/preview/exiv2-nikon-d70-preview1.jpg corpus/a66ede17b7ad99063bb82d56f362247cc3420633 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/preview/iptc-psAPP13-noIPTC-psAPP13-wIPTC-preview1.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=eb3c5b61363212811757904595c2b3df587ce8ef Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/preview/iptc-psAPP13-noIPTC-psAPP13-wIPTC-preview1.jpg corpus/eb3c5b61363212811757904595c2b3df587ce8ef Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/preview/exiv2-panasonic-dmc-fz5-preview1.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=aee8d686fd6c476da770bd9349e3cc562fb5c149 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/preview/exiv2-panasonic-dmc-fz5-preview1.jpg corpus/aee8d686fd6c476da770bd9349e3cc562fb5c149 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/preview/exiv2-bug444-preview1.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=314e3ebcaab8896cb4fe314bf2187c6d4e77e404 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/preview/exiv2-bug444-preview1.jpg corpus/314e3ebcaab8896cb4fe314bf2187c6d4e77e404 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/preview/exiv2-gc-preview1.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=539262404fa87aa327e938e09e39f8f4477788a2 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/preview/exiv2-gc-preview1.jpg corpus/539262404fa87aa327e938e09e39f8f4477788a2 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/preview/exiv2-nikon-e990-preview1.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=92bb0da37ea3c346fda477d3a86731f1ff721dc0 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/preview/exiv2-nikon-e990-preview1.jpg corpus/92bb0da37ea3c346fda477d3a86731f1ff721dc0 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/preview/exiv2-bug444-preview2.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=4a5021ed87ec4332296bfc9d20a5cec240036ecf Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/preview/exiv2-bug444-preview2.jpg corpus/4a5021ed87ec4332296bfc9d20a5cec240036ecf Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/preview/exiv2-canon-eos-300d-preview1.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=ec0160a30f6993d93880a8ec6a1eccdc3cc7d94c Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/preview/exiv2-canon-eos-300d-preview1.jpg corpus/ec0160a30f6993d93880a8ec6a1eccdc3cc7d94c Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/preview/exiv2-canon-powershot-a520-preview1.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=d818fb589375ceca467043eca253e29c71dcafe7 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/preview/exiv2-canon-powershot-a520-preview1.jpg corpus/d818fb589375ceca467043eca253e29c71dcafe7 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/preview/exiv2-bug501-preview1.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=4070a7cdccfc638b184f2e592eb50a4a705eec04 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/preview/exiv2-bug501-preview1.jpg corpus/4070a7cdccfc638b184f2e592eb50a4a705eec04 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/preview/imagemagick-preview1.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=6ce856fbb63ca4bbd384bb923de4ef2261cfe937 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/preview/imagemagick-preview1.jpg corpus/6ce856fbb63ca4bbd384bb923de4ef2261cfe937 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/preview/exiv2-fujifilm-finepix-s2pro-preview1.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=81dd264aaca9faadf3b4054ecc381fa81b19fe0a Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/preview/exiv2-fujifilm-finepix-s2pro-preview1.jpg corpus/81dd264aaca9faadf3b4054ecc381fa81b19fe0a Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/preview/exiv2-nikon-e950-preview1.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=aaf9e815fd6967bcc830c3db5c619f4d2c34fa70 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/preview/exiv2-nikon-e950-preview1.jpg corpus/aaf9e815fd6967bcc830c3db5c619f4d2c34fa70 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/preview/exiv2-sony-dsc-w7-preview1.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=61788afad2334880d4f279ece24236716f1fd25a Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/preview/exiv2-sony-dsc-w7-preview1.jpg corpus/61788afad2334880d4f279ece24236716f1fd25a Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/preview/iptc-psAPP13-wIPTC1-psAPP13-wIPTC2-preview1.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=eb3c5b61363212811757904595c2b3df587ce8ef Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/preview/iptc-psAPP13-wIPTC1-psAPP13-wIPTC2-preview1.jpg corpus/eb3c5b61363212811757904595c2b3df587ce8ef Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/preview/exiv2-canon-eos-d30-preview1.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=d79de6d8e0c6b82d5f91a7a3aa5e499ed03c6808 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/preview/exiv2-canon-eos-d30-preview1.jpg corpus/d79de6d8e0c6b82d5f91a7a3aa5e499ed03c6808 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/preview/glider-preview1.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=04f897f7587de66c23fa734203af06249e70b228 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/preview/glider-preview1.jpg corpus/04f897f7587de66c23fa734203af06249e70b228 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/preview/preview-test.out Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=7263ba82e0bf26b16fd1d361ca6d25bd8f8a0f46 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/preview/preview-test.out corpus/7263ba82e0bf26b16fd1d361ca6d25bd8f8a0f46 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/preview/exiv2-sigma-d10-preview1.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=ec3907aeb840e070984b2d919e9a35451026fbd8 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/preview/exiv2-sigma-d10-preview1.jpg corpus/ec3907aeb840e070984b2d919e9a35451026fbd8 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/preview/exiv2-olympus-c8080wz-preview1.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=f05e865f5c9787ac7f6101fec2fa2b9714d8a5a0 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/preview/exiv2-olympus-c8080wz-preview1.jpg corpus/f05e865f5c9787ac7f6101fec2fa2b9714d8a5a0 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/preview/iptc-psAPP13-wIPTCempty-psAPP13-wIPTC-preview1.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=eb3c5b61363212811757904595c2b3df587ce8ef Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/preview/iptc-psAPP13-wIPTCempty-psAPP13-wIPTC-preview1.jpg corpus/eb3c5b61363212811757904595c2b3df587ce8ef Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/preview/iptc-psAPP13-wIPTCbeg-preview1.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=eb3c5b61363212811757904595c2b3df587ce8ef Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/preview/iptc-psAPP13-wIPTCbeg-preview1.jpg corpus/eb3c5b61363212811757904595c2b3df587ce8ef Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/preview/iptc-psAPP13-wIPTC-psAPP13-noIPTC-preview1.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=eb3c5b61363212811757904595c2b3df587ce8ef Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/preview/iptc-psAPP13-wIPTC-psAPP13-noIPTC-preview1.jpg corpus/eb3c5b61363212811757904595c2b3df587ce8ef Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/preview/iptc-psAPP13-wIPTCmid1-wIPTCempty-wIPTCmid2-preview1.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=eb3c5b61363212811757904595c2b3df587ce8ef Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/preview/iptc-psAPP13-wIPTCmid1-wIPTCempty-wIPTCmid2-preview1.jpg corpus/eb3c5b61363212811757904595c2b3df587ce8ef Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/preview/exiv2-canon-powershot-s40-preview1.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=aadb6d2f913dea5cdeeca0406e25e1175c897c4c Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/preview/exiv2-canon-powershot-s40-preview1.jpg corpus/aadb6d2f913dea5cdeeca0406e25e1175c897c4c Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/preview/exiv2-canon-eos-20d-preview1.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=0662379701ce6afe3922c0d050c2e60fa2fc6f4a Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/preview/exiv2-canon-eos-20d-preview1.jpg corpus/0662379701ce6afe3922c0d050c2e60fa2fc6f4a Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/preview/iptc-psAPP13-wIPTCend-preview1.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=eb3c5b61363212811757904595c2b3df587ce8ef Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/preview/iptc-psAPP13-wIPTCend-preview1.jpg corpus/eb3c5b61363212811757904595c2b3df587ce8ef Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/preview/exiv2-bug445-preview1.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=5b1015ea4a45e8813dd455fd5290a09caec00d47 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/preview/exiv2-bug445-preview1.jpg corpus/5b1015ea4a45e8813dd455fd5290a09caec00d47 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/preview/iptc-psAPP13-noIPTC-preview1.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=eb3c5b61363212811757904595c2b3df587ce8ef Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/preview/iptc-psAPP13-noIPTC-preview1.jpg corpus/eb3c5b61363212811757904595c2b3df587ce8ef Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/preview/iptc-psAPP13-wIPTCmid-preview1.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=eb3c5b61363212811757904595c2b3df587ce8ef Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/preview/iptc-psAPP13-wIPTCmid-preview1.jpg corpus/eb3c5b61363212811757904595c2b3df587ce8ef Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/preview/exiv2-bug447-preview1.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=6bcd96907486511a1be3e2b1bc8156534390a4d7 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/preview/exiv2-bug447-preview1.jpg corpus/6bcd96907486511a1be3e2b1bc8156534390a4d7 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/preview/iptc-psAPP13-wIPTCempty-preview1.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=eb3c5b61363212811757904595c2b3df587ce8ef Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/preview/iptc-psAPP13-wIPTCempty-preview1.jpg corpus/eb3c5b61363212811757904595c2b3df587ce8ef Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_1827_poc.crw Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=45f26573bab865d1c26bcd6b71ebc40602ebd733 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_1827_poc.crw corpus/45f26573bab865d1c26bcd6b71ebc40602ebd733 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTCempty.jpg.irgd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=dc49971077c698ecff3de4e3eaabb5670aedcc08 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/iptc-psAPP13-wIPTCempty.jpg.irgd corpus/dc49971077c698ecff3de4e3eaabb5670aedcc08 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTCbeg.jpg.ipgd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=32b4794c517f6dffa6a8c523ec46868935f5b2d3 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/iptc-psAPP13-wIPTCbeg.jpg.ipgd corpus/32b4794c517f6dffa6a8c523ec46868935f5b2d3 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-bug800-PHUT.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=4e0531aee8a76c18bf260a79aeac8c378526749f Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-bug800-PHUT.jpg corpus/4e0531aee8a76c18bf260a79aeac8c378526749f Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_ghsa_v5g7_46xf_h728_poc.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=247225bf8977c000b0799d6159702c046c9a9ce5 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_ghsa_v5g7_46xf_h728_poc.exv corpus/247225bf8977c000b0799d6159702c046c9a9ce5 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-gc.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=4b4142fb83aaab7c71d83cfd1ef0b5c0dab34124 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-gc.jpg corpus/4b4142fb83aaab7c71d83cfd1ef0b5c0dab34124 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/008-invalid-mem Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=1a2d47df12964ddb5dfde4753a780905459617ca Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/008-invalid-mem corpus/1a2d47df12964ddb5dfde4753a780905459617ca Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-bug1202.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=d6da79eb01f104264f9d8aaeb5b79eeb1abe249a Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-bug1202.jpg corpus/d6da79eb01f104264f9d8aaeb5b79eeb1abe249a Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/RAW_PENTAX_K30.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=470d7750923c445fc0c0e3082abf0be234d789a7 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/RAW_PENTAX_K30.exv corpus/470d7750923c445fc0c0e3082abf0be234d789a7 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/POC4 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=73bcc550f8d501e3ee02256c27b1fbb69f09c94a Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/POC4 corpus/73bcc550f8d501e3ee02256c27b1fbb69f09c94a Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_2423_poc.mp4 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=b1cc48b75b740284daec80a6bb56ec4317340c65 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_2423_poc.mp4 corpus/b1cc48b75b740284daec80a6bb56ec4317340c65 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/smiley1.jpg.c2gd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=12af8100179288bd8a81ffb744a794eb99936cef Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/smiley1.jpg.c2gd corpus/12af8100179288bd8a81ffb744a794eb99936cef Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTCmid.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=ba81a169fc33e96ffc8c9f4a00fb76244872228f Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/iptc-psAPP13-wIPTCmid.jpg corpus/ba81a169fc33e96ffc8c9f4a00fb76244872228f Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-pr1105.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=7eee12bd46e6b0d371020d61c873399f7a513214 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-pr1105.exv corpus/7eee12bd46e6b0d371020d61c873399f7a513214 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/POC9 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=cd725ced2f26862fd2a7823d258cd809093736fe Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/POC9 corpus/cd725ced2f26862fd2a7823d258cd809093736fe Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/smiley2.jpg.c1gd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=889976e32a52e583c3b21ce1a841cb3c99bad3b8 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/smiley2.jpg.c1gd corpus/889976e32a52e583c3b21ce1a841cb3c99bad3b8 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-noIPTC.jpg.ipgd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=30a7090c1e4cfb350e8909ee512558246987e0aa Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/iptc-psAPP13-noIPTC.jpg.ipgd corpus/30a7090c1e4cfb350e8909ee512558246987e0aa Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/test_issue_981b.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=959dd39504936284dc4be61b258a923ce7d8acf9 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/test_issue_981b.exv corpus/959dd39504936284dc4be61b258a923ce7d8acf9 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/pr_1384.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=241a621a34954b4b769fec60563e36db618384c4 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/pr_1384.exv corpus/241a621a34954b4b769fec60563e36db618384c4 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-bug440.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=0d22674bee6cf90fdd7ca7cf43e14a6704fa4ef7 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-bug440.jpg corpus/0d22674bee6cf90fdd7ca7cf43e14a6704fa4ef7 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/modifycmd1.txt Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=2ec41309c5a6a6586726567d63c4e153d9b5c536 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/modifycmd1.txt corpus/2ec41309c5a6a6586726567d63c4e153d9b5c536 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_2377_poc.mp4 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=eb7ff59054c320920b01402c068847103ed6fbd3 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_2377_poc.mp4 corpus/eb7ff59054c320920b01402c068847103ed6fbd3 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_2160_poc.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=85872a147980930894d65d428bfbb8eb1f91cf89 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_2160_poc.jpg corpus/85872a147980930894d65d428bfbb8eb1f91cf89 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/iptc-psAPP13s-wIPTC-psAPP13s-noIPTC.jpg.ipgd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=eed877edcb03baf64e0dd3bb4ea01ebfbf21bb7b Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/iptc-psAPP13s-wIPTC-psAPP13s-noIPTC.jpg.ipgd corpus/eed877edcb03baf64e0dd3bb4ea01ebfbf21bb7b Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTCempty.jpg.ipgd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=c9e4c84860b2294dfbe2adbf1da1a463fd87cb15 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/iptc-psAPP13-wIPTCempty.jpg.ipgd corpus/c9e4c84860b2294dfbe2adbf1da1a463fd87cb15 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/009-stack-over Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=8d439a6937baedf3c7d720a7dee8e4cd0b4fb57c Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/009-stack-over corpus/8d439a6937baedf3c7d720a7dee8e4cd0b4fb57c Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/smiley2.jpg.iagd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=4c8d3069e3eb6d98788350a3b752e71dc1c0998a Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/smiley2.jpg.iagd corpus/4c8d3069e3eb6d98788350a3b752e71dc1c0998a Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/Sigma_APO_MACRO_180_F3.5_EX_DG_HSM.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=af077195a1476e1921442ac12e0d6a17592dd5ba Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/Sigma_APO_MACRO_180_F3.5_EX_DG_HSM.exv corpus/af077195a1476e1921442ac12e0d6a17592dd5ba Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/2018-01-09-exiv2-crash-001.tiff Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=7cf84da98be49f427bfbf137978da3d88aaf32c8 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/2018-01-09-exiv2-crash-001.tiff corpus/7cf84da98be49f427bfbf137978da3d88aaf32c8 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_ghsa_m479_7frc_gqqg_poc.crw Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=fbc6b0220e5a582881f2af98537c5bf56e348289 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_ghsa_m479_7frc_gqqg_poc.crw corpus/fbc6b0220e5a582881f2af98537c5bf56e348289 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_400_poc1 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=239b72d0736ddba7bc8f5447b0b4f9ac8dc75f88 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_400_poc1 corpus/239b72d0736ddba7bc8f5447b0b4f9ac8dc75f88 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-bug460.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=1ef89b79b6cdc798977e9be4df307afb5bacf4ae Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-bug460.jpg corpus/1ef89b79b6cdc798977e9be4df307afb5bacf4ae Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-bug841.png Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=8093110e0845d819ef046b7ba1a4c6d5d48236d8 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-bug841.png corpus/8093110e0845d819ef046b7ba1a4c6d5d48236d8 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-bug540.jpg Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=eba24b0e590b629f05566cba627835e87f938b46 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-bug540.jpg corpus/eba24b0e590b629f05566cba627835e87f938b46 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2.dc.dwc.i18n.diff Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=458c214a2f3aef350d13aa89713115a03248ce8e Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2.dc.dwc.i18n.diff corpus/458c214a2f3aef350d13aa89713115a03248ce8e Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_2340_poc.mp4 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=3ef96ca3d9fc947abe38c922b633e2daeda90bfd Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_2340_poc.mp4 corpus/3ef96ca3d9fc947abe38c922b633e2daeda90bfd Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_428_poc2.png Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=1950232131983328cbdf8b51b2d77d3ffed74547 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_428_poc2.png corpus/1950232131983328cbdf8b51b2d77d3ffed74547 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_460 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=e4e698f43e678104469b4f6ca7cb0cb81ce192fc Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_460 corpus/e4e698f43e678104469b4f6ca7cb0cb81ce192fc Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/glider.exv.iagd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=71be69c31db21c4903dc8e6d8ad666af642d1876 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/glider.exv.iagd corpus/71be69c31db21c4903dc8e6d8ad666af642d1876 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/issue_2270_poc.webp Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=9c4657193915bd23914d0bb4bf771a2e2297cfc9 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/issue_2270_poc.webp corpus/9c4657193915bd23914d0bb4bf771a2e2297cfc9 Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ sha1sum ../test/data/exiv2-issue1941-5.exv Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{print $1}' Step #3 - "compile-libfuzzer-coverage-x86_64": + s=6ff8b6fb55b4e904aeba79c54a99bdad3c28c392 Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ../test/data/exiv2-issue1941-5.exv corpus/6ff8b6fb55b4e904aeba79c54a99bdad3c28c392 Step #3 - "compile-libfuzzer-coverage-x86_64": + zip -j /workspace/out/libfuzzer-coverage-x86_64/fuzz-read-print-write.zip corpus/006cf39b197ae552d02e34a290fc2387f7c89b79 corpus/007c603f1dc0a0d94a0db27624af85279f7e7f9f corpus/013245ffc5ff78795368e4f264956f8d244a5482 corpus/014eafacbe57267b37dabeaa1eaf6ee6d2e36130 corpus/035aad2f6b82cf4752d15a852fcf97255f0e4e4f corpus/0415f6bd3ae9ba478ed921bbc7c6e88ff2fcf67d corpus/043c785bcfed6b94d33ccfa37405da0860081228 corpus/045b7eaefb0758f5f902a524043ce33aa92bc5b9 corpus/0471dee162b6014872e99ddc92364e9688d590c4 corpus/04f897f7587de66c23fa734203af06249e70b228 corpus/055c4c45bd60dde8fd347f4bb4412f6e7f4c1279 corpus/0595b67bf3cb54ef7ba13727ffe2ac6bb10a467f corpus/059aa42c6654435b397024a81a3432189aedd6b3 corpus/06472ffdb9cb055dabe3cc03aa122e568633d0fe corpus/0662379701ce6afe3922c0d050c2e60fa2fc6f4a corpus/06d42fcead90ce3baede0d7f26ef5b638b18a93e corpus/07464595f53f68919ee472d73d6af524eee386ed corpus/0795fb2c9e1b24e4cf4bda6a38495ed63a19d9e6 corpus/07ead51436f9fdbaded7148a446a440b69d2392b corpus/081d9edb9fa366fcd3df329c4bafda0d5fb71b8f corpus/08467ab4304e7831eff3d85030fc7079d0f9a6af corpus/08bb4cf94a29c9297ad0f2f2f212b674d459091e corpus/09b144d085e83762334310135aeb750a14a87fa3 corpus/09b71c956a112bbf5cfc1fee35dfef2eab276b06 corpus/09c49ce7efeec612cd381ea8e87cccb6c5c08771 corpus/0ab56cc9ec8cd758dfe0660cf40d5b0eef833011 corpus/0add33527e8ee0668f9a9df5c8264cd278cfb3f8 corpus/0b1931a2833c7b2da9ba841f0e337d460b97d50b corpus/0b27c4f81634fd769fa13d3fe676f25d6ea41c37 corpus/0b4b2db5dac5c929e8a9ff7e3a92ca9347ddc499 corpus/0b523fd66e848f7dcd2d4ea33e3a82042be94087 corpus/0bcd66f98472730a9116138f1823163ef85d694a corpus/0c03f3ba5022446b0bef6498690757d240be6230 corpus/0c4e4a25bdd5097fabeb5ba35f8307638585ad2d corpus/0c5a6fc07f0ea81b944d5a60d0b9032052d1e450 corpus/0c622d1d9c36c8ead3de93a2d4b6974f2ec4b4a9 corpus/0c9c6e420fbb61dd5317ab645ab3b81c35c93092 corpus/0d22674bee6cf90fdd7ca7cf43e14a6704fa4ef7 corpus/0d31926f9442cc59d53f2ef50786d7f246f5ea83 corpus/0eba804ac1698e3d41e20d918354121410063e10 corpus/0ee23e3a0fdf79bf45fa665f3462906b8de8f202 corpus/0f89357a0142d99d91f18f1be10c98d1da880e22 corpus/102fa9d44f15c8c1f5b93398eb3b259778a9bed2 corpus/10381895c2e93d0cc9d419e254a1e8099772cf0d corpus/10f90bc3747b9740ffee1c8b6ece435c0b1ce1b4 corpus/115eed144f15f4c2b1d723eccfeab6bcd7b6ba9b corpus/11a3e3f8b75b0de518d889c825988bc806714563 corpus/11c228177e5ff6d92c63d85b673c8d6c46b24f1c corpus/11f2f3630a9aabb076846ca6af7e1358e0126676 corpus/1220c65d25da6ba4213374c8cfae905fec86781f corpus/12af8100179288bd8a81ffb744a794eb99936cef corpus/1342cd2df421ccb297a50420023870dae50450ee corpus/13ec2f90e9d008a93079c599500ef90a33bbf67f corpus/1470de1b93fac06191b801005a36f0ab73966144 corpus/14d983f61a91f3df5249ed1fcd0bbba557f23195 corpus/169ccbc47aa2412199cb4b37f0e06500cc492a64 corpus/16c85b15c43e73ebfd641d11e7f94b800b3e90ea corpus/1707e4822cc66804df9969d6548c25f1c9b15c7a corpus/17654755c3c6fac2d2d6786644690ae28a3750d7 corpus/18fa10f63bc13d5f419b9260841d3503a0506beb corpus/1930806781bcdf231abf90ecfc4a5354a1e8b1c3 corpus/1950232131983328cbdf8b51b2d77d3ffed74547 corpus/1a28cbf00604157ce4c17432aba413fc0d116b66 corpus/1a2d47df12964ddb5dfde4753a780905459617ca corpus/1aa055b612dad874b3d37f5b7523ea05b73130b0 corpus/1af3d77fcb34e940310ccb628bb5d9fee0b690dd corpus/1bd0a5f4935b053f33ac00f931dde1f47a043487 corpus/1c6361e2db3dffaec38e3b92c9b3dabe26e8dfe8 corpus/1cdab409a75ae7be28a889754f8b8a01cd3530b1 corpus/1cee91970f07f25499df7f69d127c2bce9945ced corpus/1e22bc065ffdce8d574738b3f54c62c47059c78d corpus/1ef89b79b6cdc798977e9be4df307afb5bacf4ae corpus/1f8a246ddefffe200a01bcd0877afa0c43c42bb3 corpus/20003b4e339647cd03357bd89b82e5aa110ed0bb corpus/2228d1cf035473fafb776b84de8ce67c716a51b7 corpus/22eedcf5f2e7d2977456e8d098d91b4271247448 corpus/230290118b81ef761611473fd87bf4d4d68de15a corpus/239b72d0736ddba7bc8f5447b0b4f9ac8dc75f88 corpus/23b2e9b10c6f1a1c0f43874a9d63a4c8efd7bee8 corpus/241a621a34954b4b769fec60563e36db618384c4 corpus/247225bf8977c000b0799d6159702c046c9a9ce5 corpus/24737d8dcc6a7a982ace30f4f61eae14bd15a2a0 corpus/24a17c092f79bd463de1af7c3d7c3d990e1b5834 corpus/24cae3cb84ffae7339ad557e631f7731d0983141 corpus/26277e7118208ea91e5bbd75a389302bfc30ad5f corpus/26b86f280e93351498b5b1893b92755698c76993 corpus/274dba3563a581aad93e00240de8423c93a6f99e corpus/27bc3e411816d710169518f6c1a78661f5a8643f corpus/286c728138c73745e802fc675bd349d265e1f542 corpus/2a08af2cb00451699117956a71cf5f770d1ff23b corpus/2a30016affd8a1aeb32f3423a112441b9bc8d290 corpus/2b0ca67e1c2cd64d7037b0572935cdaec0b90079 corpus/2b9b1f3daca6c790c453598436deca25a869d972 corpus/2dc53838f673507b06b624a7570369652bd07189 corpus/2e2929d2aa6e5a4b69f7363a0f65b400e9e0829b corpus/2ec41309c5a6a6586726567d63c4e153d9b5c536 corpus/2eff3cd46813dd91d83ea8b580a4827b97b77dce corpus/2f6d8a03b7d5a9209ec6020f9a9c1c895aea0c08 corpus/2f95e5d26ebffe9bec5b67a8adb0838006a1b300 corpus/30128cb7b1a2d2a75eef20da4bbdc6e2ea31183d corpus/30204a02661d2ac1d3cddc20d09ed49272f3c9c0 corpus/30a7090c1e4cfb350e8909ee512558246987e0aa corpus/314e3ebcaab8896cb4fe314bf2187c6d4e77e404 corpus/329b4798307b2539e8e5e8153840efbd0d62db4c corpus/32b4794c517f6dffa6a8c523ec46868935f5b2d3 corpus/3371a58fc964603c1da1c7b1122b5b489c6e36c0 corpus/342dc230530e7a03a10846570d3abb6411913f97 corpus/345df2dc62a86253247b83e635208c05ed469be6 corpus/35053a63b2f192245e7fa33e83be3247ca86d241 corpus/38e5b1b24014a24e021b281b046bb32d326a24df corpus/391bf9c7326f1b0db1049dedc379721b07d32388 corpus/3a833c2acecf489822705ada4c9d9572e9c4fbf0 corpus/3a89e06588d99cdd23fd005663f7ee94f30ac2c4 corpus/3aa6f0338e69e2265ed5b8f43be775bdb410c964 corpus/3bd61d69d3db1e5d9e205994c5edc65697914513 corpus/3cf405ae2f5ad527232dc46c26a58e1042a0cbfe corpus/3dbdd7c36d368880c4b49c507b04060e65b5a770 corpus/3e41e922bea7591081e673d5ca2adde41aeca745 corpus/3eed2b840166a3a48241c75b032258982ddd538c corpus/3ef96ca3d9fc947abe38c922b633e2daeda90bfd corpus/3f0b3f6b1851fccf51957ecfb50ee427db870b74 corpus/3fae89e245fe9b5892404c3196f9197085a7c631 corpus/3fef550acae32735031088b492d3fae34879b9fb corpus/4058e9d428b241b275695d8bce09c0f46d7bee69 corpus/4070a7cdccfc638b184f2e592eb50a4a705eec04 corpus/40a65eb1afbee754b97e5b6efcd70d5446db7a76 corpus/412627bf3e4e28ea5c9350a33bf904956e403a6f corpus/41b0b9704d1978854c8c517fc5664d8253009e73 corpus/41c8933c2c030a28a318cada590bd746782a9345 corpus/41e45a392d3a1327c323c585f43c010d52bd68b2 corpus/4279bcf9a388b0d04c4b3048a945e385d6c56928 corpus/43998120540e08b71561d3db9f320ed22c7c5acd corpus/458c214a2f3aef350d13aa89713115a03248ce8e corpus/45ecdd596ceefeaae29fc6251cd9f6c4c706d4da corpus/45f26573bab865d1c26bcd6b71ebc40602ebd733 corpus/470d7750923c445fc0c0e3082abf0be234d789a7 corpus/47acb813abd5ed7c393a8ba3a60ce5d55d588bbf corpus/492ba03ee2e127fb5052f02cb5df878896f18e9c corpus/49d805a0c30030f42fe580ad8bf4a1307b103951 corpus/4a320bb07e3e9865b795ff0b2ba3409ef71a26cc corpus/4a5021ed87ec4332296bfc9d20a5cec240036ecf corpus/4a67e97090bb4bddfbe2c1be23d2606b0a324ea0 corpus/4a69fc2c0d26c5e540874bfcb7ed36672ffe45cf corpus/4b0042e9c69186987d88a01b1d52844f8210868e corpus/4b4142fb83aaab7c71d83cfd1ef0b5c0dab34124 corpus/4bf61a2a357acc0597b645594ecaaab3a2b4642f corpus/4c8d3069e3eb6d98788350a3b752e71dc1c0998a corpus/4d23ddcdb275f02cb0864cebbc7567ffe7f323cb corpus/4e0531aee8a76c18bf260a79aeac8c378526749f corpus/4e49be21ad36787b5ecdd94098070c9523b99b0c corpus/4ed51f8df25a19f9a8e07dba8420bc14f33f7d6e corpus/4f7fd84ad94a7d36f09b7fb8ffbde5e6a97a750d corpus/4fd6b80e17a0c639f52d2e73d18e138817cfec15 corpus/50f682a680250962eb9339535307e256f1416c3f corpus/515c9dd073e08c32770eb0c1d3d1bd6f3f8eaa94 corpus/517a7066520e5516b5e31afcfdb027132c33d013 corpus/518c4b1625cf7afe2623dfa69d2aa5439346b4b8 corpus/51a30119cac028ef094add876c6a4dffe907007a corpus/5304aad0ddc73d15f3f57d19de096d712b03741f corpus/539262404fa87aa327e938e09e39f8f4477788a2 corpus/5413804544044d7813fea347500c0f18cf5f4531 corpus/546276c9e154e6337a85df22d2e6b336b0f10128 corpus/555ec43035c1212c238b19ef231a7c77de4de6c9 corpus/55ba8b6d06e937283f5b18cc46a19e6f4832e412 corpus/55d9628d30a25d1abf0ff22f12f35014b2a28c7f corpus/564a93b4e01bcf02638902e5d45ae11e3bb03461 corpus/5653f1690b1d5084d4f3789042c74f834882493d corpus/56dc62e304913279d0c01c9c813e9c60922ad956 corpus/575e83541b43d728bebd8bbf4623df80383aec5b corpus/577d3ec0acfc6e92e6f4a4b33b889913c85a303a corpus/594ad3950c4b553afd10c4944b1b3692be5934c4 corpus/5999607cf1434be9771a4f594b60551248093bdc corpus/59b7ec1a75e5cb69a4c6e3fea79a213934e39932 corpus/5a1378a6332f1cdd1aff10ba27de601f7cd5abf7 corpus/5b1015ea4a45e8813dd455fd5290a09caec00d47 corpus/5cddfac9eac22eab6f9bdbe1a973b473ef805a17 corpus/5e39f6e99b0b70290ed1fea14ad56eb508b938d0 corpus/5ebf9c79b018c81816ded94f7ddeb1d23f0af72f corpus/5f792e1291b4bf7d5bb10db6a2708165b2533abf corpus/61788afad2334880d4f279ece24236716f1fd25a corpus/6222a3daa2c45d5184cfc644617f81114faf68f3 corpus/625944c89c94899ef91c2dbb1758aa926f35792e corpus/627068df89662787ab167c09268ff38803e2a103 corpus/62d24848982634ba854aca2a9e09f410d65aa7bb corpus/6312922ca88ea2e42894bf737700ae30eb778082 corpus/6481bbe43b8d5b5ab98dcdfcc3d92e7d0cde0fda corpus/64fcd96e6d26b1a8d14ee648818b5facb38e6f2a corpus/65ac655e00e91ccf61a55ae410fe727a6b039d53 corpus/6618e51e2c7a9ab703a33035c4ad511baddfd5e0 corpus/66bfbd7384cc4fcd381f2e63d2e7ffa5174c6df6 corpus/68e93839743bffe257da1c687e242ba8932380f8 corpus/68ea31ddc5aaa9c7e41ebb264b33591cf7105e39 corpus/69bef2cd2b4a1949cfcaa80906f7b66b7e560cb7 corpus/6a1d208f5d213c2a5c03132d9a781a9e18081114 corpus/6a6fa7cf7e8781677de81a34e020686ba1d69c3a corpus/6aa49286f1adb9f0fafe2aa96e992c7a476fb8a7 corpus/6ad1fdca4bfd0519dee7337c9f27521d46b9834d corpus/6b8875ee4818b675ca3054c05a4300e2a1ecbb8e corpus/6b8883796e4bdc46de0534e139cda0e2e71ddd24 corpus/6bc217905d4bbf6ecb96a652ab26b4d85c90e1be corpus/6bcd96907486511a1be3e2b1bc8156534390a4d7 corpus/6c164f14d736ad065fb645c264a0b88399069b52 corpus/6c5cfef92f3213cff13e8ddfc737139f686b3370 corpus/6cdd0f558dd0413d1f31d26d3643f6292a49352f corpus/6ce32a354d4d7dd3e629bb0dc4fc77108843fd5b corpus/6ce856fbb63ca4bbd384bb923de4ef2261cfe937 corpus/6e6963c0a3d80b7161f9cd6eaecc554c7230426e corpus/6e91c24571f2c07dcb5be0160c9f7c9c859791b1 corpus/6ed8e47ffb573b8ae4c68e68e197cf3cda0bc7c9 corpus/6efc11b4d568405750c0792e46357edef8aec63e corpus/6fc4b3f71158964ab8fe100f61cfd8a73afecbd5 corpus/6ff8b6fb55b4e904aeba79c54a99bdad3c28c392 corpus/70707b692ffc4d418807aa69720a0a6c928cb404 corpus/71be69c31db21c4903dc8e6d8ad666af642d1876 corpus/71fa320d8169df0fc3adcc46131ba507bfde00bd corpus/725c4960d1775e24a466d6301f1bf08c62aa6eeb corpus/7263ba82e0bf26b16fd1d361ca6d25bd8f8a0f46 corpus/72cd56f9d8971e0161cb3cff1d8597e399396088 corpus/72e1006328695bea191636c029598885889ae3d8 corpus/7353c4406117846998e54707ef222913091e1c7e corpus/73bcc550f8d501e3ee02256c27b1fbb69f09c94a corpus/73e33d80957c1e05447c1a76cb31634b1e24142b corpus/7447fc32cdc7c1d1283242f17c24f7a4503495dd corpus/7511a46f7dc6aa0da3fe01a8ed62be9f75e81233 corpus/7786759fa25afb0a9fb9439d2e4b8bfc5734ecd8 corpus/77a31ef40a4150b65245ea7e9c55fda766841304 corpus/784e7f38e11d8525552c13e51fd31d650a392a19 corpus/7894b2c5f8843748eab891920c7b0108029406a1 corpus/797860921281617444619fd562c46a773e345b5a corpus/7a9cf5c8f6fb89496222899efc6d137f68c022ff corpus/7b79a8030cc545a6c4972f3fc7f083c6a05ab040 corpus/7c55c3a3c44ddaacfbc1c3173617721e826721c7 corpus/7c6a48005d45a0f48743a7396d1c8934b86b87b4 corpus/7cf84da98be49f427bfbf137978da3d88aaf32c8 corpus/7dc8c6716dc04b0625697f625c87e01fde23781c corpus/7edc8b5a1722d6c2f24ff4509f178e14e974cf43 corpus/7eee12bd46e6b0d371020d61c873399f7a513214 corpus/7f6fa834e5fa1987faebc362bbfb3b8069c54094 corpus/8091f2af65da7416ecbdf4a81c3c1ab8b5d32db1 corpus/8093110e0845d819ef046b7ba1a4c6d5d48236d8 corpus/81651c747eb16c679068266f532b98d8ed4adb6b corpus/81a4666b4a8527ba0a843aa24c872a347a4354ff corpus/81dd264aaca9faadf3b4054ecc381fa81b19fe0a corpus/82c950fac69dca33a8a068c2262fdd1bfef5d30c corpus/82d0279e7bbe65c06b5a4cf92dac6bc2ff1da0eb corpus/8302a16c36ea43e1a741bcf79958494f7c53db6d corpus/832f8c66ca4f6ed8f2f23b365fb962d78e3244ba corpus/83d4a1d8c7c405e9af69d5c4b462c99d7a82a83c corpus/848fed93f283043fbd7f51f7be4ca45cb00575d3 corpus/84f2fc83ab3decc009fb3932998dde4915fe110a corpus/8562d891a539ed1b1af96bb6a275b48c93bd3a3a corpus/856961797a0174251f15367e22672af311dbd87c corpus/85872a147980930894d65d428bfbb8eb1f91cf89 corpus/86591107ce409c80a1d7fd87adae4424c68cfaf7 corpus/86e7f090e048e5a0279e9d9d32df2e44b1a9605f corpus/873f4b850a16f82988bdaefa9b81b4da9de3799f corpus/889976e32a52e583c3b21ce1a841cb3c99bad3b8 corpus/89e6057edec7e89383b053d184f01f5d35340553 corpus/8a513780ba98645537acd211382b4e6ddc6d179d corpus/8a8bb689c37b924d7b01183b638ce36a27fa5c08 corpus/8b86ddd2a0c03b67b0c4df32d64784c7fca4dbf4 corpus/8b9fe3490fca6cdc55668b27a84f28d7eefdf754 corpus/8ccb25e4c98fd323452ab88e25ee3c10b16db8bc corpus/8ceb579b05f18ffe6543ef4975192bcffaf15c34 corpus/8d267afea83eb381a25bf1e935da88256a31dbd8 corpus/8d439a6937baedf3c7d720a7dee8e4cd0b4fb57c corpus/8dca1f5b26529db3cb239d10f9090b68df66b22d corpus/902243ea63f9b3445e9cf2e7b8383f9b84afd82a corpus/906c5d4192461ebd9b952636bb01462fe136c0be corpus/90b05454cba3ca5b5ab7e14e5f8b628cbce76e70 corpus/91ac4d97d37c4f62dda9ef1afb1fb7b41760ab23 corpus/91cd43d1bb5156ae8d0979d04b7f7f930139bebc corpus/92665029b26920b267963a6838ddb9995b7444b9 corpus/92bb0da37ea3c346fda477d3a86731f1ff721dc0 corpus/932b11c5d483e1d72d5111803439f57f2112a1ff corpus/93d7a3abfe87bebfac2d84c1428c2cd2e1cf13fd corpus/942f1ac6d530cc0e8cd289d26a11c0688e9032cc corpus/943053f99a350d8b3131cdae7eca9c12483717c7 corpus/948748cacae840d2da8067749baeacf038bed8bb corpus/9524a9134bb27387b33af799a873c5645058fba1 corpus/959dd39504936284dc4be61b258a923ce7d8acf9 corpus/95aaca71a010e102dd276a6e690c637349630c44 corpus/95ccea9db64f3a61603b308874a99635aae86da0 corpus/96d44441c1f99edcd010970d01b84ccaa0012e03 corpus/96ef0fb45c1d3466fab67b10bbcf114cb709a1dd corpus/9722d9aefcaeb7d9aecc6085d7d8c742f55c5cac corpus/98d1ba38f98055593b9ea5c85f97a0abb5737b0c corpus/997e91678c24c15aa108086b0a5beb3265f88f1e corpus/9b4abcccccf389cfa763ef91bd495f2265815863 corpus/9c113d2ce7a7622a42ecc5a02211f8e3e74f2b37 corpus/9c4657193915bd23914d0bb4bf771a2e2297cfc9 corpus/9ce37c2ca45e17857cab577fc3cb2463a94b3b8d corpus/9d4846d2ef13242e14fecc611c90aadbf47b722d corpus/9e519eb0a7ddb3581fcf1ce4ad25417f1ea25013 corpus/9eaea0911d89d63e39e95f2e2116eaec7e0bb91e corpus/9eb545763bbfd443bfc2d2b9e217b1941c86293f corpus/9f09ac52b07fa22518e68e347b08ea7026f0c2fe corpus/9f765176768071b49c826031242caf77e6771b0f corpus/9fac854a9bc0bd3ac478b8bd588e72bc8933472f corpus/9ff418a1ae3b5f34356e50db3f450b9036e59c3c corpus/a0175d46db1827f8130d01202871628809dde9ae corpus/a078aba9771b5426fd6aa5f17e84c8cc15e48b7b corpus/a0a620ee6e41c3b99f0b057d4a4eb78ae3688734 corpus/a106500a018d0ece37e80a0c694484a4cf879ea2 corpus/a157881d0b013b19f4e0cf62270d06eed4250303 corpus/a1a0a433ec6248b929038ce4b0d8da28d110454e corpus/a2283d9848d75d9f421f48d6c89576959fac1e34 corpus/a28f1a18332227553c395ce226ce3b3b1ad5c15c corpus/a2df915cad4df78b041f97ad2fe62ce311663e13 corpus/a3aacafe7babcc395c476c95155165426e99e6d8 corpus/a3e0f55bd44594d3a9b45566e52cdb5b3756850d corpus/a48b942edd3286e3810c00d02e427211a7f3c68c corpus/a5b42e342b34a4891480b95bc378dae6a00413a0 corpus/a5c8cb2fd6088ef2ab9e71cc4072e88e52e5940e corpus/a66ede17b7ad99063bb82d56f362247cc3420633 corpus/a6ea892954d69ec279a538bc2bbfc940d5f7d14f corpus/a722c98df732d6692b7d58d51bdd76762bd980ee corpus/a74d188b6cb2e696f3a669a430a8d42cdf440f37 corpus/a75de5aefa956029f252069b3f94df5afffd1223 corpus/a7b661bdae7c30129bd54ee3767c559579a550cc corpus/a8667efcafb3c03a8a3d0686761ea5583538566a corpus/a88ad405e7deead3dbd46d2205271333392e0032 corpus/a89e572e17bb594c9ed9efd935596459afeb6f44 corpus/a90c5fd21356fbeb21db5d5704a6bc5632925813 corpus/aadb6d2f913dea5cdeeca0406e25e1175c897c4c corpus/aaf9e815fd6967bcc830c3db5c619f4d2c34fa70 corpus/ab3cee82ca5cd98990cd36b03025f0becf193bf5 corpus/abd84fa0866b5f392b542fddfa6ba945056cf54c corpus/ac17950ac186e051aac00441a56a7140886fb15d corpus/ac3f8353e81d0a913cdd6bc656b0056d5a298643 corpus/aca7b45f15e4d23edf933dd1d1e1fc55cfa5e929 corpus/ad6e8ca537e12081b17d3c90675db72a4171eb59 corpus/ad7df712433666428ba3d78c4c31bae219c9be8a corpus/adc83b19e793491b1c6ea0fd8b46cd9f32e592fc corpus/aee8d686fd6c476da770bd9349e3cc562fb5c149 corpus/af077195a1476e1921442ac12e0d6a17592dd5ba corpus/af7e1607f84dc143f09efaced2d6e05064238d4f corpus/afbf569bbd1522dc1ff718f206199c362dd47736 corpus/afd652205b8036d9ef159c522b7f2be633f1d70b corpus/b00b4480cc433b643f2215d377a66df4c77a9481 corpus/b11468fde939b0375e8ff6a59f5cb7f28d7bead7 corpus/b13d682730425259e37042e73f905328a5dcce44 corpus/b1cc48b75b740284daec80a6bb56ec4317340c65 corpus/b338baf740b19dad7cdf95d4af923496c25c6654 corpus/b4ab45e90e2143240c0da51e463cabcd33135d84 corpus/b5d2228d6132c3ed0d1903749ae2fc0a97f0863c corpus/b5fde2c71703ea57a661e0b8429278025821c9a2 corpus/b70e101c9062db0ad4b6afa7df17ad5d69ec6cb8 corpus/b78969e6486ec5fb79c4043cb2e67607bce3d1b5 corpus/b7982078ff02ddbced269a14e31ffdaa25c9a3ee corpus/b7b8d7e9537aa05d54625705b54f7c888e7d33af corpus/b8cd64a9252f8727809a03e46f8594bf47cfe4ad corpus/b99eca421c00788f24f1ebfbc7fbce91d5057565 corpus/ba81a169fc33e96ffc8c9f4a00fb76244872228f corpus/ba8726b9f318c2da83dcf3d4be5a34535e8ce437 corpus/bac3a5e8db36eefa0ce28b03b1c298c2510f8bb6 corpus/bbf9261391310a4ddbb2ea379aae04ab1f6bff8f corpus/bc5359c6a691745bd887b6dd7f04bb2104818d61 corpus/bca5dde46d6e374f4796c14b457044d758c16139 corpus/bca611c2ff064ade1c2e65e16479e0cd37cb6d9d corpus/bd140fb96d7571af1d8a72a689aace3299cdf5d9 corpus/bdafd1919399ee7430646db004c098fcf06ea4e8 corpus/bf8fc1bdba3a51211d3cd54768ea7a1fd149d081 corpus/c06331dca66f0c9a9ddc8c41cc26a76f8c00f243 corpus/c066e847ca0b05ed868c141465acdf3b4602d115 corpus/c1993ce156ac01d6ac8b440453dda20a0c82f46e corpus/c1ab71d856cd9e22f80a5afe22fd425ccfff1213 corpus/c1cb1ee59f2fb6e25d28a22e420c92445f673340 corpus/c230b3414842c5c4cb36eaac190def202013f7c9 corpus/c2670d7b4783eb041454adf386331c3c77e6b0ed corpus/c26b8f6986176bc2d9061984578feadd2a227166 corpus/c3a996e942a33d507cab93db47e83eebbd502cc3 corpus/c4cb43d039bfa28487abf72bf1a209219dc0ba6b corpus/c502ef1983aa7c84f48ef05033112d2357aa8c52 corpus/c5724ac774adb1b4f8b771835814770e6ad7928d corpus/c59f7a4a5725fbd700abe52b8dc134ab0c047950 corpus/c60a1f74e6c6f537b5be0e00fc23f583487b0b1c corpus/c64057e9a1204d34749f3f2b8c01b9afca978d1b corpus/c6af6503ac2981481ebdc0d96c9e7066ec3897d3 corpus/c6c7a1991c29982c898376215bd35cf976df1565 corpus/c774e00f7bbd497de0b85022b63b8bd76d5a1bca corpus/c82c4449acc83e732deb3645d8f5e067f76ad8b5 corpus/c861902acf48d2bc385806294673b2f8200368ae corpus/c8962d4b4c79695e55ab7b76aef64e39a83109a0 corpus/c9ab79bae86fba739812ec2fefdb2a86d55ec2db corpus/c9e4c84860b2294dfbe2adbf1da1a463fd87cb15 corpus/ca353d058b10dce0e8da08d7f2f1119ec34ffcfc corpus/cab8778aaabbc60ff30be232a15636ddff533d9b corpus/cae1af5afaea19337a64ea8c6af8e6f506e05049 corpus/cb55ce20e27a45db71a9d6b7e300b4404fe3fd3f corpus/cb971bf8ce8675ea90f2aa58ffbc56e5ba20d407 corpus/cbe50610763c7f7dcb33b0b65513516e7e340402 corpus/cd725ced2f26862fd2a7823d258cd809093736fe corpus/ce358023a271872de29006d965570e94de781ef0 corpus/cecbd4586abc178783a156f06c6f1c51c2ef121d corpus/cfcc762fa1d664bbc061d19ef5bcb07917ee7e4e corpus/cfe539eb875b860b0b55c1ede9a85152384dbc91 corpus/cfe6cd2f5ef03203fe86ff196e64201a42e0398a corpus/d1ac07fb12297b7917efac6ca6168b5c2a853038 corpus/d1c37bc724169a4d64df5092bf16884889bd1a40 corpus/d23a86beac9dc6a76e0ae137372ec6d3b9bdc6f1 corpus/d2ddfe5ba567b6480f466b42277451afdffd0172 corpus/d316ec17de8bdd6dbdf72042545a12831a6b9735 corpus/d40e8e2b0315ff9918b0c1f19bf3f0a2fb28729b corpus/d4c6a986994a53b833fcd0409ac9c1f8d482f83f corpus/d4f6274868a0124acb4b0af220611316f370ff59 corpus/d505eda8c55f4a30d4ec0d13c4e3cf9ab9680857 corpus/d5098809d07a68f62cc7a321d030ffd47cdd1de9 corpus/d5220408cf37656362f95fbb7c8c28c1b19ddbcc corpus/d52cbf59435879596744686cd96fd77fe1b1b546 corpus/d6d03e5ecf030910599fff978951a91c534b1fa9 corpus/d6da79eb01f104264f9d8aaeb5b79eeb1abe249a corpus/d728c7fb42f02fd2757897350832cf427ccd0b72 corpus/d79de6d8e0c6b82d5f91a7a3aa5e499ed03c6808 corpus/d7d5fff1476bf3b9cabee86e628919e7d00349a8 corpus/d818fb589375ceca467043eca253e29c71dcafe7 corpus/d83c271c55655f8cb5c2331d818adb95d9405917 corpus/d9f6848c34180d579d64ece5206de778ebf77cbf corpus/da055c6a4c944071fc487c653ecb49e76a22a196 corpus/da39a3ee5e6b4b0d3255bfef95601890afd80709 corpus/dacae84ce7f920de09399c8368a3f4734948c233 corpus/db845df86750e109becae66545bc17c4b7d8efeb corpus/dc49971077c698ecff3de4e3eaabb5670aedcc08 corpus/dca67a1324b898cb05bae6943121536f8c78c0b8 corpus/dd14ef5fc48125ddb1ae331d006c0081669bdaf1 corpus/ddf62fc96650da290a4fd196378f4bff10ebf44d corpus/de10844745908ca67c9fb02a88687ff8dcf0eb9e corpus/de44bf691d5ed882c421d96a9bb067938c81dc02 corpus/de7c5b080eb254fde9d0adeb7ce549e355eeab37 corpus/de8c4f6fab7b8d24ad7adb692c055ea6e0106c42 corpus/df9e976ec44fdb7f50eb9e9b39911610fa26dd01 corpus/e032ed330a347d640dcdadaf3083f9070505413d corpus/e06470292a6f6e4716cbc2b16f14e942d0dbdd14 corpus/e15be904f106b82cf746598a2078feacbe741609 corpus/e24a9903abce58262de5ec8c9a4b54247c89191a corpus/e2f63d802f3c4836c6ece439ac96b580f77d726b corpus/e30dc11d8809a53dfecaeda5b27b919e301f2b40 corpus/e3463a7412e4779152533e9ba69d402e77212cb3 corpus/e4325a84a725f75761219b03ad2c589621f4358a corpus/e486459139c4fde0606ea8b3577631af3674f763 corpus/e4dc94c69188c71f67871900978e853ac4e9ba80 corpus/e4e698f43e678104469b4f6ca7cb0cb81ce192fc corpus/e5078aad051f11eea55aa35c75b3cd41c7e86b35 corpus/e5327b072812e99823bdc6822f79f4a01dcc9975 corpus/e61f952315d161acc1c16fa391b87e3c14e59e31 corpus/e62b6cff5ec76ec2817791e410f944a48a9dc775 corpus/e6aa0e36b38bcd01768f5576328a6984a5d70e30 corpus/e6bb3c56255f622cdcb60c7d6bba8c22c1b606a8 corpus/e6be23d89f52db3c4edd43ada5a06490725b55f7 corpus/e7f9937c3f28b2458ac5a613d2248b26c58f0075 corpus/e807a00fd4522e6f470bd4426a086d62d0d02169 corpus/e8098dd64521949073fc68d89bc647150803b5ea corpus/e872c1048d8c606af8324cbb66ebf68600c817c2 corpus/e8ad256e733f12479532a539b13724333e727bf7 corpus/e8ad4e49d20e8d30c44170349c60209baa850e47 corpus/e95a46b6b4f42b696636d7cdb01126ef3ebf4038 corpus/ea74d5d312cb1522f1de34623e750782d8d93c8b corpus/eb0138b451df21923dd0fe3eac3d1a72b550dcf4 corpus/eb3c5b61363212811757904595c2b3df587ce8ef corpus/eb7ff59054c320920b01402c068847103ed6fbd3 corpus/eb93d98e7cb5703528ac3a4ac7fc65d431ef205c corpus/eba24b0e590b629f05566cba627835e87f938b46 corpus/ebd339037575b3bf4b9faa58e7123b04d513d63c corpus/ebdcb02c963304713e91110d3a361e5d2c5aaebc corpus/ec0160a30f6993d93880a8ec6a1eccdc3cc7d94c corpus/ec3556ccdd4372bf8b885c15383338a1d2605779 corpus/ec3907aeb840e070984b2d919e9a35451026fbd8 corpus/eca992cbe90d4244947df7e37385643c6294d0b6 corpus/eccbf40c2989620931d56abe6f56599154db7061 corpus/ed572c5fb145faa08a3fc0df56d0d5b6b7b010d2 corpus/edf7514126b3c03c5d2b5bda4cd0742cb15f0e14 corpus/ee172f090c2bead75201713686c6fc5d22afb6aa corpus/eed877edcb03baf64e0dd3bb4ea01ebfbf21bb7b corpus/efa25edeaa0ad2ab8ef949cfb49abc3f2b3050e6 corpus/f03edb9b69cd72c51b07bbf7590297f96f578641 corpus/f05e865f5c9787ac7f6101fec2fa2b9714d8a5a0 corpus/f142577586ac4819dcd0893d05b1871aa64c529d corpus/f216e05e58c5fbdbe828badf7d3b696598e2ef35 corpus/f439e5beef9dfd257b508d1d95284a18111d8fe0 corpus/f4ada7845a9366cee40426bdd0297678e505bd12 corpus/f51fbcf0aa593e7fe3f056f9a9c86b606f055a31 corpus/f57b7051a46c870afdaf3cd2abf0863f5013c881 corpus/f588edb225a0311fb2013699270a6f258bc6bb7d corpus/f61f9cd14378f3011815d2ea8ffd3b867314865a corpus/f6b80fed14c3bba0e1bf161c8df42e632f1ce036 corpus/f6f67e5064dc9541fbddef55d294c76e45da2b31 corpus/f6fbce316e8fc210abd768d2ddc47b72a1c383af corpus/f79e3682451cce08cf322c2a75364f92a4364d46 corpus/f7bcf4d94648b8770a559a233d932c2dae9676cc corpus/f804671c04c4cf49cbd3085fbd3603e278266cf4 corpus/f87257099e18ff79161e65f454e48f68bed86423 corpus/f9ae44864ea2985fc1b4014a7aa62788b4b76d35 corpus/fb3091a194e80bb9b8cc8a7bd2923d7a307a58e1 corpus/fbc6b0220e5a582881f2af98537c5bf56e348289 corpus/ff782b8a044c9e7e05a3e4dfcfb3f7d835818735 Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 006cf39b197ae552d02e34a290fc2387f7c89b79 (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 007c603f1dc0a0d94a0db27624af85279f7e7f9f (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 013245ffc5ff78795368e4f264956f8d244a5482 (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 014eafacbe57267b37dabeaa1eaf6ee6d2e36130 (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 035aad2f6b82cf4752d15a852fcf97255f0e4e4f (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0415f6bd3ae9ba478ed921bbc7c6e88ff2fcf67d (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 043c785bcfed6b94d33ccfa37405da0860081228 (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 045b7eaefb0758f5f902a524043ce33aa92bc5b9 (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0471dee162b6014872e99ddc92364e9688d590c4 (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 04f897f7587de66c23fa734203af06249e70b228 (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 055c4c45bd60dde8fd347f4bb4412f6e7f4c1279 (deflated 83%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0595b67bf3cb54ef7ba13727ffe2ac6bb10a467f (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 059aa42c6654435b397024a81a3432189aedd6b3 (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 06472ffdb9cb055dabe3cc03aa122e568633d0fe (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0662379701ce6afe3922c0d050c2e60fa2fc6f4a (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 06d42fcead90ce3baede0d7f26ef5b638b18a93e (deflated 76%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 07464595f53f68919ee472d73d6af524eee386ed (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0795fb2c9e1b24e4cf4bda6a38495ed63a19d9e6 (deflated 81%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 07ead51436f9fdbaded7148a446a440b69d2392b (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 081d9edb9fa366fcd3df329c4bafda0d5fb71b8f (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 08467ab4304e7831eff3d85030fc7079d0f9a6af (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 08bb4cf94a29c9297ad0f2f2f212b674d459091e (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 09b144d085e83762334310135aeb750a14a87fa3 (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 09b71c956a112bbf5cfc1fee35dfef2eab276b06 (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 09c49ce7efeec612cd381ea8e87cccb6c5c08771 (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0ab56cc9ec8cd758dfe0660cf40d5b0eef833011 (deflated 81%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0add33527e8ee0668f9a9df5c8264cd278cfb3f8 (deflated 81%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0b1931a2833c7b2da9ba841f0e337d460b97d50b (deflated 81%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0b27c4f81634fd769fa13d3fe676f25d6ea41c37 (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0b4b2db5dac5c929e8a9ff7e3a92ca9347ddc499 (deflated 79%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0b523fd66e848f7dcd2d4ea33e3a82042be94087 (deflated 90%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0bcd66f98472730a9116138f1823163ef85d694a (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0c03f3ba5022446b0bef6498690757d240be6230 (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0c4e4a25bdd5097fabeb5ba35f8307638585ad2d (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0c5a6fc07f0ea81b944d5a60d0b9032052d1e450 (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0c622d1d9c36c8ead3de93a2d4b6974f2ec4b4a9 (deflated 80%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0c9c6e420fbb61dd5317ab645ab3b81c35c93092 (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0d22674bee6cf90fdd7ca7cf43e14a6704fa4ef7 (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0d31926f9442cc59d53f2ef50786d7f246f5ea83 (deflated 67%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0eba804ac1698e3d41e20d918354121410063e10 (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0ee23e3a0fdf79bf45fa665f3462906b8de8f202 (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0f89357a0142d99d91f18f1be10c98d1da880e22 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 102fa9d44f15c8c1f5b93398eb3b259778a9bed2 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 10381895c2e93d0cc9d419e254a1e8099772cf0d (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 10f90bc3747b9740ffee1c8b6ece435c0b1ce1b4 (deflated 51%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 115eed144f15f4c2b1d723eccfeab6bcd7b6ba9b (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 11a3e3f8b75b0de518d889c825988bc806714563 (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 11c228177e5ff6d92c63d85b673c8d6c46b24f1c (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 11f2f3630a9aabb076846ca6af7e1358e0126676 (deflated 92%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1220c65d25da6ba4213374c8cfae905fec86781f (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 12af8100179288bd8a81ffb744a794eb99936cef (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1342cd2df421ccb297a50420023870dae50450ee (deflated 51%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 13ec2f90e9d008a93079c599500ef90a33bbf67f (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1470de1b93fac06191b801005a36f0ab73966144 (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 14d983f61a91f3df5249ed1fcd0bbba557f23195 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 169ccbc47aa2412199cb4b37f0e06500cc492a64 (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 16c85b15c43e73ebfd641d11e7f94b800b3e90ea (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1707e4822cc66804df9969d6548c25f1c9b15c7a (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 17654755c3c6fac2d2d6786644690ae28a3750d7 (deflated 87%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 18fa10f63bc13d5f419b9260841d3503a0506beb (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1930806781bcdf231abf90ecfc4a5354a1e8b1c3 (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1950232131983328cbdf8b51b2d77d3ffed74547 (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1a28cbf00604157ce4c17432aba413fc0d116b66 (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1a2d47df12964ddb5dfde4753a780905459617ca (deflated 88%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1aa055b612dad874b3d37f5b7523ea05b73130b0 (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1af3d77fcb34e940310ccb628bb5d9fee0b690dd (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1bd0a5f4935b053f33ac00f931dde1f47a043487 (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1c6361e2db3dffaec38e3b92c9b3dabe26e8dfe8 (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1cdab409a75ae7be28a889754f8b8a01cd3530b1 (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1cee91970f07f25499df7f69d127c2bce9945ced (deflated 79%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1e22bc065ffdce8d574738b3f54c62c47059c78d (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1ef89b79b6cdc798977e9be4df307afb5bacf4ae (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1f8a246ddefffe200a01bcd0877afa0c43c42bb3 (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 20003b4e339647cd03357bd89b82e5aa110ed0bb (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2228d1cf035473fafb776b84de8ce67c716a51b7 (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 22eedcf5f2e7d2977456e8d098d91b4271247448 (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 230290118b81ef761611473fd87bf4d4d68de15a (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 239b72d0736ddba7bc8f5447b0b4f9ac8dc75f88 (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 23b2e9b10c6f1a1c0f43874a9d63a4c8efd7bee8 (deflated 86%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 241a621a34954b4b769fec60563e36db618384c4 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 247225bf8977c000b0799d6159702c046c9a9ce5 (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 24737d8dcc6a7a982ace30f4f61eae14bd15a2a0 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 24a17c092f79bd463de1af7c3d7c3d990e1b5834 (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 24cae3cb84ffae7339ad557e631f7731d0983141 (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 26277e7118208ea91e5bbd75a389302bfc30ad5f (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 26b86f280e93351498b5b1893b92755698c76993 (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 274dba3563a581aad93e00240de8423c93a6f99e (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 27bc3e411816d710169518f6c1a78661f5a8643f (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 286c728138c73745e802fc675bd349d265e1f542 (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2a08af2cb00451699117956a71cf5f770d1ff23b (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2a30016affd8a1aeb32f3423a112441b9bc8d290 (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2b0ca67e1c2cd64d7037b0572935cdaec0b90079 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2b9b1f3daca6c790c453598436deca25a869d972 (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2dc53838f673507b06b624a7570369652bd07189 (deflated 89%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2e2929d2aa6e5a4b69f7363a0f65b400e9e0829b (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2ec41309c5a6a6586726567d63c4e153d9b5c536 (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2eff3cd46813dd91d83ea8b580a4827b97b77dce (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2f6d8a03b7d5a9209ec6020f9a9c1c895aea0c08 (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2f95e5d26ebffe9bec5b67a8adb0838006a1b300 (deflated 94%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 30128cb7b1a2d2a75eef20da4bbdc6e2ea31183d (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 30204a02661d2ac1d3cddc20d09ed49272f3c9c0 (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 30a7090c1e4cfb350e8909ee512558246987e0aa (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 314e3ebcaab8896cb4fe314bf2187c6d4e77e404 (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 329b4798307b2539e8e5e8153840efbd0d62db4c (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 32b4794c517f6dffa6a8c523ec46868935f5b2d3 (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3371a58fc964603c1da1c7b1122b5b489c6e36c0 (deflated 87%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 342dc230530e7a03a10846570d3abb6411913f97 (deflated 79%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 345df2dc62a86253247b83e635208c05ed469be6 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 35053a63b2f192245e7fa33e83be3247ca86d241 (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 38e5b1b24014a24e021b281b046bb32d326a24df (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 391bf9c7326f1b0db1049dedc379721b07d32388 (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3a833c2acecf489822705ada4c9d9572e9c4fbf0 (deflated 81%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3a89e06588d99cdd23fd005663f7ee94f30ac2c4 (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3aa6f0338e69e2265ed5b8f43be775bdb410c964 (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3bd61d69d3db1e5d9e205994c5edc65697914513 (deflated 91%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3cf405ae2f5ad527232dc46c26a58e1042a0cbfe (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3dbdd7c36d368880c4b49c507b04060e65b5a770 (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3e41e922bea7591081e673d5ca2adde41aeca745 (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3eed2b840166a3a48241c75b032258982ddd538c (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3ef96ca3d9fc947abe38c922b633e2daeda90bfd (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3f0b3f6b1851fccf51957ecfb50ee427db870b74 (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3fae89e245fe9b5892404c3196f9197085a7c631 (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3fef550acae32735031088b492d3fae34879b9fb (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4058e9d428b241b275695d8bce09c0f46d7bee69 (deflated 77%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4070a7cdccfc638b184f2e592eb50a4a705eec04 (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 40a65eb1afbee754b97e5b6efcd70d5446db7a76 (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 412627bf3e4e28ea5c9350a33bf904956e403a6f (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 41b0b9704d1978854c8c517fc5664d8253009e73 (deflated 53%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 41c8933c2c030a28a318cada590bd746782a9345 (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 41e45a392d3a1327c323c585f43c010d52bd68b2 (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4279bcf9a388b0d04c4b3048a945e385d6c56928 (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 43998120540e08b71561d3db9f320ed22c7c5acd (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 458c214a2f3aef350d13aa89713115a03248ce8e (deflated 76%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 45ecdd596ceefeaae29fc6251cd9f6c4c706d4da (deflated 51%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 45f26573bab865d1c26bcd6b71ebc40602ebd733 (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 470d7750923c445fc0c0e3082abf0be234d789a7 (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 47acb813abd5ed7c393a8ba3a60ce5d55d588bbf (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 492ba03ee2e127fb5052f02cb5df878896f18e9c (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 49d805a0c30030f42fe580ad8bf4a1307b103951 (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4a320bb07e3e9865b795ff0b2ba3409ef71a26cc (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4a5021ed87ec4332296bfc9d20a5cec240036ecf (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4a67e97090bb4bddfbe2c1be23d2606b0a324ea0 (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4a69fc2c0d26c5e540874bfcb7ed36672ffe45cf (deflated 67%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4b0042e9c69186987d88a01b1d52844f8210868e (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4b4142fb83aaab7c71d83cfd1ef0b5c0dab34124 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4bf61a2a357acc0597b645594ecaaab3a2b4642f (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4c8d3069e3eb6d98788350a3b752e71dc1c0998a (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4d23ddcdb275f02cb0864cebbc7567ffe7f323cb (deflated 83%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4e0531aee8a76c18bf260a79aeac8c378526749f (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4e49be21ad36787b5ecdd94098070c9523b99b0c (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4ed51f8df25a19f9a8e07dba8420bc14f33f7d6e (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4f7fd84ad94a7d36f09b7fb8ffbde5e6a97a750d (deflated 76%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4fd6b80e17a0c639f52d2e73d18e138817cfec15 (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 50f682a680250962eb9339535307e256f1416c3f (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 515c9dd073e08c32770eb0c1d3d1bd6f3f8eaa94 (deflated 81%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 517a7066520e5516b5e31afcfdb027132c33d013 (deflated 53%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 518c4b1625cf7afe2623dfa69d2aa5439346b4b8 (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 51a30119cac028ef094add876c6a4dffe907007a (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5304aad0ddc73d15f3f57d19de096d712b03741f (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 539262404fa87aa327e938e09e39f8f4477788a2 (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5413804544044d7813fea347500c0f18cf5f4531 (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 546276c9e154e6337a85df22d2e6b336b0f10128 (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 555ec43035c1212c238b19ef231a7c77de4de6c9 (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 55ba8b6d06e937283f5b18cc46a19e6f4832e412 (deflated 80%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 55d9628d30a25d1abf0ff22f12f35014b2a28c7f (deflated 65%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 564a93b4e01bcf02638902e5d45ae11e3bb03461 (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5653f1690b1d5084d4f3789042c74f834882493d (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 56dc62e304913279d0c01c9c813e9c60922ad956 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 575e83541b43d728bebd8bbf4623df80383aec5b (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 577d3ec0acfc6e92e6f4a4b33b889913c85a303a (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 594ad3950c4b553afd10c4944b1b3692be5934c4 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5999607cf1434be9771a4f594b60551248093bdc (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 59b7ec1a75e5cb69a4c6e3fea79a213934e39932 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5a1378a6332f1cdd1aff10ba27de601f7cd5abf7 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5b1015ea4a45e8813dd455fd5290a09caec00d47 (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5cddfac9eac22eab6f9bdbe1a973b473ef805a17 (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5e39f6e99b0b70290ed1fea14ad56eb508b938d0 (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5ebf9c79b018c81816ded94f7ddeb1d23f0af72f (deflated 67%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5f792e1291b4bf7d5bb10db6a2708165b2533abf (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 61788afad2334880d4f279ece24236716f1fd25a (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6222a3daa2c45d5184cfc644617f81114faf68f3 (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 625944c89c94899ef91c2dbb1758aa926f35792e (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 627068df89662787ab167c09268ff38803e2a103 (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 62d24848982634ba854aca2a9e09f410d65aa7bb (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6312922ca88ea2e42894bf737700ae30eb778082 (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6481bbe43b8d5b5ab98dcdfcc3d92e7d0cde0fda (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 64fcd96e6d26b1a8d14ee648818b5facb38e6f2a (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 65ac655e00e91ccf61a55ae410fe727a6b039d53 (deflated 81%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6618e51e2c7a9ab703a33035c4ad511baddfd5e0 (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 66bfbd7384cc4fcd381f2e63d2e7ffa5174c6df6 (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 68e93839743bffe257da1c687e242ba8932380f8 (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 68ea31ddc5aaa9c7e41ebb264b33591cf7105e39 (deflated 84%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 69bef2cd2b4a1949cfcaa80906f7b66b7e560cb7 (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6a1d208f5d213c2a5c03132d9a781a9e18081114 (deflated 79%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6a6fa7cf7e8781677de81a34e020686ba1d69c3a (deflated 81%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6aa49286f1adb9f0fafe2aa96e992c7a476fb8a7 (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6ad1fdca4bfd0519dee7337c9f27521d46b9834d (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6b8875ee4818b675ca3054c05a4300e2a1ecbb8e (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6b8883796e4bdc46de0534e139cda0e2e71ddd24 (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6bc217905d4bbf6ecb96a652ab26b4d85c90e1be (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6bcd96907486511a1be3e2b1bc8156534390a4d7 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6c164f14d736ad065fb645c264a0b88399069b52 (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6c5cfef92f3213cff13e8ddfc737139f686b3370 (deflated 89%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6cdd0f558dd0413d1f31d26d3643f6292a49352f (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6ce32a354d4d7dd3e629bb0dc4fc77108843fd5b (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6ce856fbb63ca4bbd384bb923de4ef2261cfe937 (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6e6963c0a3d80b7161f9cd6eaecc554c7230426e (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6e91c24571f2c07dcb5be0160c9f7c9c859791b1 (deflated 77%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6ed8e47ffb573b8ae4c68e68e197cf3cda0bc7c9 (deflated 81%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6efc11b4d568405750c0792e46357edef8aec63e (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6fc4b3f71158964ab8fe100f61cfd8a73afecbd5 (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6ff8b6fb55b4e904aeba79c54a99bdad3c28c392 (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 70707b692ffc4d418807aa69720a0a6c928cb404 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 71be69c31db21c4903dc8e6d8ad666af642d1876 (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 71fa320d8169df0fc3adcc46131ba507bfde00bd (deflated 86%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 725c4960d1775e24a466d6301f1bf08c62aa6eeb (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7263ba82e0bf26b16fd1d361ca6d25bd8f8a0f46 (deflated 87%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 72cd56f9d8971e0161cb3cff1d8597e399396088 (deflated 15%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 72e1006328695bea191636c029598885889ae3d8 (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7353c4406117846998e54707ef222913091e1c7e (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 73bcc550f8d501e3ee02256c27b1fbb69f09c94a (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 73e33d80957c1e05447c1a76cb31634b1e24142b (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7447fc32cdc7c1d1283242f17c24f7a4503495dd (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7511a46f7dc6aa0da3fe01a8ed62be9f75e81233 (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7786759fa25afb0a9fb9439d2e4b8bfc5734ecd8 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 77a31ef40a4150b65245ea7e9c55fda766841304 (deflated 76%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 784e7f38e11d8525552c13e51fd31d650a392a19 (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7894b2c5f8843748eab891920c7b0108029406a1 (deflated 81%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 797860921281617444619fd562c46a773e345b5a (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7a9cf5c8f6fb89496222899efc6d137f68c022ff (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7b79a8030cc545a6c4972f3fc7f083c6a05ab040 (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7c55c3a3c44ddaacfbc1c3173617721e826721c7 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7c6a48005d45a0f48743a7396d1c8934b86b87b4 (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7cf84da98be49f427bfbf137978da3d88aaf32c8 (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7dc8c6716dc04b0625697f625c87e01fde23781c (deflated 77%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7edc8b5a1722d6c2f24ff4509f178e14e974cf43 (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7eee12bd46e6b0d371020d61c873399f7a513214 (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7f6fa834e5fa1987faebc362bbfb3b8069c54094 (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8091f2af65da7416ecbdf4a81c3c1ab8b5d32db1 (deflated 83%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8093110e0845d819ef046b7ba1a4c6d5d48236d8 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 81651c747eb16c679068266f532b98d8ed4adb6b (deflated 76%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 81a4666b4a8527ba0a843aa24c872a347a4354ff (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 81dd264aaca9faadf3b4054ecc381fa81b19fe0a (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 82c950fac69dca33a8a068c2262fdd1bfef5d30c (deflated 83%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 82d0279e7bbe65c06b5a4cf92dac6bc2ff1da0eb (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8302a16c36ea43e1a741bcf79958494f7c53db6d (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 832f8c66ca4f6ed8f2f23b365fb962d78e3244ba (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 83d4a1d8c7c405e9af69d5c4b462c99d7a82a83c (deflated 79%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 848fed93f283043fbd7f51f7be4ca45cb00575d3 (deflated 83%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 84f2fc83ab3decc009fb3932998dde4915fe110a (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8562d891a539ed1b1af96bb6a275b48c93bd3a3a (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 856961797a0174251f15367e22672af311dbd87c (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 85872a147980930894d65d428bfbb8eb1f91cf89 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 86591107ce409c80a1d7fd87adae4424c68cfaf7 (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 86e7f090e048e5a0279e9d9d32df2e44b1a9605f (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 873f4b850a16f82988bdaefa9b81b4da9de3799f (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 889976e32a52e583c3b21ce1a841cb3c99bad3b8 (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 89e6057edec7e89383b053d184f01f5d35340553 (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8a513780ba98645537acd211382b4e6ddc6d179d (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8a8bb689c37b924d7b01183b638ce36a27fa5c08 (deflated 93%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8b86ddd2a0c03b67b0c4df32d64784c7fca4dbf4 (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8b9fe3490fca6cdc55668b27a84f28d7eefdf754 (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8ccb25e4c98fd323452ab88e25ee3c10b16db8bc (deflated 81%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8ceb579b05f18ffe6543ef4975192bcffaf15c34 (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8d267afea83eb381a25bf1e935da88256a31dbd8 (deflated 93%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8d439a6937baedf3c7d720a7dee8e4cd0b4fb57c (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8dca1f5b26529db3cb239d10f9090b68df66b22d (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 902243ea63f9b3445e9cf2e7b8383f9b84afd82a (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 906c5d4192461ebd9b952636bb01462fe136c0be (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 90b05454cba3ca5b5ab7e14e5f8b628cbce76e70 (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 91ac4d97d37c4f62dda9ef1afb1fb7b41760ab23 (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 91cd43d1bb5156ae8d0979d04b7f7f930139bebc (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 92665029b26920b267963a6838ddb9995b7444b9 (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 92bb0da37ea3c346fda477d3a86731f1ff721dc0 (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 932b11c5d483e1d72d5111803439f57f2112a1ff (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 93d7a3abfe87bebfac2d84c1428c2cd2e1cf13fd (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 942f1ac6d530cc0e8cd289d26a11c0688e9032cc (deflated 80%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 943053f99a350d8b3131cdae7eca9c12483717c7 (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 948748cacae840d2da8067749baeacf038bed8bb (deflated 88%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9524a9134bb27387b33af799a873c5645058fba1 (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 959dd39504936284dc4be61b258a923ce7d8acf9 (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 95aaca71a010e102dd276a6e690c637349630c44 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 95ccea9db64f3a61603b308874a99635aae86da0 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 96d44441c1f99edcd010970d01b84ccaa0012e03 (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 96ef0fb45c1d3466fab67b10bbcf114cb709a1dd (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9722d9aefcaeb7d9aecc6085d7d8c742f55c5cac (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 98d1ba38f98055593b9ea5c85f97a0abb5737b0c (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 997e91678c24c15aa108086b0a5beb3265f88f1e (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9b4abcccccf389cfa763ef91bd495f2265815863 (deflated 15%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9c113d2ce7a7622a42ecc5a02211f8e3e74f2b37 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9c4657193915bd23914d0bb4bf771a2e2297cfc9 (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9ce37c2ca45e17857cab577fc3cb2463a94b3b8d (deflated 89%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9d4846d2ef13242e14fecc611c90aadbf47b722d (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9e519eb0a7ddb3581fcf1ce4ad25417f1ea25013 (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9eaea0911d89d63e39e95f2e2116eaec7e0bb91e (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9eb545763bbfd443bfc2d2b9e217b1941c86293f (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9f09ac52b07fa22518e68e347b08ea7026f0c2fe (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9f765176768071b49c826031242caf77e6771b0f (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9fac854a9bc0bd3ac478b8bd588e72bc8933472f (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9ff418a1ae3b5f34356e50db3f450b9036e59c3c (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a0175d46db1827f8130d01202871628809dde9ae (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a078aba9771b5426fd6aa5f17e84c8cc15e48b7b (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a0a620ee6e41c3b99f0b057d4a4eb78ae3688734 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a106500a018d0ece37e80a0c694484a4cf879ea2 (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a157881d0b013b19f4e0cf62270d06eed4250303 (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a1a0a433ec6248b929038ce4b0d8da28d110454e (deflated 81%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a2283d9848d75d9f421f48d6c89576959fac1e34 (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a28f1a18332227553c395ce226ce3b3b1ad5c15c (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a2df915cad4df78b041f97ad2fe62ce311663e13 (deflated 79%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a3aacafe7babcc395c476c95155165426e99e6d8 (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a3e0f55bd44594d3a9b45566e52cdb5b3756850d (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a48b942edd3286e3810c00d02e427211a7f3c68c (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a5b42e342b34a4891480b95bc378dae6a00413a0 (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a5c8cb2fd6088ef2ab9e71cc4072e88e52e5940e (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a66ede17b7ad99063bb82d56f362247cc3420633 (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a6ea892954d69ec279a538bc2bbfc940d5f7d14f (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a722c98df732d6692b7d58d51bdd76762bd980ee (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a74d188b6cb2e696f3a669a430a8d42cdf440f37 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a75de5aefa956029f252069b3f94df5afffd1223 (deflated 80%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a7b661bdae7c30129bd54ee3767c559579a550cc (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a8667efcafb3c03a8a3d0686761ea5583538566a (deflated 15%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a88ad405e7deead3dbd46d2205271333392e0032 (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a89e572e17bb594c9ed9efd935596459afeb6f44 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a90c5fd21356fbeb21db5d5704a6bc5632925813 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: aadb6d2f913dea5cdeeca0406e25e1175c897c4c (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: aaf9e815fd6967bcc830c3db5c619f4d2c34fa70 (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ab3cee82ca5cd98990cd36b03025f0becf193bf5 (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: abd84fa0866b5f392b542fddfa6ba945056cf54c (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ac17950ac186e051aac00441a56a7140886fb15d (deflated 80%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ac3f8353e81d0a913cdd6bc656b0056d5a298643 (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: aca7b45f15e4d23edf933dd1d1e1fc55cfa5e929 (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ad6e8ca537e12081b17d3c90675db72a4171eb59 (deflated 81%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ad7df712433666428ba3d78c4c31bae219c9be8a (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: adc83b19e793491b1c6ea0fd8b46cd9f32e592fc (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: aee8d686fd6c476da770bd9349e3cc562fb5c149 (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: af077195a1476e1921442ac12e0d6a17592dd5ba (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: af7e1607f84dc143f09efaced2d6e05064238d4f (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: afbf569bbd1522dc1ff718f206199c362dd47736 (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: afd652205b8036d9ef159c522b7f2be633f1d70b (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b00b4480cc433b643f2215d377a66df4c77a9481 (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b11468fde939b0375e8ff6a59f5cb7f28d7bead7 (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b13d682730425259e37042e73f905328a5dcce44 (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b1cc48b75b740284daec80a6bb56ec4317340c65 (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b338baf740b19dad7cdf95d4af923496c25c6654 (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b4ab45e90e2143240c0da51e463cabcd33135d84 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b5d2228d6132c3ed0d1903749ae2fc0a97f0863c (deflated 84%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b5fde2c71703ea57a661e0b8429278025821c9a2 (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b70e101c9062db0ad4b6afa7df17ad5d69ec6cb8 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b78969e6486ec5fb79c4043cb2e67607bce3d1b5 (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b7982078ff02ddbced269a14e31ffdaa25c9a3ee (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b7b8d7e9537aa05d54625705b54f7c888e7d33af (deflated 85%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b8cd64a9252f8727809a03e46f8594bf47cfe4ad (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b99eca421c00788f24f1ebfbc7fbce91d5057565 (deflated 85%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ba81a169fc33e96ffc8c9f4a00fb76244872228f (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ba8726b9f318c2da83dcf3d4be5a34535e8ce437 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: bac3a5e8db36eefa0ce28b03b1c298c2510f8bb6 (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: bbf9261391310a4ddbb2ea379aae04ab1f6bff8f (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: bc5359c6a691745bd887b6dd7f04bb2104818d61 (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: bca5dde46d6e374f4796c14b457044d758c16139 (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: bca611c2ff064ade1c2e65e16479e0cd37cb6d9d (deflated 76%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: bd140fb96d7571af1d8a72a689aace3299cdf5d9 (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: bdafd1919399ee7430646db004c098fcf06ea4e8 (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: bf8fc1bdba3a51211d3cd54768ea7a1fd149d081 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c06331dca66f0c9a9ddc8c41cc26a76f8c00f243 (deflated 76%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c066e847ca0b05ed868c141465acdf3b4602d115 (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c1993ce156ac01d6ac8b440453dda20a0c82f46e (deflated 89%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c1ab71d856cd9e22f80a5afe22fd425ccfff1213 (deflated 15%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c1cb1ee59f2fb6e25d28a22e420c92445f673340 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c230b3414842c5c4cb36eaac190def202013f7c9 (deflated 92%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c2670d7b4783eb041454adf386331c3c77e6b0ed (deflated 67%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c26b8f6986176bc2d9061984578feadd2a227166 (deflated 81%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c3a996e942a33d507cab93db47e83eebbd502cc3 (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c4cb43d039bfa28487abf72bf1a209219dc0ba6b (deflated 90%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c502ef1983aa7c84f48ef05033112d2357aa8c52 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c5724ac774adb1b4f8b771835814770e6ad7928d (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c59f7a4a5725fbd700abe52b8dc134ab0c047950 (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c60a1f74e6c6f537b5be0e00fc23f583487b0b1c (deflated 76%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c64057e9a1204d34749f3f2b8c01b9afca978d1b (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c6af6503ac2981481ebdc0d96c9e7066ec3897d3 (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c6c7a1991c29982c898376215bd35cf976df1565 (deflated 83%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c774e00f7bbd497de0b85022b63b8bd76d5a1bca (deflated 81%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c82c4449acc83e732deb3645d8f5e067f76ad8b5 (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c861902acf48d2bc385806294673b2f8200368ae (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c8962d4b4c79695e55ab7b76aef64e39a83109a0 (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c9ab79bae86fba739812ec2fefdb2a86d55ec2db (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c9e4c84860b2294dfbe2adbf1da1a463fd87cb15 (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ca353d058b10dce0e8da08d7f2f1119ec34ffcfc (deflated 91%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cab8778aaabbc60ff30be232a15636ddff533d9b (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cae1af5afaea19337a64ea8c6af8e6f506e05049 (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cb55ce20e27a45db71a9d6b7e300b4404fe3fd3f (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cb971bf8ce8675ea90f2aa58ffbc56e5ba20d407 (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cbe50610763c7f7dcb33b0b65513516e7e340402 (deflated 51%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cd725ced2f26862fd2a7823d258cd809093736fe (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ce358023a271872de29006d965570e94de781ef0 (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cecbd4586abc178783a156f06c6f1c51c2ef121d (deflated 81%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cfcc762fa1d664bbc061d19ef5bcb07917ee7e4e (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cfe539eb875b860b0b55c1ede9a85152384dbc91 (deflated 81%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cfe6cd2f5ef03203fe86ff196e64201a42e0398a (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d1ac07fb12297b7917efac6ca6168b5c2a853038 (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d1c37bc724169a4d64df5092bf16884889bd1a40 (deflated 77%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d23a86beac9dc6a76e0ae137372ec6d3b9bdc6f1 (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d2ddfe5ba567b6480f466b42277451afdffd0172 (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d316ec17de8bdd6dbdf72042545a12831a6b9735 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d40e8e2b0315ff9918b0c1f19bf3f0a2fb28729b (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d4c6a986994a53b833fcd0409ac9c1f8d482f83f (deflated 86%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d4f6274868a0124acb4b0af220611316f370ff59 (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d505eda8c55f4a30d4ec0d13c4e3cf9ab9680857 (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d5098809d07a68f62cc7a321d030ffd47cdd1de9 (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d5220408cf37656362f95fbb7c8c28c1b19ddbcc (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d52cbf59435879596744686cd96fd77fe1b1b546 (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d6d03e5ecf030910599fff978951a91c534b1fa9 (deflated 87%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d6da79eb01f104264f9d8aaeb5b79eeb1abe249a (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d728c7fb42f02fd2757897350832cf427ccd0b72 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d79de6d8e0c6b82d5f91a7a3aa5e499ed03c6808 (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d7d5fff1476bf3b9cabee86e628919e7d00349a8 (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d818fb589375ceca467043eca253e29c71dcafe7 (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d83c271c55655f8cb5c2331d818adb95d9405917 (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d9f6848c34180d579d64ece5206de778ebf77cbf (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: da055c6a4c944071fc487c653ecb49e76a22a196 (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: da39a3ee5e6b4b0d3255bfef95601890afd80709 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dacae84ce7f920de09399c8368a3f4734948c233 (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: db845df86750e109becae66545bc17c4b7d8efeb (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dc49971077c698ecff3de4e3eaabb5670aedcc08 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dca67a1324b898cb05bae6943121536f8c78c0b8 (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dd14ef5fc48125ddb1ae331d006c0081669bdaf1 (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ddf62fc96650da290a4fd196378f4bff10ebf44d (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: de10844745908ca67c9fb02a88687ff8dcf0eb9e (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: de44bf691d5ed882c421d96a9bb067938c81dc02 (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: de7c5b080eb254fde9d0adeb7ce549e355eeab37 (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: de8c4f6fab7b8d24ad7adb692c055ea6e0106c42 (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: df9e976ec44fdb7f50eb9e9b39911610fa26dd01 (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e032ed330a347d640dcdadaf3083f9070505413d (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e06470292a6f6e4716cbc2b16f14e942d0dbdd14 (deflated 92%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e15be904f106b82cf746598a2078feacbe741609 (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e24a9903abce58262de5ec8c9a4b54247c89191a (deflated 53%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e2f63d802f3c4836c6ece439ac96b580f77d726b (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e30dc11d8809a53dfecaeda5b27b919e301f2b40 (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e3463a7412e4779152533e9ba69d402e77212cb3 (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e4325a84a725f75761219b03ad2c589621f4358a (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e486459139c4fde0606ea8b3577631af3674f763 (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e4dc94c69188c71f67871900978e853ac4e9ba80 (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e4e698f43e678104469b4f6ca7cb0cb81ce192fc (deflated 89%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e5078aad051f11eea55aa35c75b3cd41c7e86b35 (deflated 53%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e5327b072812e99823bdc6822f79f4a01dcc9975 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e61f952315d161acc1c16fa391b87e3c14e59e31 (deflated 77%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e62b6cff5ec76ec2817791e410f944a48a9dc775 (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e6aa0e36b38bcd01768f5576328a6984a5d70e30 (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e6bb3c56255f622cdcb60c7d6bba8c22c1b606a8 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e6be23d89f52db3c4edd43ada5a06490725b55f7 (deflated 79%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e7f9937c3f28b2458ac5a613d2248b26c58f0075 (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e807a00fd4522e6f470bd4426a086d62d0d02169 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e8098dd64521949073fc68d89bc647150803b5ea (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e872c1048d8c606af8324cbb66ebf68600c817c2 (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e8ad256e733f12479532a539b13724333e727bf7 (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e8ad4e49d20e8d30c44170349c60209baa850e47 (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e95a46b6b4f42b696636d7cdb01126ef3ebf4038 (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ea74d5d312cb1522f1de34623e750782d8d93c8b (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eb0138b451df21923dd0fe3eac3d1a72b550dcf4 (deflated 81%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eb3c5b61363212811757904595c2b3df587ce8ef (deflated 51%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eb7ff59054c320920b01402c068847103ed6fbd3 (deflated 84%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eb93d98e7cb5703528ac3a4ac7fc65d431ef205c (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eba24b0e590b629f05566cba627835e87f938b46 (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ebd339037575b3bf4b9faa58e7123b04d513d63c (deflated 84%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ebdcb02c963304713e91110d3a361e5d2c5aaebc (deflated 81%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ec0160a30f6993d93880a8ec6a1eccdc3cc7d94c (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ec3556ccdd4372bf8b885c15383338a1d2605779 (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ec3907aeb840e070984b2d919e9a35451026fbd8 (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eca992cbe90d4244947df7e37385643c6294d0b6 (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eccbf40c2989620931d56abe6f56599154db7061 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ed572c5fb145faa08a3fc0df56d0d5b6b7b010d2 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: edf7514126b3c03c5d2b5bda4cd0742cb15f0e14 (deflated 65%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ee172f090c2bead75201713686c6fc5d22afb6aa (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eed877edcb03baf64e0dd3bb4ea01ebfbf21bb7b (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: efa25edeaa0ad2ab8ef949cfb49abc3f2b3050e6 (deflated 87%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f03edb9b69cd72c51b07bbf7590297f96f578641 (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f05e865f5c9787ac7f6101fec2fa2b9714d8a5a0 (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f142577586ac4819dcd0893d05b1871aa64c529d (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f216e05e58c5fbdbe828badf7d3b696598e2ef35 (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f439e5beef9dfd257b508d1d95284a18111d8fe0 (deflated 87%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f4ada7845a9366cee40426bdd0297678e505bd12 (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f51fbcf0aa593e7fe3f056f9a9c86b606f055a31 (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f57b7051a46c870afdaf3cd2abf0863f5013c881 (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f588edb225a0311fb2013699270a6f258bc6bb7d (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f61f9cd14378f3011815d2ea8ffd3b867314865a (deflated 80%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f6b80fed14c3bba0e1bf161c8df42e632f1ce036 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f6f67e5064dc9541fbddef55d294c76e45da2b31 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f6fbce316e8fc210abd768d2ddc47b72a1c383af (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f79e3682451cce08cf322c2a75364f92a4364d46 (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f7bcf4d94648b8770a559a233d932c2dae9676cc (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f804671c04c4cf49cbd3085fbd3603e278266cf4 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f87257099e18ff79161e65f454e48f68bed86423 (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f9ae44864ea2985fc1b4014a7aa62788b4b76d35 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fb3091a194e80bb9b8cc8a7bd2923d7a307a58e1 (deflated 80%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fbc6b0220e5a582881f2af98537c5bf56e348289 (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ff782b8a044c9e7e05a3e4dfcfb3f7d835818735 (deflated 79%) Finished Step #3 - "compile-libfuzzer-coverage-x86_64" Starting Step #4 Step #4: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #4: Using default tag: latest Step #4: latest: Pulling from oss-fuzz-base/base-runner Step #4: b549f31133a9: Already exists Step #4: 81271cf7a52d: Already exists Step #4: 076e7ea7d2be: Already exists Step #4: 31dcf48b8b3c: Pulling fs layer Step #4: 7d0504eb26f4: Pulling fs layer Step #4: 8155837b9b6e: Pulling fs layer Step #4: b981ea28643a: Pulling fs layer Step #4: 0d80090e4d10: Pulling fs layer Step #4: 40df21b34b6e: Pulling fs layer Step #4: d77fafe1f614: Pulling fs layer Step #4: 170e46022092: Pulling fs layer Step #4: 1f9826e811f7: Pulling fs layer Step #4: fa8f1fe6cbd5: Pulling fs layer Step #4: 8d2b0d37b71a: Pulling fs layer Step #4: 1a5430d9da5c: Pulling fs layer Step #4: 6da9817935dd: Pulling fs layer Step #4: 11beb6e5e983: Pulling fs layer Step #4: b981ea28643a: Waiting Step #4: 0d80090e4d10: Waiting Step #4: 1f9826e811f7: Waiting Step #4: fa8f1fe6cbd5: Waiting Step #4: 40df21b34b6e: Waiting Step #4: d77fafe1f614: Waiting Step #4: 170e46022092: Waiting Step #4: 8d2b0d37b71a: Waiting Step #4: 6da9817935dd: Waiting Step #4: 11beb6e5e983: Waiting Step #4: 1a5430d9da5c: Waiting Step #4: 8155837b9b6e: Verifying Checksum Step #4: 8155837b9b6e: Download complete Step #4: 31dcf48b8b3c: Download complete Step #4: 7d0504eb26f4: Verifying Checksum Step #4: 7d0504eb26f4: Download complete Step #4: 0d80090e4d10: Verifying Checksum Step #4: 0d80090e4d10: Download complete Step #4: 40df21b34b6e: Verifying Checksum Step #4: 40df21b34b6e: Download complete Step #4: d77fafe1f614: Download complete Step #4: 31dcf48b8b3c: Pull complete Step #4: 1f9826e811f7: Verifying Checksum Step #4: 1f9826e811f7: Download complete Step #4: 170e46022092: Verifying Checksum Step #4: 170e46022092: Download complete Step #4: 7d0504eb26f4: Pull complete Step #4: 8d2b0d37b71a: Verifying Checksum Step #4: 8d2b0d37b71a: Download complete Step #4: 8155837b9b6e: Pull complete Step #4: 1a5430d9da5c: Verifying Checksum Step #4: 1a5430d9da5c: Download complete Step #4: b981ea28643a: Verifying Checksum Step #4: b981ea28643a: Download complete Step #4: 11beb6e5e983: Verifying Checksum Step #4: 11beb6e5e983: Download complete Step #4: fa8f1fe6cbd5: Verifying Checksum Step #4: fa8f1fe6cbd5: Download complete Step #4: 6da9817935dd: Verifying Checksum Step #4: 6da9817935dd: Download complete Step #4: b981ea28643a: Pull complete Step #4: 0d80090e4d10: Pull complete Step #4: 40df21b34b6e: Pull complete Step #4: d77fafe1f614: Pull complete Step #4: 170e46022092: Pull complete Step #4: 1f9826e811f7: Pull complete Step #4: fa8f1fe6cbd5: Pull complete Step #4: 8d2b0d37b71a: Pull complete Step #4: 1a5430d9da5c: Pull complete Step #4: 6da9817935dd: Pull complete Step #4: 11beb6e5e983: Pull complete Step #4: Digest: sha256:7675d12c9093c87bf4cb1b9f9b6ec584eddf024f0dedde02cc1944f2d5b8b5e5 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #4 Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #5: Running fuzz-read-print-write Step #5: [2024-02-12 06:35:19,497 INFO] Finding shared libraries for targets (if any). Step #5: [2024-02-12 06:35:19,507 INFO] Finished finding shared libraries for targets. Step #5: [2024-02-12 06:35:19,924 INFO] Finding shared libraries for targets (if any). Step #5: [2024-02-12 06:35:19,934 INFO] Finished finding shared libraries for targets. Step #5: [2024-02-12 06:35:20,229 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-02-12 06:35:20,229 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html". Step #5: [2024-02-12 06:35:20,246 DEBUG] Finished generating file view html index file. Step #5: [2024-02-12 06:35:20,246 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-02-12 06:35:20,249 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-02-12 06:35:20,249 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-02-12 06:35:20,331 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-02-12 06:35:20,331 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html". Step #5: [2024-02-12 06:35:20,332 DEBUG] Finished generating directory view html index file. Step #5: [2024-02-12 06:35:20,332 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html". Step #5: [2024-02-12 06:35:20,634 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-02-12 06:35:20,634 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/file_view_index.html". Step #5: [2024-02-12 06:35:20,650 DEBUG] Finished generating file view html index file. Step #5: [2024-02-12 06:35:20,650 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-02-12 06:35:20,653 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-02-12 06:35:20,653 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-02-12 06:35:20,736 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-02-12 06:35:20,736 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/directory_view_index.html". Step #5: [2024-02-12 06:35:20,737 DEBUG] Finished generating directory view html index file. Step #5: [2024-02-12 06:35:20,737 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/index.html". Finished Step #5 Starting Step #6 Step #6: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #6: CommandException: 1 files/objects could not be removed. Finished Step #6 Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/style.css [Content-Type=text/css]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/report.html [Content-Type=text/html]... Step #7: / [0/135 files][ 0.0 B/ 20.3 MiB] 0% Done / [0/135 files][ 0.0 B/ 20.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/summary.json [Content-Type=application/json]... Step #7: / [0/135 files][ 0.0 B/ 20.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html [Content-Type=text/html]... Step #7: / [0/135 files][ 0.0 B/ 20.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html [Content-Type=text/html]... Step #7: / [0/135 files][ 0.0 B/ 20.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/report.html [Content-Type=text/html]... Step #7: / [0/135 files][ 0.0 B/ 20.3 MiB] 0% Done / [0/135 files][ 0.0 B/ 20.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/build/exv_conf.h.html [Content-Type=text/html]... Step #7: / [0/135 files][ 0.0 B/ 20.3 MiB] 0% Done / [0/135 files][ 0.0 B/ 20.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/xmpsdk/report.html [Content-Type=text/html]... Step #7: / [0/135 files][ 0.0 B/ 20.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/xmpsdk/src/XMPUtils.cpp.html [Content-Type=text/html]... Step #7: / [0/135 files][ 6.8 KiB/ 20.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/xmpsdk/src/XMPCore_Impl.hpp.html [Content-Type=text/html]... Step #7: / [0/135 files][ 53.7 KiB/ 20.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/xmpsdk/src/XMPMeta-Serialize.cpp.html [Content-Type=text/html]... Step #7: / [0/135 files][ 53.7 KiB/ 20.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/xmpsdk/src/XMPMeta-GetSet.cpp.html [Content-Type=text/html]... Step #7: / [0/135 files][110.5 KiB/ 20.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/xmpsdk/src/XMPMeta-Parse.cpp.html [Content-Type=text/html]... Step #7: / [0/135 files][110.5 KiB/ 20.3 MiB] 0% Done / [1/135 files][392.9 KiB/ 20.3 MiB] 1% Done / [2/135 files][588.8 KiB/ 20.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/xmpsdk/src/XMPCore_Impl.cpp.html [Content-Type=text/html]... Step #7: / [2/135 files][690.3 KiB/ 20.3 MiB] 3% Done / [3/135 files][690.3 KiB/ 20.3 MiB] 3% Done / [4/135 files][690.3 KiB/ 20.3 MiB] 3% Done / [5/135 files][690.3 KiB/ 20.3 MiB] 3% Done / [6/135 files][962.9 KiB/ 20.3 MiB] 4% Done / [7/135 files][ 1.2 MiB/ 20.3 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/xmpsdk/src/XMPUtils-FileInfo.cpp.html [Content-Type=text/html]... Step #7: / [7/135 files][ 1.4 MiB/ 20.3 MiB] 7% Done / [8/135 files][ 1.4 MiB/ 20.3 MiB] 7% Done / [9/135 files][ 1.4 MiB/ 20.3 MiB] 7% Done / [10/135 files][ 1.4 MiB/ 20.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/xmpsdk/src/XMPMeta.hpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/xmpsdk/src/WXMPMeta.cpp.html [Content-Type=text/html]... Step #7: / [10/135 files][ 1.7 MiB/ 20.3 MiB] 8% Done / [10/135 files][ 1.7 MiB/ 20.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/xmpsdk/src/UnicodeInlines.incl_cpp.html [Content-Type=text/html]... Step #7: / [10/135 files][ 1.7 MiB/ 20.3 MiB] 8% Done / [11/135 files][ 1.7 MiB/ 20.3 MiB] 8% Done / [12/135 files][ 1.7 MiB/ 20.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/xmpsdk/src/XMPIterator.hpp.html [Content-Type=text/html]... Step #7: / [12/135 files][ 1.7 MiB/ 20.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/xmpsdk/src/WXMPUtils.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/xmpsdk/src/report.html [Content-Type=text/html]... Step #7: / [12/135 files][ 1.7 MiB/ 20.3 MiB] 8% Done / [12/135 files][ 1.7 MiB/ 20.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/xmpsdk/src/UnicodeConversions.cpp.html [Content-Type=text/html]... Step #7: / [12/135 files][ 1.7 MiB/ 20.3 MiB] 8% Done / [13/135 files][ 1.7 MiB/ 20.3 MiB] 8% Done / [14/135 files][ 2.0 MiB/ 20.3 MiB] 10% Done / [15/135 files][ 2.0 MiB/ 20.3 MiB] 10% Done / [16/135 files][ 2.0 MiB/ 20.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/xmpsdk/src/XML_Node.cpp.html [Content-Type=text/html]... Step #7: / [16/135 files][ 2.0 MiB/ 20.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/include/exiv2/image.hpp.html [Content-Type=text/html]... Step #7: / [16/135 files][ 2.1 MiB/ 20.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/xmpsdk/src/MD5.cpp.html [Content-Type=text/html]... Step #7: / [16/135 files][ 2.5 MiB/ 20.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/xmpsdk/src/ParseRDF.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/include/exiv2/value.hpp.html [Content-Type=text/html]... Step #7: / [16/135 files][ 2.5 MiB/ 20.3 MiB] 12% Done / [16/135 files][ 2.5 MiB/ 20.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/xmpsdk/src/WXMPIterator.cpp.html [Content-Type=text/html]... Step #7: / [16/135 files][ 2.5 MiB/ 20.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/xmpsdk/src/XMPMeta.cpp.html [Content-Type=text/html]... Step #7: / [16/135 files][ 2.5 MiB/ 20.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/xmpsdk/src/XMPIterator.cpp.html [Content-Type=text/html]... Step #7: / [16/135 files][ 2.5 MiB/ 20.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/include/report.html [Content-Type=text/html]... Step #7: / [16/135 files][ 2.5 MiB/ 20.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/include/exiv2/basicio.hpp.html [Content-Type=text/html]... Step #7: / [16/135 files][ 2.7 MiB/ 20.3 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/xmpsdk/src/XMLParserAdapter.hpp.html [Content-Type=text/html]... Step #7: / [16/135 files][ 2.7 MiB/ 20.3 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/include/exiv2/riffvideo.hpp.html [Content-Type=text/html]... Step #7: / [16/135 files][ 2.7 MiB/ 20.3 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/include/exiv2/preview.hpp.html [Content-Type=text/html]... Step #7: / [16/135 files][ 2.7 MiB/ 20.3 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/include/exiv2/pgfimage.hpp.html [Content-Type=text/html]... Step #7: / [16/135 files][ 2.7 MiB/ 20.3 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/include/exiv2/report.html [Content-Type=text/html]... Step #7: / [16/135 files][ 2.7 MiB/ 20.3 MiB] 13% Done / [17/135 files][ 3.5 MiB/ 20.3 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/include/exiv2/xmp_exiv2.hpp.html [Content-Type=text/html]... Step #7: / [17/135 files][ 3.6 MiB/ 20.3 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/xmpsdk/src/ExpatAdapter.cpp.html [Content-Type=text/html]... Step #7: / [17/135 files][ 3.7 MiB/ 20.3 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/include/exiv2/exif.hpp.html [Content-Type=text/html]... Step #7: / [17/135 files][ 3.8 MiB/ 20.3 MiB] 18% Done / [18/135 files][ 3.8 MiB/ 20.3 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/bmpimage.cpp.html [Content-Type=text/html]... Step #7: / [18/135 files][ 4.0 MiB/ 20.3 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/futils.cpp.html [Content-Type=text/html]... Step #7: / [18/135 files][ 4.0 MiB/ 20.3 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/include/exiv2/tags.hpp.html [Content-Type=text/html]... Step #7: / [18/135 files][ 4.0 MiB/ 20.3 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/include/exiv2/slice.hpp.html [Content-Type=text/html]... Step #7: / [18/135 files][ 4.0 MiB/ 20.3 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/jp2image.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/error.cpp.html [Content-Type=text/html]... Step #7: / [18/135 files][ 4.0 MiB/ 20.3 MiB] 19% Done / [19/135 files][ 4.0 MiB/ 20.3 MiB] 19% Done / [19/135 files][ 4.0 MiB/ 20.3 MiB] 19% Done / [20/135 files][ 4.0 MiB/ 20.3 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/value.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/sigmamn_int.cpp.html [Content-Type=text/html]... Step #7: / [20/135 files][ 4.0 MiB/ 20.3 MiB] 19% Done / [20/135 files][ 4.0 MiB/ 20.3 MiB] 19% Done / [21/135 files][ 4.0 MiB/ 20.3 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/bmffimage.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/panasonicmn_int.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/jp2image_int.cpp.html [Content-Type=text/html]... Step #7: / [21/135 files][ 4.0 MiB/ 20.3 MiB] 19% Done / [21/135 files][ 4.0 MiB/ 20.3 MiB] 19% Done / [21/135 files][ 4.0 MiB/ 20.3 MiB] 19% Done - Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/include/exiv2/jpgimage.hpp.html [Content-Type=text/html]... Step #7: - [21/135 files][ 4.4 MiB/ 20.3 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/include/exiv2/version.hpp.html [Content-Type=text/html]... Step #7: - [21/135 files][ 4.5 MiB/ 20.3 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/pentaxmn_int.hpp.html [Content-Type=text/html]... Step #7: - [21/135 files][ 4.5 MiB/ 20.3 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/include/exiv2/types.hpp.html [Content-Type=text/html]... Step #7: - [21/135 files][ 4.6 MiB/ 20.3 MiB] 22% Done - [22/135 files][ 4.6 MiB/ 20.3 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/include/exiv2/bmffimage.hpp.html [Content-Type=text/html]... Step #7: - [22/135 files][ 4.6 MiB/ 20.3 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/include/exiv2/metadatum.hpp.html [Content-Type=text/html]... Step #7: - [22/135 files][ 4.7 MiB/ 20.3 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/utils.hpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/include/exiv2/error.hpp.html [Content-Type=text/html]... Step #7: - [22/135 files][ 4.7 MiB/ 20.3 MiB] 22% Done - [22/135 files][ 4.7 MiB/ 20.3 MiB] 22% Done - [23/135 files][ 4.7 MiB/ 20.3 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/include/exiv2/asfvideo.hpp.html [Content-Type=text/html]... Step #7: - [23/135 files][ 4.7 MiB/ 20.3 MiB] 23% Done - [24/135 files][ 4.7 MiB/ 20.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/tiffvisitor_int.cpp.html [Content-Type=text/html]... Step #7: - [24/135 files][ 4.8 MiB/ 20.3 MiB] 23% Done - [25/135 files][ 4.8 MiB/ 20.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/fuzz/fuzz-read-print-write.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/include/exiv2/iptc.hpp.html [Content-Type=text/html]... Step #7: - [25/135 files][ 4.8 MiB/ 20.3 MiB] 23% Done - [25/135 files][ 4.8 MiB/ 20.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/fuzz/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/i18n.h.html [Content-Type=text/html]... Step #7: - [25/135 files][ 5.2 MiB/ 20.3 MiB] 25% Done - [26/135 files][ 5.2 MiB/ 20.3 MiB] 25% Done - [27/135 files][ 5.2 MiB/ 20.3 MiB] 25% Done - [27/135 files][ 5.2 MiB/ 20.3 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/cr2image.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/tiffimage_int.hpp.html [Content-Type=text/html]... Step #7: - [27/135 files][ 5.2 MiB/ 20.3 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/convert.cpp.html [Content-Type=text/html]... Step #7: - [27/135 files][ 5.4 MiB/ 20.3 MiB] 26% Done - [27/135 files][ 5.4 MiB/ 20.3 MiB] 26% Done - [28/135 files][ 5.4 MiB/ 20.3 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/xmp.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/webpimage.cpp.html [Content-Type=text/html]... Step #7: - [28/135 files][ 5.4 MiB/ 20.3 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/mrwimage.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/gifimage.cpp.html [Content-Type=text/html]... Step #7: - [28/135 files][ 5.4 MiB/ 20.3 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/asfvideo.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/include/exiv2/matroskavideo.hpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/pentaxmn_int.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/cr2header_int.hpp.html [Content-Type=text/html]... Step #7: - [28/135 files][ 5.4 MiB/ 20.3 MiB] 26% Done - [28/135 files][ 5.4 MiB/ 20.3 MiB] 26% Done - [28/135 files][ 5.4 MiB/ 20.3 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/orfimage.cpp.html [Content-Type=text/html]... Step #7: - [29/135 files][ 5.4 MiB/ 20.3 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/sonymn_int.cpp.html [Content-Type=text/html]... Step #7: - [29/135 files][ 5.4 MiB/ 20.3 MiB] 26% Done - [29/135 files][ 5.4 MiB/ 20.3 MiB] 26% Done - [29/135 files][ 5.4 MiB/ 20.3 MiB] 26% Done - [29/135 files][ 5.4 MiB/ 20.3 MiB] 26% Done - [29/135 files][ 5.4 MiB/ 20.3 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/preview.cpp.html [Content-Type=text/html]... Step #7: - [29/135 files][ 5.5 MiB/ 20.3 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/casiomn_int.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/pngchunk_int.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/helper_functions.cpp.html [Content-Type=text/html]... Step #7: - [29/135 files][ 5.5 MiB/ 20.3 MiB] 27% Done - [29/135 files][ 5.5 MiB/ 20.3 MiB] 27% Done - [29/135 files][ 5.5 MiB/ 20.3 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/datasets.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/samsungmn_int.cpp.html [Content-Type=text/html]... Step #7: - [29/135 files][ 5.5 MiB/ 20.3 MiB] 27% Done - [30/135 files][ 5.5 MiB/ 20.3 MiB] 27% Done - [30/135 files][ 5.5 MiB/ 20.3 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/epsimage.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/image_int.cpp.html [Content-Type=text/html]... Step #7: - [30/135 files][ 5.5 MiB/ 20.3 MiB] 27% Done - [30/135 files][ 5.5 MiB/ 20.3 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/image_int.hpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/riffvideo.cpp.html [Content-Type=text/html]... Step #7: - [30/135 files][ 5.5 MiB/ 20.3 MiB] 27% Done - [30/135 files][ 5.5 MiB/ 20.3 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/basicio.cpp.html [Content-Type=text/html]... Step #7: - [30/135 files][ 5.5 MiB/ 20.3 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/crwimage.cpp.html [Content-Type=text/html]... Step #7: - [30/135 files][ 5.5 MiB/ 20.3 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/olympusmn_int.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/crwimage_int.hpp.html [Content-Type=text/html]... Step #7: - [30/135 files][ 5.6 MiB/ 20.3 MiB] 27% Done - [31/135 files][ 5.9 MiB/ 20.3 MiB] 28% Done - [32/135 files][ 5.9 MiB/ 20.3 MiB] 28% Done - [32/135 files][ 5.9 MiB/ 20.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/tags_int.hpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/matroskavideo.cpp.html [Content-Type=text/html]... Step #7: - [32/135 files][ 6.2 MiB/ 20.3 MiB] 30% Done - [33/135 files][ 6.2 MiB/ 20.3 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/psdimage.cpp.html [Content-Type=text/html]... Step #7: - [34/135 files][ 6.2 MiB/ 20.3 MiB] 30% Done - [34/135 files][ 6.2 MiB/ 20.3 MiB] 30% Done - [34/135 files][ 6.2 MiB/ 20.3 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/exif.cpp.html [Content-Type=text/html]... Step #7: - [34/135 files][ 6.2 MiB/ 20.3 MiB] 30% Done - [35/135 files][ 6.3 MiB/ 20.3 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/safe_op.hpp.html [Content-Type=text/html]... Step #7: - [36/135 files][ 6.3 MiB/ 20.3 MiB] 31% Done - [36/135 files][ 6.3 MiB/ 20.3 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/image.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/tiffimage.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/orfimage_int.cpp.html [Content-Type=text/html]... Step #7: - [36/135 files][ 6.6 MiB/ 20.3 MiB] 32% Done - [36/135 files][ 6.6 MiB/ 20.3 MiB] 32% Done - [36/135 files][ 6.6 MiB/ 20.3 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/rafimage.cpp.html [Content-Type=text/html]... Step #7: - [36/135 files][ 6.8 MiB/ 20.3 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/quicktimevideo.cpp.html [Content-Type=text/html]... Step #7: - [36/135 files][ 6.8 MiB/ 20.3 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/enforce.hpp.html [Content-Type=text/html]... Step #7: - [36/135 files][ 6.8 MiB/ 20.3 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/tiffimage_int.cpp.html [Content-Type=text/html]... Step #7: - [37/135 files][ 6.8 MiB/ 20.3 MiB] 33% Done - [37/135 files][ 7.0 MiB/ 20.3 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/metadatum.cpp.html [Content-Type=text/html]... Step #7: - [37/135 files][ 7.2 MiB/ 20.3 MiB] 35% Done - [38/135 files][ 7.3 MiB/ 20.3 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/crwimage_int.cpp.html [Content-Type=text/html]... Step #7: - [39/135 files][ 7.3 MiB/ 20.3 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/tiffcomposite_int.hpp.html [Content-Type=text/html]... Step #7: - [40/135 files][ 7.3 MiB/ 20.3 MiB] 36% Done - [41/135 files][ 7.3 MiB/ 20.3 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/tags.cpp.html [Content-Type=text/html]... Step #7: - [42/135 files][ 7.3 MiB/ 20.3 MiB] 36% Done - [43/135 files][ 7.3 MiB/ 20.3 MiB] 36% Done - [43/135 files][ 7.3 MiB/ 20.3 MiB] 36% Done - [43/135 files][ 7.3 MiB/ 20.3 MiB] 36% Done - [43/135 files][ 7.3 MiB/ 20.3 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/fujimn_int.cpp.html [Content-Type=text/html]... Step #7: - [43/135 files][ 7.3 MiB/ 20.3 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/tiffcomposite_int.cpp.html [Content-Type=text/html]... Step #7: - [44/135 files][ 7.3 MiB/ 20.3 MiB] 36% Done - [44/135 files][ 7.3 MiB/ 20.3 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/makernote_int.hpp.html [Content-Type=text/html]... Step #7: - [44/135 files][ 7.4 MiB/ 20.3 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/utils.cpp.html [Content-Type=text/html]... Step #7: - [44/135 files][ 7.4 MiB/ 20.3 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/cr2header_int.cpp.html [Content-Type=text/html]... Step #7: - [45/135 files][ 7.4 MiB/ 20.3 MiB] 36% Done - [45/135 files][ 7.4 MiB/ 20.3 MiB] 36% Done - [46/135 files][ 7.4 MiB/ 20.3 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/canonmn_int.cpp.html [Content-Type=text/html]... Step #7: - [46/135 files][ 7.4 MiB/ 20.3 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/report.html [Content-Type=text/html]... Step #7: - [46/135 files][ 7.4 MiB/ 20.3 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/version.cpp.html [Content-Type=text/html]... Step #7: - [46/135 files][ 7.4 MiB/ 20.3 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/rw2image_int.cpp.html [Content-Type=text/html]... Step #7: - [46/135 files][ 7.4 MiB/ 20.3 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/minoltamn_int.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/pgfimage.cpp.html [Content-Type=text/html]... Step #7: - [46/135 files][ 7.4 MiB/ 20.3 MiB] 36% Done - [46/135 files][ 7.4 MiB/ 20.3 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/tags_int.cpp.html [Content-Type=text/html]... Step #7: - [46/135 files][ 7.4 MiB/ 20.3 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/tiffvisitor_int.hpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/iptc.cpp.html [Content-Type=text/html]... Step #7: - [46/135 files][ 7.4 MiB/ 20.3 MiB] 36% Done - [47/135 files][ 7.4 MiB/ 20.3 MiB] 36% Done - [48/135 files][ 7.4 MiB/ 20.3 MiB] 36% Done - [49/135 files][ 7.4 MiB/ 20.3 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/pngimage.cpp.html [Content-Type=text/html]... Step #7: - [49/135 files][ 7.4 MiB/ 20.3 MiB] 36% Done - [50/135 files][ 7.4 MiB/ 20.3 MiB] 36% Done - [50/135 files][ 7.4 MiB/ 20.3 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/types.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/jpgimage.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/http.cpp.html [Content-Type=text/html]... Step #7: - [50/135 files][ 7.4 MiB/ 20.3 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/tgaimage.cpp.html [Content-Type=text/html]... Step #7: - [50/135 files][ 7.4 MiB/ 20.3 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/makernote_int.cpp.html [Content-Type=text/html]... Step #7: - [50/135 files][ 7.4 MiB/ 20.3 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/photoshop.cpp.html [Content-Type=text/html]... Step #7: - [51/135 files][ 7.4 MiB/ 20.3 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/xmpsidecar.cpp.html [Content-Type=text/html]... Step #7: - [51/135 files][ 7.4 MiB/ 20.3 MiB] 36% Done - [51/135 files][ 7.4 MiB/ 20.3 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/rw2image.cpp.html [Content-Type=text/html]... Step #7: - [51/135 files][ 7.4 MiB/ 20.3 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/properties.cpp.html [Content-Type=text/html]... Step #7: - [52/135 files][ 7.4 MiB/ 20.3 MiB] 36% Done - [52/135 files][ 7.4 MiB/ 20.3 MiB] 36% Done - [52/135 files][ 7.9 MiB/ 20.3 MiB] 38% Done - [52/135 files][ 8.5 MiB/ 20.3 MiB] 41% Done - [53/135 files][ 9.6 MiB/ 20.3 MiB] 47% Done - [54/135 files][ 9.6 MiB/ 20.3 MiB] 47% Done - [55/135 files][ 9.6 MiB/ 20.3 MiB] 47% Done - [56/135 files][ 9.6 MiB/ 20.3 MiB] 47% Done - [57/135 files][ 9.6 MiB/ 20.3 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/exiv2/src/nikonmn_int.cpp.html [Content-Type=text/html]... Step #7: - [57/135 files][ 9.8 MiB/ 20.3 MiB] 48% Done - [58/135 files][ 9.8 MiB/ 20.3 MiB] 48% Done - [59/135 files][ 9.8 MiB/ 20.3 MiB] 48% Done - [60/135 files][ 9.9 MiB/ 20.3 MiB] 48% Done - [61/135 files][ 9.9 MiB/ 20.3 MiB] 48% Done - [62/135 files][ 10.4 MiB/ 20.3 MiB] 51% Done - [63/135 files][ 10.5 MiB/ 20.3 MiB] 51% Done - [64/135 files][ 10.5 MiB/ 20.3 MiB] 51% Done - [65/135 files][ 11.0 MiB/ 20.3 MiB] 54% Done - [66/135 files][ 11.0 MiB/ 20.3 MiB] 54% Done - [67/135 files][ 11.0 MiB/ 20.3 MiB] 54% Done - [68/135 files][ 11.0 MiB/ 20.3 MiB] 54% Done - [69/135 files][ 11.0 MiB/ 20.3 MiB] 54% Done - [70/135 files][ 11.0 MiB/ 20.3 MiB] 54% Done - [71/135 files][ 11.0 MiB/ 20.3 MiB] 54% Done - [72/135 files][ 11.0 MiB/ 20.3 MiB] 54% Done - [73/135 files][ 12.0 MiB/ 20.3 MiB] 59% Done - [74/135 files][ 12.0 MiB/ 20.3 MiB] 59% Done - [75/135 files][ 12.0 MiB/ 20.3 MiB] 59% Done - [76/135 files][ 12.0 MiB/ 20.3 MiB] 59% Done - [77/135 files][ 12.3 MiB/ 20.3 MiB] 60% Done - [78/135 files][ 12.3 MiB/ 20.3 MiB] 60% Done - [79/135 files][ 12.3 MiB/ 20.3 MiB] 60% Done - [80/135 files][ 13.2 MiB/ 20.3 MiB] 65% Done - [81/135 files][ 13.4 MiB/ 20.3 MiB] 65% Done - [82/135 files][ 14.5 MiB/ 20.3 MiB] 71% Done \ \ [83/135 files][ 14.5 MiB/ 20.3 MiB] 71% Done \ [84/135 files][ 15.4 MiB/ 20.3 MiB] 75% Done \ [85/135 files][ 15.4 MiB/ 20.3 MiB] 75% Done \ [86/135 files][ 15.4 MiB/ 20.3 MiB] 75% Done \ [87/135 files][ 15.4 MiB/ 20.3 MiB] 76% Done \ [88/135 files][ 15.5 MiB/ 20.3 MiB] 76% Done \ [89/135 files][ 15.5 MiB/ 20.3 MiB] 76% Done \ [90/135 files][ 15.5 MiB/ 20.3 MiB] 76% Done \ [91/135 files][ 15.5 MiB/ 20.3 MiB] 76% Done \ [92/135 files][ 15.5 MiB/ 20.3 MiB] 76% Done \ [93/135 files][ 15.6 MiB/ 20.3 MiB] 76% Done \ [94/135 files][ 15.6 MiB/ 20.3 MiB] 76% Done \ [95/135 files][ 16.1 MiB/ 20.3 MiB] 79% Done \ [96/135 files][ 16.3 MiB/ 20.3 MiB] 80% Done \ [97/135 files][ 16.5 MiB/ 20.3 MiB] 81% Done \ [98/135 files][ 17.2 MiB/ 20.3 MiB] 84% Done \ [99/135 files][ 17.2 MiB/ 20.3 MiB] 84% Done \ [100/135 files][ 17.4 MiB/ 20.3 MiB] 85% Done \ [101/135 files][ 17.8 MiB/ 20.3 MiB] 87% Done \ [102/135 files][ 17.8 MiB/ 20.3 MiB] 87% Done \ [103/135 files][ 17.8 MiB/ 20.3 MiB] 87% Done \ [104/135 files][ 17.8 MiB/ 20.3 MiB] 87% Done \ [105/135 files][ 17.8 MiB/ 20.3 MiB] 87% Done \ [106/135 files][ 18.2 MiB/ 20.3 MiB] 89% Done \ [107/135 files][ 18.2 MiB/ 20.3 MiB] 89% Done \ [108/135 files][ 18.3 MiB/ 20.3 MiB] 90% Done \ [109/135 files][ 18.4 MiB/ 20.3 MiB] 90% Done \ [110/135 files][ 18.4 MiB/ 20.3 MiB] 90% Done \ [111/135 files][ 18.4 MiB/ 20.3 MiB] 90% Done \ [112/135 files][ 18.5 MiB/ 20.3 MiB] 91% Done \ [113/135 files][ 18.5 MiB/ 20.3 MiB] 91% Done \ [114/135 files][ 18.5 MiB/ 20.3 MiB] 91% Done \ [115/135 files][ 18.5 MiB/ 20.3 MiB] 91% Done \ [116/135 files][ 18.7 MiB/ 20.3 MiB] 92% Done \ [117/135 files][ 18.8 MiB/ 20.3 MiB] 92% Done \ [118/135 files][ 18.8 MiB/ 20.3 MiB] 92% Done \ [119/135 files][ 18.9 MiB/ 20.3 MiB] 93% Done \ [120/135 files][ 19.2 MiB/ 20.3 MiB] 94% Done \ [121/135 files][ 19.2 MiB/ 20.3 MiB] 94% Done \ [122/135 files][ 19.2 MiB/ 20.3 MiB] 94% Done \ [123/135 files][ 19.2 MiB/ 20.3 MiB] 94% Done \ [124/135 files][ 19.2 MiB/ 20.3 MiB] 94% Done \ [125/135 files][ 19.4 MiB/ 20.3 MiB] 95% Done \ [126/135 files][ 19.4 MiB/ 20.3 MiB] 95% Done \ [127/135 files][ 20.3 MiB/ 20.3 MiB] 99% Done \ [128/135 files][ 20.3 MiB/ 20.3 MiB] 99% Done \ [129/135 files][ 20.3 MiB/ 20.3 MiB] 99% Done \ [130/135 files][ 20.3 MiB/ 20.3 MiB] 99% Done \ [131/135 files][ 20.3 MiB/ 20.3 MiB] 99% Done | | [132/135 files][ 20.3 MiB/ 20.3 MiB] 99% Done | [133/135 files][ 20.3 MiB/ 20.3 MiB] 99% Done | [134/135 files][ 20.3 MiB/ 20.3 MiB] 99% Done | [135/135 files][ 20.3 MiB/ 20.3 MiB] 100% Done Step #7: Operation completed over 135 objects/20.3 MiB. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: CommandException: 1 files/objects could not be removed. Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/style.css [Content-Type=text/css]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/report.html [Content-Type=text/html]... Step #9: / [0/135 files][ 0.0 B/ 20.3 MiB] 0% Done / [0/135 files][ 0.0 B/ 20.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/summary.json [Content-Type=application/json]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/directory_view_index.html [Content-Type=text/html]... Step #9: / [0/135 files][ 0.0 B/ 20.3 MiB] 0% Done / [0/135 files][ 0.0 B/ 20.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/index.html [Content-Type=text/html]... Step #9: / [0/135 files][ 0.0 B/ 20.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/file_view_index.html [Content-Type=text/html]... Step #9: / [0/135 files][ 0.0 B/ 20.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/xmpsdk/src/XMPUtils.cpp.html [Content-Type=text/html]... Step #9: / [0/135 files][ 0.0 B/ 20.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/report.html [Content-Type=text/html]... Step #9: / [0/135 files][ 2.5 KiB/ 20.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/report.html [Content-Type=text/html]... Step #9: / [0/135 files][ 2.5 KiB/ 20.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/xmpsdk/src/XMPMeta-Parse.cpp.html [Content-Type=text/html]... Step #9: / [0/135 files][ 2.5 KiB/ 20.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/build/exv_conf.h.html [Content-Type=text/html]... Step #9: / [0/135 files][ 2.5 KiB/ 20.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/xmpsdk/report.html [Content-Type=text/html]... Step #9: / [0/135 files][ 2.5 KiB/ 20.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/xmpsdk/src/XMPCore_Impl.hpp.html [Content-Type=text/html]... Step #9: / [0/135 files][ 2.5 KiB/ 20.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/xmpsdk/src/XMPMeta-Serialize.cpp.html [Content-Type=text/html]... Step #9: / [0/135 files][ 2.5 KiB/ 20.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/xmpsdk/src/XMPMeta-GetSet.cpp.html [Content-Type=text/html]... Step #9: / [0/135 files][ 2.5 KiB/ 20.3 MiB] 0% Done / [1/135 files][ 53.7 KiB/ 20.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/xmpsdk/src/XMPCore_Impl.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/xmpsdk/src/XMPUtils-FileInfo.cpp.html [Content-Type=text/html]... Step #9: / [1/135 files][ 53.7 KiB/ 20.3 MiB] 0% Done / [1/135 files][ 53.7 KiB/ 20.3 MiB] 0% Done / [2/135 files][128.9 KiB/ 20.3 MiB] 0% Done / [3/135 files][588.8 KiB/ 20.3 MiB] 2% Done / [4/135 files][588.8 KiB/ 20.3 MiB] 2% Done / [5/135 files][ 1.5 MiB/ 20.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/xmpsdk/src/XMPMeta.hpp.html [Content-Type=text/html]... Step #9: / [5/135 files][ 2.0 MiB/ 20.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/xmpsdk/src/XMPIterator.hpp.html [Content-Type=text/html]... Step #9: / [5/135 files][ 2.0 MiB/ 20.3 MiB] 10% Done / [6/135 files][ 2.0 MiB/ 20.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/xmpsdk/src/MD5.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/xmpsdk/src/XML_Node.cpp.html [Content-Type=text/html]... Step #9: / [6/135 files][ 2.0 MiB/ 20.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/xmpsdk/src/XMPMeta.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/xmpsdk/src/ParseRDF.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/xmpsdk/src/WXMPUtils.cpp.html [Content-Type=text/html]... Step #9: / [6/135 files][ 2.0 MiB/ 20.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/xmpsdk/src/report.html [Content-Type=text/html]... Step #9: / [6/135 files][ 2.0 MiB/ 20.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/xmpsdk/src/UnicodeConversions.cpp.html [Content-Type=text/html]... Step #9: / [6/135 files][ 2.0 MiB/ 20.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/xmpsdk/src/WXMPIterator.cpp.html [Content-Type=text/html]... Step #9: / [6/135 files][ 2.0 MiB/ 20.3 MiB] 10% Done / [6/135 files][ 2.0 MiB/ 20.3 MiB] 10% Done / [6/135 files][ 2.0 MiB/ 20.3 MiB] 10% Done / [6/135 files][ 2.0 MiB/ 20.3 MiB] 10% Done / [7/135 files][ 2.1 MiB/ 20.3 MiB] 10% Done / [8/135 files][ 2.1 MiB/ 20.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/xmpsdk/src/WXMPMeta.cpp.html [Content-Type=text/html]... Step #9: / [9/135 files][ 2.1 MiB/ 20.3 MiB] 10% Done / [10/135 files][ 2.1 MiB/ 20.3 MiB] 10% Done / [10/135 files][ 2.1 MiB/ 20.3 MiB] 10% Done / [11/135 files][ 2.1 MiB/ 20.3 MiB] 10% Done / [12/135 files][ 2.1 MiB/ 20.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/xmpsdk/src/ExpatAdapter.cpp.html [Content-Type=text/html]... Step #9: / [12/135 files][ 2.1 MiB/ 20.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/include/exiv2/image.hpp.html [Content-Type=text/html]... Step #9: / [12/135 files][ 2.1 MiB/ 20.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/xmpsdk/src/XMLParserAdapter.hpp.html [Content-Type=text/html]... Step #9: / [12/135 files][ 2.1 MiB/ 20.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/xmpsdk/src/UnicodeInlines.incl_cpp.html [Content-Type=text/html]... Step #9: / [12/135 files][ 2.1 MiB/ 20.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/include/exiv2/riffvideo.hpp.html [Content-Type=text/html]... Step #9: / [12/135 files][ 2.1 MiB/ 20.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/include/exiv2/exif.hpp.html [Content-Type=text/html]... Step #9: / [12/135 files][ 2.1 MiB/ 20.3 MiB] 10% Done / [13/135 files][ 2.1 MiB/ 20.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/xmpsdk/src/XMPIterator.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/include/report.html [Content-Type=text/html]... Step #9: / [13/135 files][ 2.1 MiB/ 20.3 MiB] 10% Done / [13/135 files][ 2.1 MiB/ 20.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/include/exiv2/basicio.hpp.html [Content-Type=text/html]... Step #9: / [14/135 files][ 2.1 MiB/ 20.3 MiB] 10% Done / [14/135 files][ 2.1 MiB/ 20.3 MiB] 10% Done / [15/135 files][ 2.1 MiB/ 20.3 MiB] 10% Done / [16/135 files][ 2.1 MiB/ 20.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/include/exiv2/preview.hpp.html [Content-Type=text/html]... Step #9: / [16/135 files][ 2.5 MiB/ 20.3 MiB] 12% Done / [17/135 files][ 2.5 MiB/ 20.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/include/exiv2/pgfimage.hpp.html [Content-Type=text/html]... Step #9: / [17/135 files][ 2.9 MiB/ 20.3 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/include/exiv2/tags.hpp.html [Content-Type=text/html]... Step #9: / [17/135 files][ 2.9 MiB/ 20.3 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/include/exiv2/value.hpp.html [Content-Type=text/html]... Step #9: / [17/135 files][ 3.6 MiB/ 20.3 MiB] 17% Done / [18/135 files][ 3.7 MiB/ 20.3 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/include/exiv2/report.html [Content-Type=text/html]... Step #9: / [18/135 files][ 3.7 MiB/ 20.3 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/include/exiv2/xmp_exiv2.hpp.html [Content-Type=text/html]... Step #9: / [18/135 files][ 3.7 MiB/ 20.3 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/include/exiv2/jpgimage.hpp.html [Content-Type=text/html]... Step #9: / [18/135 files][ 3.7 MiB/ 20.3 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/include/exiv2/version.hpp.html [Content-Type=text/html]... Step #9: / [18/135 files][ 3.7 MiB/ 20.3 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/include/exiv2/types.hpp.html [Content-Type=text/html]... Step #9: / [18/135 files][ 3.7 MiB/ 20.3 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/include/exiv2/bmffimage.hpp.html [Content-Type=text/html]... Step #9: / [18/135 files][ 3.7 MiB/ 20.3 MiB] 18% Done / [19/135 files][ 3.9 MiB/ 20.3 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/include/exiv2/slice.hpp.html [Content-Type=text/html]... Step #9: / [20/135 files][ 3.9 MiB/ 20.3 MiB] 19% Done / [21/135 files][ 3.9 MiB/ 20.3 MiB] 19% Done / [22/135 files][ 3.9 MiB/ 20.3 MiB] 19% Done / [22/135 files][ 3.9 MiB/ 20.3 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/tiffcomposite_int.hpp.html [Content-Type=text/html]... Step #9: / [22/135 files][ 4.8 MiB/ 20.3 MiB] 23% Done / [23/135 files][ 4.8 MiB/ 20.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/panasonicmn_int.cpp.html [Content-Type=text/html]... Step #9: / [24/135 files][ 4.8 MiB/ 20.3 MiB] 23% Done - - [24/135 files][ 4.8 MiB/ 20.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/sigmamn_int.cpp.html [Content-Type=text/html]... Step #9: - [24/135 files][ 4.8 MiB/ 20.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/pngchunk_int.cpp.html [Content-Type=text/html]... Step #9: - [25/135 files][ 4.8 MiB/ 20.3 MiB] 23% Done - [25/135 files][ 4.8 MiB/ 20.3 MiB] 23% Done - [26/135 files][ 4.8 MiB/ 20.3 MiB] 23% Done - [27/135 files][ 4.8 MiB/ 20.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/image_int.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/include/exiv2/matroskavideo.hpp.html [Content-Type=text/html]... Step #9: - [27/135 files][ 4.8 MiB/ 20.3 MiB] 23% Done - [27/135 files][ 4.8 MiB/ 20.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/error.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/orfimage.cpp.html [Content-Type=text/html]... Step #9: - [27/135 files][ 4.8 MiB/ 20.3 MiB] 23% Done - [27/135 files][ 4.8 MiB/ 20.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/makernote_int.hpp.html [Content-Type=text/html]... Step #9: - [27/135 files][ 4.8 MiB/ 20.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/iptc.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/include/exiv2/error.hpp.html [Content-Type=text/html]... Step #9: - [27/135 files][ 4.8 MiB/ 20.3 MiB] 23% Done - [27/135 files][ 4.8 MiB/ 20.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/include/exiv2/metadatum.hpp.html [Content-Type=text/html]... Step #9: - [27/135 files][ 4.9 MiB/ 20.3 MiB] 23% Done - [28/135 files][ 5.0 MiB/ 20.3 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/include/exiv2/asfvideo.hpp.html [Content-Type=text/html]... Step #9: - [28/135 files][ 5.5 MiB/ 20.3 MiB] 27% Done - [29/135 files][ 5.5 MiB/ 20.3 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/include/exiv2/iptc.hpp.html [Content-Type=text/html]... Step #9: - [29/135 files][ 5.8 MiB/ 20.3 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/value.cpp.html [Content-Type=text/html]... Step #9: - [29/135 files][ 5.8 MiB/ 20.3 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/fuzz/fuzz-read-print-write.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/fuzz/report.html [Content-Type=text/html]... Step #9: - [29/135 files][ 5.8 MiB/ 20.3 MiB] 28% Done - [29/135 files][ 5.8 MiB/ 20.3 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/mrwimage.cpp.html [Content-Type=text/html]... Step #9: - [29/135 files][ 5.8 MiB/ 20.3 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/webpimage.cpp.html [Content-Type=text/html]... Step #9: - [30/135 files][ 5.8 MiB/ 20.3 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/convert.cpp.html [Content-Type=text/html]... Step #9: - [30/135 files][ 5.8 MiB/ 20.3 MiB] 28% Done - [30/135 files][ 5.8 MiB/ 20.3 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/bmffimage.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/cr2header_int.hpp.html [Content-Type=text/html]... Step #9: - [30/135 files][ 5.8 MiB/ 20.3 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/gifimage.cpp.html [Content-Type=text/html]... Step #9: - [30/135 files][ 5.8 MiB/ 20.3 MiB] 28% Done - [30/135 files][ 5.8 MiB/ 20.3 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/jp2image.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/tags.cpp.html [Content-Type=text/html]... Step #9: - [30/135 files][ 5.8 MiB/ 20.3 MiB] 28% Done - [30/135 files][ 5.8 MiB/ 20.3 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/epsimage.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/i18n.h.html [Content-Type=text/html]... Step #9: - [30/135 files][ 5.8 MiB/ 20.3 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/sonymn_int.cpp.html [Content-Type=text/html]... Step #9: - [30/135 files][ 5.8 MiB/ 20.3 MiB] 28% Done - [30/135 files][ 5.8 MiB/ 20.3 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/jp2image_int.cpp.html [Content-Type=text/html]... Step #9: - [30/135 files][ 5.8 MiB/ 20.3 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/datasets.cpp.html [Content-Type=text/html]... Step #9: - [30/135 files][ 5.8 MiB/ 20.3 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/tiffimage_int.hpp.html [Content-Type=text/html]... Step #9: - [30/135 files][ 5.8 MiB/ 20.3 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/tags_int.cpp.html [Content-Type=text/html]... Step #9: - [30/135 files][ 5.9 MiB/ 20.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/cr2image.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/pngimage.cpp.html [Content-Type=text/html]... Step #9: - [30/135 files][ 5.9 MiB/ 20.3 MiB] 29% Done - [30/135 files][ 5.9 MiB/ 20.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/metadatum.cpp.html [Content-Type=text/html]... Step #9: - [30/135 files][ 6.0 MiB/ 20.3 MiB] 29% Done - [31/135 files][ 6.0 MiB/ 20.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/pentaxmn_int.hpp.html [Content-Type=text/html]... Step #9: - [31/135 files][ 6.0 MiB/ 20.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/casiomn_int.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/riffvideo.cpp.html [Content-Type=text/html]... Step #9: - [31/135 files][ 6.0 MiB/ 20.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/samsungmn_int.cpp.html [Content-Type=text/html]... Step #9: - [31/135 files][ 6.0 MiB/ 20.3 MiB] 29% Done - [32/135 files][ 6.0 MiB/ 20.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/utils.hpp.html [Content-Type=text/html]... Step #9: - [32/135 files][ 6.1 MiB/ 20.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/basicio.cpp.html [Content-Type=text/html]... Step #9: - [32/135 files][ 6.1 MiB/ 20.3 MiB] 30% Done - [32/135 files][ 6.1 MiB/ 20.3 MiB] 30% Done - [33/135 files][ 6.1 MiB/ 20.3 MiB] 30% Done - [34/135 files][ 6.1 MiB/ 20.3 MiB] 30% Done - [35/135 files][ 6.1 MiB/ 20.3 MiB] 30% Done - [36/135 files][ 6.1 MiB/ 20.3 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/canonmn_int.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/olympusmn_int.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/futils.cpp.html [Content-Type=text/html]... Step #9: - [36/135 files][ 6.1 MiB/ 20.3 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/crwimage.cpp.html [Content-Type=text/html]... Step #9: - [36/135 files][ 6.1 MiB/ 20.3 MiB] 30% Done - [36/135 files][ 6.1 MiB/ 20.3 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/crwimage_int.hpp.html [Content-Type=text/html]... Step #9: - [36/135 files][ 6.1 MiB/ 20.3 MiB] 30% Done - [36/135 files][ 6.3 MiB/ 20.3 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/matroskavideo.cpp.html [Content-Type=text/html]... Step #9: - [36/135 files][ 6.3 MiB/ 20.3 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/image_int.hpp.html [Content-Type=text/html]... Step #9: - [36/135 files][ 6.3 MiB/ 20.3 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/bmpimage.cpp.html [Content-Type=text/html]... Step #9: - [36/135 files][ 6.4 MiB/ 20.3 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/safe_op.hpp.html [Content-Type=text/html]... Step #9: - [36/135 files][ 6.6 MiB/ 20.3 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/tiffvisitor_int.hpp.html [Content-Type=text/html]... Step #9: - [36/135 files][ 6.6 MiB/ 20.3 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/tags_int.hpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/minoltamn_int.cpp.html [Content-Type=text/html]... Step #9: - [36/135 files][ 6.6 MiB/ 20.3 MiB] 32% Done - [36/135 files][ 6.6 MiB/ 20.3 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/utils.cpp.html [Content-Type=text/html]... Step #9: - [36/135 files][ 6.8 MiB/ 20.3 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/report.html [Content-Type=text/html]... Step #9: - [36/135 files][ 6.8 MiB/ 20.3 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/tiffvisitor_int.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/xmpsidecar.cpp.html [Content-Type=text/html]... Step #9: - [37/135 files][ 6.8 MiB/ 20.3 MiB] 33% Done - [37/135 files][ 6.8 MiB/ 20.3 MiB] 33% Done - [38/135 files][ 6.8 MiB/ 20.3 MiB] 33% Done - [38/135 files][ 6.8 MiB/ 20.3 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/pentaxmn_int.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/xmp.cpp.html [Content-Type=text/html]... Step #9: - [38/135 files][ 6.8 MiB/ 20.3 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/preview.cpp.html [Content-Type=text/html]... Step #9: - [38/135 files][ 6.8 MiB/ 20.3 MiB] 33% Done - [39/135 files][ 6.8 MiB/ 20.3 MiB] 33% Done - [39/135 files][ 6.8 MiB/ 20.3 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/asfvideo.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/psdimage.cpp.html [Content-Type=text/html]... Step #9: - [39/135 files][ 6.8 MiB/ 20.3 MiB] 33% Done - [39/135 files][ 6.8 MiB/ 20.3 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/tiffimage.cpp.html [Content-Type=text/html]... Step #9: - [39/135 files][ 6.8 MiB/ 20.3 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/rafimage.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/crwimage_int.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/orfimage_int.cpp.html [Content-Type=text/html]... Step #9: - [39/135 files][ 6.8 MiB/ 20.3 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/helper_functions.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/fujimn_int.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/tiffimage_int.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/image.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/tiffcomposite_int.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/rw2image_int.cpp.html [Content-Type=text/html]... Step #9: - [39/135 files][ 6.8 MiB/ 20.3 MiB] 33% Done - [39/135 files][ 6.8 MiB/ 20.3 MiB] 33% Done - [39/135 files][ 6.8 MiB/ 20.3 MiB] 33% Done - [39/135 files][ 6.8 MiB/ 20.3 MiB] 33% Done - [39/135 files][ 6.8 MiB/ 20.3 MiB] 33% Done - [39/135 files][ 6.8 MiB/ 20.3 MiB] 33% Done - [39/135 files][ 6.8 MiB/ 20.3 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/http.cpp.html [Content-Type=text/html]... Step #9: - [39/135 files][ 6.9 MiB/ 20.3 MiB] 33% Done - [40/135 files][ 6.9 MiB/ 20.3 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/jpgimage.cpp.html [Content-Type=text/html]... Step #9: - [41/135 files][ 7.0 MiB/ 20.3 MiB] 34% Done - [41/135 files][ 7.0 MiB/ 20.3 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/pgfimage.cpp.html [Content-Type=text/html]... Step #9: - [41/135 files][ 7.0 MiB/ 20.3 MiB] 34% Done - [41/135 files][ 7.0 MiB/ 20.3 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/quicktimevideo.cpp.html [Content-Type=text/html]... Step #9: - [41/135 files][ 7.0 MiB/ 20.3 MiB] 34% Done - [42/135 files][ 7.0 MiB/ 20.3 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/enforce.hpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/exif.cpp.html [Content-Type=text/html]... Step #9: - [42/135 files][ 7.0 MiB/ 20.3 MiB] 34% Done - [42/135 files][ 7.0 MiB/ 20.3 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/cr2header_int.cpp.html [Content-Type=text/html]... Step #9: - [42/135 files][ 7.0 MiB/ 20.3 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/makernote_int.cpp.html [Content-Type=text/html]... Step #9: - [42/135 files][ 7.0 MiB/ 20.3 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/types.cpp.html [Content-Type=text/html]... Step #9: - [42/135 files][ 7.0 MiB/ 20.3 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/rw2image.cpp.html [Content-Type=text/html]... Step #9: - [43/135 files][ 7.0 MiB/ 20.3 MiB] 34% Done - [43/135 files][ 7.0 MiB/ 20.3 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/photoshop.cpp.html [Content-Type=text/html]... Step #9: - [43/135 files][ 7.4 MiB/ 20.3 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/nikonmn_int.cpp.html [Content-Type=text/html]... Step #9: - [43/135 files][ 7.4 MiB/ 20.3 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/properties.cpp.html [Content-Type=text/html]... Step #9: - [43/135 files][ 7.4 MiB/ 20.3 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/version.cpp.html [Content-Type=text/html]... Step #9: - [43/135 files][ 7.4 MiB/ 20.3 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz-read-print-write/linux/src/exiv2/src/tgaimage.cpp.html [Content-Type=text/html]... Step #9: - [43/135 files][ 7.4 MiB/ 20.3 MiB] 36% Done - [44/135 files][ 7.6 MiB/ 20.3 MiB] 37% Done - [45/135 files][ 7.6 MiB/ 20.3 MiB] 37% Done - [46/135 files][ 7.6 MiB/ 20.3 MiB] 37% Done - [47/135 files][ 7.7 MiB/ 20.3 MiB] 37% Done - [48/135 files][ 7.8 MiB/ 20.3 MiB] 38% Done - [49/135 files][ 7.8 MiB/ 20.3 MiB] 38% Done - [50/135 files][ 7.8 MiB/ 20.3 MiB] 38% Done - [51/135 files][ 7.8 MiB/ 20.3 MiB] 38% Done - [52/135 files][ 7.8 MiB/ 20.3 MiB] 38% Done - [53/135 files][ 8.2 MiB/ 20.3 MiB] 40% Done - [54/135 files][ 8.2 MiB/ 20.3 MiB] 40% Done - [55/135 files][ 8.7 MiB/ 20.3 MiB] 42% Done - [56/135 files][ 8.7 MiB/ 20.3 MiB] 42% Done - [57/135 files][ 8.7 MiB/ 20.3 MiB] 42% Done - [58/135 files][ 8.7 MiB/ 20.3 MiB] 42% Done - [59/135 files][ 8.7 MiB/ 20.3 MiB] 42% Done - [60/135 files][ 8.7 MiB/ 20.3 MiB] 42% Done - [61/135 files][ 8.7 MiB/ 20.3 MiB] 42% Done - [62/135 files][ 8.7 MiB/ 20.3 MiB] 42% Done - [63/135 files][ 8.8 MiB/ 20.3 MiB] 43% Done - [64/135 files][ 8.8 MiB/ 20.3 MiB] 43% Done - [65/135 files][ 9.0 MiB/ 20.3 MiB] 44% Done - [66/135 files][ 9.0 MiB/ 20.3 MiB] 44% Done - [67/135 files][ 9.6 MiB/ 20.3 MiB] 47% Done - [68/135 files][ 9.6 MiB/ 20.3 MiB] 47% Done - [69/135 files][ 9.7 MiB/ 20.3 MiB] 47% Done - [70/135 files][ 9.8 MiB/ 20.3 MiB] 48% Done - [71/135 files][ 10.8 MiB/ 20.3 MiB] 53% Done - [72/135 files][ 11.6 MiB/ 20.3 MiB] 57% Done - [73/135 files][ 11.6 MiB/ 20.3 MiB] 57% Done - [74/135 files][ 11.6 MiB/ 20.3 MiB] 57% Done - [75/135 files][ 11.6 MiB/ 20.3 MiB] 57% Done - [76/135 files][ 12.3 MiB/ 20.3 MiB] 60% Done - [77/135 files][ 12.3 MiB/ 20.3 MiB] 60% Done - [78/135 files][ 12.3 MiB/ 20.3 MiB] 60% Done - [79/135 files][ 12.3 MiB/ 20.3 MiB] 60% Done - [80/135 files][ 12.4 MiB/ 20.3 MiB] 61% Done - [81/135 files][ 12.4 MiB/ 20.3 MiB] 61% Done - [82/135 files][ 12.6 MiB/ 20.3 MiB] 62% Done - [83/135 files][ 12.6 MiB/ 20.3 MiB] 62% Done \ \ [84/135 files][ 12.6 MiB/ 20.3 MiB] 62% Done \ [85/135 files][ 12.8 MiB/ 20.3 MiB] 63% Done \ [86/135 files][ 12.8 MiB/ 20.3 MiB] 63% Done \ [87/135 files][ 12.8 MiB/ 20.3 MiB] 63% Done \ [88/135 files][ 14.1 MiB/ 20.3 MiB] 69% Done \ [89/135 files][ 14.1 MiB/ 20.3 MiB] 69% Done \ [90/135 files][ 14.1 MiB/ 20.3 MiB] 69% Done \ [91/135 files][ 14.1 MiB/ 20.3 MiB] 69% Done \ [92/135 files][ 14.1 MiB/ 20.3 MiB] 69% Done \ [93/135 files][ 14.2 MiB/ 20.3 MiB] 69% Done \ [94/135 files][ 14.2 MiB/ 20.3 MiB] 69% Done \ [95/135 files][ 14.7 MiB/ 20.3 MiB] 72% Done \ [96/135 files][ 14.7 MiB/ 20.3 MiB] 72% Done \ [97/135 files][ 14.8 MiB/ 20.3 MiB] 73% Done \ [98/135 files][ 14.8 MiB/ 20.3 MiB] 73% Done \ [99/135 files][ 15.5 MiB/ 20.3 MiB] 76% Done \ [100/135 files][ 15.9 MiB/ 20.3 MiB] 78% Done \ [101/135 files][ 15.9 MiB/ 20.3 MiB] 78% Done \ [102/135 files][ 15.9 MiB/ 20.3 MiB] 78% Done \ [103/135 files][ 16.6 MiB/ 20.3 MiB] 81% Done \ [104/135 files][ 16.6 MiB/ 20.3 MiB] 81% Done \ [105/135 files][ 16.6 MiB/ 20.3 MiB] 81% Done \ [106/135 files][ 16.6 MiB/ 20.3 MiB] 81% Done \ [107/135 files][ 16.6 MiB/ 20.3 MiB] 81% Done \ [108/135 files][ 16.6 MiB/ 20.3 MiB] 81% Done \ [109/135 files][ 16.7 MiB/ 20.3 MiB] 82% Done \ [110/135 files][ 16.7 MiB/ 20.3 MiB] 82% Done \ [111/135 files][ 16.9 MiB/ 20.3 MiB] 83% Done \ [112/135 files][ 17.1 MiB/ 20.3 MiB] 84% Done \ [113/135 files][ 17.1 MiB/ 20.3 MiB] 84% Done \ [114/135 files][ 17.1 MiB/ 20.3 MiB] 84% Done \ [115/135 files][ 17.1 MiB/ 20.3 MiB] 84% Done \ [116/135 files][ 17.3 MiB/ 20.3 MiB] 85% Done \ [117/135 files][ 17.3 MiB/ 20.3 MiB] 85% Done \ [118/135 files][ 17.3 MiB/ 20.3 MiB] 85% Done \ [119/135 files][ 17.6 MiB/ 20.3 MiB] 86% Done \ [120/135 files][ 19.6 MiB/ 20.3 MiB] 96% Done \ [121/135 files][ 19.6 MiB/ 20.3 MiB] 96% Done \ [122/135 files][ 19.6 MiB/ 20.3 MiB] 96% Done \ [123/135 files][ 19.6 MiB/ 20.3 MiB] 96% Done \ [124/135 files][ 19.8 MiB/ 20.3 MiB] 97% Done \ [125/135 files][ 19.8 MiB/ 20.3 MiB] 97% Done \ [126/135 files][ 19.8 MiB/ 20.3 MiB] 97% Done \ [127/135 files][ 19.8 MiB/ 20.3 MiB] 97% Done \ [128/135 files][ 19.8 MiB/ 20.3 MiB] 97% Done \ [129/135 files][ 20.0 MiB/ 20.3 MiB] 98% Done \ [130/135 files][ 20.3 MiB/ 20.3 MiB] 99% Done \ [131/135 files][ 20.3 MiB/ 20.3 MiB] 99% Done \ [132/135 files][ 20.3 MiB/ 20.3 MiB] 99% Done \ [133/135 files][ 20.3 MiB/ 20.3 MiB] 99% Done | | [134/135 files][ 20.3 MiB/ 20.3 MiB] 99% Done | [135/135 files][ 20.3 MiB/ 20.3 MiB] 100% Done Step #9: Operation completed over 135 objects/20.3 MiB. Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #10: CommandException: 1 files/objects could not be removed. Finished Step #10 Starting Step #11 Step #11: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #11: Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz-read-print-write.json [Content-Type=application/json]... Step #11: / [0/2 files][ 0.0 B/ 46.6 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/coverage_targets.txt [Content-Type=text/plain]... Step #11: / [0/2 files][ 0.0 B/ 46.6 KiB] 0% Done / [1/2 files][ 46.6 KiB/ 46.6 KiB] 99% Done / [2/2 files][ 46.6 KiB/ 46.6 KiB] 100% Done Step #11: Operation completed over 2 objects/46.6 KiB. Finished Step #11 Starting Step #12 Step #12: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #12: CommandException: 1 files/objects could not be removed. Finished Step #12 Starting Step #13 Step #13: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #13: Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzz-read-print-write.covreport [Content-Type=application/octet-stream]... Step #13: / [0/1 files][ 0.0 B/ 2.5 MiB] 0% Done / [1/1 files][ 2.5 MiB/ 2.5 MiB] 100% Done Step #13: Operation completed over 1 objects/2.5 MiB. Finished Step #13 Starting Step #14 Step #14: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #14: CommandException: 1 files/objects could not be removed. Finished Step #14 Starting Step #15 Step #15: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #15: Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz-read-print-write.log [Content-Type=application/octet-stream]... Step #15: / [0/1 files][ 0.0 B/ 1.2 KiB] 0% Done / [1/1 files][ 1.2 KiB/ 1.2 KiB] 100% Done Step #15: Operation completed over 1 objects/1.2 KiB. Finished Step #15 Starting Step #16 Step #16: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #16: Copying file:///workspace/srcmap.json [Content-Type=application/json]... Step #16: / [0 files][ 0.0 B/ 144.0 B] / [1 files][ 144.0 B/ 144.0 B] Step #16: Operation completed over 1 objects/144.0 B. Finished Step #16 Starting Step #17 Step #17: Already have image (with digest): gcr.io/cloud-builders/curl Step #17: % Total % Received % Xferd Average Speed Time Time Time Current Step #17: Dload Upload Total Spent Left Speed Step #17: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 303 0 0 100 303 0 1530 --:--:-- --:--:-- --:--:-- 1538 Finished Step #17 PUSH DONE