starting build "10c8fef6-ad14-42b3-a984-cdbb208b73f8" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 9e47fb9dd199: Pulling fs layer Step #0: 905e641a4b54: Pulling fs layer Step #0: 83b59bf73b15: Pulling fs layer Step #0: f8c04c40c688: Pulling fs layer Step #0: 4e6532c1e162: Pulling fs layer Step #0: db8b651e5316: Pulling fs layer Step #0: c674838c692e: Pulling fs layer Step #0: f82b90fd3e29: Pulling fs layer Step #0: 1f8617e9eb89: Pulling fs layer Step #0: 04b600c3b42f: Pulling fs layer Step #0: c8254692eae2: Pulling fs layer Step #0: 499fab4d4afd: Pulling fs layer Step #0: de7e767ef113: Pulling fs layer Step #0: 535476894854: Pulling fs layer Step #0: 10dce4875af8: Pulling fs layer Step #0: b4e152850fb5: Pulling fs layer Step #0: db8b651e5316: Waiting Step #0: c674838c692e: Waiting Step #0: 83b59bf73b15: Waiting Step #0: 4e6532c1e162: Waiting Step #0: 1f8617e9eb89: Waiting Step #0: f8c04c40c688: Waiting Step #0: b4e152850fb5: Waiting Step #0: 535476894854: Waiting Step #0: 10dce4875af8: Waiting Step #0: c8254692eae2: Waiting Step #0: 04b600c3b42f: Waiting Step #0: 499fab4d4afd: Waiting Step #0: de7e767ef113: Waiting Step #0: f82b90fd3e29: Waiting Step #0: 905e641a4b54: Verifying Checksum Step #0: 905e641a4b54: Download complete Step #0: 83b59bf73b15: Verifying Checksum Step #0: 83b59bf73b15: Download complete Step #0: f8c04c40c688: Verifying Checksum Step #0: f8c04c40c688: Download complete Step #0: 4e6532c1e162: Verifying Checksum Step #0: 4e6532c1e162: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: c674838c692e: Verifying Checksum Step #0: c674838c692e: Download complete Step #0: f82b90fd3e29: Verifying Checksum Step #0: f82b90fd3e29: Download complete Step #0: 1f8617e9eb89: Download complete Step #0: 9e47fb9dd199: Verifying Checksum Step #0: 9e47fb9dd199: Download complete Step #0: c8254692eae2: Verifying Checksum Step #0: c8254692eae2: Download complete Step #0: 04b600c3b42f: Verifying Checksum Step #0: 04b600c3b42f: Download complete Step #0: de7e767ef113: Verifying Checksum Step #0: de7e767ef113: Download complete Step #0: db8b651e5316: Verifying Checksum Step #0: db8b651e5316: Download complete Step #0: 535476894854: Verifying Checksum Step #0: 535476894854: Download complete Step #0: b4e152850fb5: Verifying Checksum Step #0: b4e152850fb5: Download complete Step #0: 499fab4d4afd: Verifying Checksum Step #0: 499fab4d4afd: Download complete Step #0: b549f31133a9: Pull complete Step #0: 10dce4875af8: Verifying Checksum Step #0: 10dce4875af8: Download complete Step #0: 9e47fb9dd199: Pull complete Step #0: 905e641a4b54: Pull complete Step #0: 83b59bf73b15: Pull complete Step #0: f8c04c40c688: Pull complete Step #0: 4e6532c1e162: Pull complete Step #0: db8b651e5316: Pull complete Step #0: c674838c692e: Pull complete Step #0: f82b90fd3e29: Pull complete Step #0: 1f8617e9eb89: Pull complete Step #0: 04b600c3b42f: Pull complete Step #0: c8254692eae2: Pull complete Step #0: 499fab4d4afd: Pull complete Step #0: de7e767ef113: Pull complete Step #0: 535476894854: Pull complete Step #0: 10dce4875af8: Pull complete Step #0: b4e152850fb5: Pull complete Step #0: Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/libaom/textcov_reports/20240522/av1_dec_fuzzer.covreport... Step #1: / [0/1 files][ 0.0 B/ 5.2 MiB] 0% Done / [1/1 files][ 5.2 MiB/ 5.2 MiB] 100% Done Step #1: Operation completed over 1 objects/5.2 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 5316 Step #2: -rw-r--r-- 1 root root 5443033 May 22 10:13 av1_dec_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 10.24kB Step #4: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 9e47fb9dd199: Already exists Step #4: 905e641a4b54: Already exists Step #4: 8fcaf59102ed: Pulling fs layer Step #4: a9c74f632174: Pulling fs layer Step #4: f013ccbc22d3: Pulling fs layer Step #4: aa7628f757ea: Pulling fs layer Step #4: 49780d3797d7: Pulling fs layer Step #4: 8bb48e7bd5aa: Pulling fs layer Step #4: a60c1afcc4de: Pulling fs layer Step #4: 1bf625c1f2e9: Pulling fs layer Step #4: 0d403ab20828: Pulling fs layer Step #4: 59b333e0d31f: Pulling fs layer Step #4: f9f618c603e5: Pulling fs layer Step #4: 51a11501906f: Pulling fs layer Step #4: 058ec0f2cc9f: Pulling fs layer Step #4: bf5fa999ddb8: Pulling fs layer Step #4: 3b79056069ee: Pulling fs layer Step #4: 2af4c62c4868: Pulling fs layer Step #4: b7f4aba96676: Pulling fs layer Step #4: b183bf4b4905: Pulling fs layer Step #4: 684bf5ceae20: Pulling fs layer Step #4: 9f325110a2f2: Pulling fs layer Step #4: 9506c77dd40c: Pulling fs layer Step #4: 9fe2f424e764: Pulling fs layer Step #4: 629364863e03: Pulling fs layer Step #4: d2235c9c3e41: Pulling fs layer Step #4: 3ae4a153df7c: Pulling fs layer Step #4: 5363e097ce6b: Pulling fs layer Step #4: edf30144e380: Pulling fs layer Step #4: 49780d3797d7: Waiting Step #4: 8bb48e7bd5aa: Waiting Step #4: a60c1afcc4de: Waiting Step #4: 1bf625c1f2e9: Waiting Step #4: 0d403ab20828: Waiting Step #4: 59b333e0d31f: Waiting Step #4: f9f618c603e5: Waiting Step #4: 51a11501906f: Waiting Step #4: 058ec0f2cc9f: Waiting Step #4: bf5fa999ddb8: Waiting Step #4: 3b79056069ee: Waiting Step #4: 2af4c62c4868: Waiting Step #4: b7f4aba96676: Waiting Step #4: b183bf4b4905: Waiting Step #4: 684bf5ceae20: Waiting Step #4: 9f325110a2f2: Waiting Step #4: 9506c77dd40c: Waiting Step #4: 9fe2f424e764: Waiting Step #4: 629364863e03: Waiting Step #4: d2235c9c3e41: Waiting Step #4: 3ae4a153df7c: Waiting Step #4: 5363e097ce6b: Waiting Step #4: edf30144e380: Waiting Step #4: aa7628f757ea: Waiting Step #4: f013ccbc22d3: Verifying Checksum Step #4: f013ccbc22d3: Download complete Step #4: a9c74f632174: Verifying Checksum Step #4: a9c74f632174: Download complete Step #4: 49780d3797d7: Download complete Step #4: 8bb48e7bd5aa: Download complete Step #4: 8fcaf59102ed: Verifying Checksum Step #4: 8fcaf59102ed: Download complete Step #4: 1bf625c1f2e9: Verifying Checksum Step #4: 1bf625c1f2e9: Download complete Step #4: 0d403ab20828: Verifying Checksum Step #4: 0d403ab20828: Download complete Step #4: 59b333e0d31f: Verifying Checksum Step #4: 59b333e0d31f: Download complete Step #4: f9f618c603e5: Verifying Checksum Step #4: f9f618c603e5: Download complete Step #4: 51a11501906f: Verifying Checksum Step #4: 51a11501906f: Download complete Step #4: 058ec0f2cc9f: Verifying Checksum Step #4: 058ec0f2cc9f: Download complete Step #4: bf5fa999ddb8: Verifying Checksum Step #4: bf5fa999ddb8: Download complete Step #4: a60c1afcc4de: Verifying Checksum Step #4: a60c1afcc4de: Download complete Step #4: 3b79056069ee: Verifying Checksum Step #4: 3b79056069ee: Download complete Step #4: b7f4aba96676: Verifying Checksum Step #4: b7f4aba96676: Download complete Step #4: 2af4c62c4868: Verifying Checksum Step #4: 2af4c62c4868: Download complete Step #4: b183bf4b4905: Verifying Checksum Step #4: b183bf4b4905: Download complete Step #4: 684bf5ceae20: Verifying Checksum Step #4: 684bf5ceae20: Download complete Step #4: 9f325110a2f2: Verifying Checksum Step #4: 9f325110a2f2: Download complete Step #4: 9506c77dd40c: Verifying Checksum Step #4: 9506c77dd40c: Download complete Step #4: 8fcaf59102ed: Pull complete Step #4: 9fe2f424e764: Verifying Checksum Step #4: 9fe2f424e764: Download complete Step #4: 629364863e03: Verifying Checksum Step #4: 629364863e03: Download complete Step #4: 3ae4a153df7c: Verifying Checksum Step #4: 3ae4a153df7c: Download complete Step #4: d2235c9c3e41: Verifying Checksum Step #4: d2235c9c3e41: Download complete Step #4: edf30144e380: Verifying Checksum Step #4: edf30144e380: Download complete Step #4: aa7628f757ea: Verifying Checksum Step #4: aa7628f757ea: Download complete Step #4: 5363e097ce6b: Verifying Checksum Step #4: 5363e097ce6b: Download complete Step #4: a9c74f632174: Pull complete Step #4: f013ccbc22d3: Pull complete Step #4: aa7628f757ea: Pull complete Step #4: 49780d3797d7: Pull complete Step #4: 8bb48e7bd5aa: Pull complete Step #4: a60c1afcc4de: Pull complete Step #4: 1bf625c1f2e9: Pull complete Step #4: 0d403ab20828: Pull complete Step #4: 59b333e0d31f: Pull complete Step #4: f9f618c603e5: Pull complete Step #4: 51a11501906f: Pull complete Step #4: 058ec0f2cc9f: Pull complete Step #4: bf5fa999ddb8: Pull complete Step #4: 3b79056069ee: Pull complete Step #4: 2af4c62c4868: Pull complete Step #4: b7f4aba96676: Pull complete Step #4: b183bf4b4905: Pull complete Step #4: 684bf5ceae20: Pull complete Step #4: 9f325110a2f2: Pull complete Step #4: 9506c77dd40c: Pull complete Step #4: 9fe2f424e764: Pull complete Step #4: 629364863e03: Pull complete Step #4: d2235c9c3e41: Pull complete Step #4: 3ae4a153df7c: Pull complete Step #4: 5363e097ce6b: Pull complete Step #4: edf30144e380: Pull complete Step #4: Digest: sha256:a12e55c253891a7a7f49dd0924af0ae754bfc6d6bc9247186cdc3f6ac67b5c9e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> cb9b9f14e1ff Step #4: Step 2/6 : RUN apt-get update && apt-get install -y cmake yasm wget Step #4: ---> Running in 13c6cd8a4729 Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [813 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1213 kB] Step #4: Get:7 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3672 kB] Step #4: Get:8 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [930 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3766 kB] Step #4: Get:10 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3616 kB] Step #4: Get:11 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1207 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1503 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [975 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4147 kB] Step #4: Fetched 22.1 MB in 2s (14.0 MB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: wget is already the newest version (1.20.3-1ubuntu2). Step #4: The following additional packages will be installed: Step #4: cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: Suggested packages: Step #4: cmake-doc ninja-build lrzip Step #4: The following NEW packages will be installed: Step #4: cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: yasm Step #4: 0 upgraded, 9 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 15.4 MB of archives. Step #4: After this operation, 67.2 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/universe amd64 yasm amd64 1.3.0-2ubuntu1 [408 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 15.4 MB in 2s (8794 kB/s) Step #4: Selecting previously unselected package libicu66:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package yasm. Step #4: Preparing to unpack .../8-yasm_1.3.0-2ubuntu1_amd64.deb ... Step #4: Unpacking yasm (1.3.0-2ubuntu1) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up yasm (1.3.0-2ubuntu1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #4: Removing intermediate container 13c6cd8a4729 Step #4: ---> 5ded814f9895 Step #4: Step 3/6 : RUN git clone https://aomedia.googlesource.com/aom Step #4: ---> Running in 4199a229189c Step #4: Cloning into 'aom'... Step #4: Removing intermediate container 4199a229189c Step #4: ---> 33f4977be88d Step #4: Step 4/6 : ADD https://storage.googleapis.com/aom-test-data/fuzzer/dec_fuzzer_seed_corpus.zip $SRC/ Step #4: Step #4: Step #4: ---> 77bd4fd28a49 Step #4: Step 5/6 : COPY build.sh $SRC/ Step #4: ---> 0310499cf929 Step #4: Step 6/6 : WORKDIR aom Step #4: ---> Running in 5c2c823e0b92 Step #4: Removing intermediate container 5c2c823e0b92 Step #4: ---> c45cc5a003dc Step #4: Successfully built c45cc5a003dc Step #4: Successfully tagged gcr.io/oss-fuzz/libaom:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libaom Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filed2lNOM Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/aom/.git Step #5 - "srcmap": + GIT_DIR=/src/aom Step #5 - "srcmap": + cd /src/aom Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://aomedia.googlesource.com/aom Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=4637f5d7bb6d026c37a7530ceff9ce4f864c3e68 Step #5 - "srcmap": + jq_inplace /tmp/filed2lNOM '."/src/aom" = { type: "git", url: "https://aomedia.googlesource.com/aom", rev: "4637f5d7bb6d026c37a7530ceff9ce4f864c3e68" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileKCceob Step #5 - "srcmap": + cat /tmp/filed2lNOM Step #5 - "srcmap": + jq '."/src/aom" = { type: "git", url: "https://aomedia.googlesource.com/aom", rev: "4637f5d7bb6d026c37a7530ceff9ce4f864c3e68" }' Step #5 - "srcmap": + mv /tmp/fileKCceob /tmp/filed2lNOM Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filed2lNOM Step #5 - "srcmap": + rm /tmp/filed2lNOM Step #5 - "srcmap": { Step #5 - "srcmap": "/src/aom": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://aomedia.googlesource.com/aom", Step #5 - "srcmap": "rev": "4637f5d7bb6d026c37a7530ceff9ce4f864c3e68" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + build_dir=/work/build Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir -p /work/build Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd /work/build Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build /src/aom Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -rf './*' Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g = *sanitize=memory* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + extra_c_flags=-DAOM_MAX_ALLOCABLE_MEMORY=1073741824 Step #6 - "compile-libfuzzer-introspector-x86_64": + extra_c_flags+=' -DDO_RANGE_CHECK_CLAMP=1' Step #6 - "compile-libfuzzer-introspector-x86_64": + extra_cmake_flags= Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g = *sanitize=memory* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake /src/aom -DCMAKE_BUILD_TYPE=Release '-DCMAKE_C_FLAGS_RELEASE=-O3 -g' '-DCMAKE_CXX_FLAGS_RELEASE=-O3 -g' -DCONFIG_PIC=1 -DCONFIG_LOWBITDEPTH=1 -DCONFIG_AV1_ENCODER=0 -DENABLE_EXAMPLES=0 -DENABLE_DOCS=0 -DENABLE_TESTS=0 -DCONFIG_SIZE_LIMIT=1 -DDECODE_HEIGHT_LIMIT=12288 -DDECODE_WIDTH_LIMIT=12288 '-DAOM_EXTRA_C_FLAGS=-DAOM_MAX_ALLOCABLE_MEMORY=1073741824 -DDO_RANGE_CHECK_CLAMP=1' -DENABLE_TOOLS=0 '-DAOM_EXTRA_CXX_FLAGS=-DAOM_MAX_ALLOCABLE_MEMORY=1073741824 -DDO_RANGE_CHECK_CLAMP=1' Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning at build/cmake/aom_configure.cmake:26 (message): Step #6 - "compile-libfuzzer-introspector-x86_64": CONFIG_LOWBITDEPTH has been removed. Use -DFORCE_HIGHBITDEPTH_DECODING=1 Step #6 - "compile-libfuzzer-introspector-x86_64": instead of -DCONFIG_LOWBITDEPTH=0 and -DFORCE_HIGHBITDEPTH_DECODING=0 Step #6 - "compile-libfuzzer-introspector-x86_64": instead of -DCONFIG_LOWBITDEPTH=1. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:73 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": --- aom_configure: Detected CPU: x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The ASM_NASM compiler identification is YASM Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found assembler: /usr/bin/yasm Step #6 - "compile-libfuzzer-introspector-x86_64": Running C compiler test: inline_check_1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_TEST_COMPILED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_TEST_COMPILED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Running CXX compiler test: inline_check_1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_TEST_COMPILED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_TEST_COMPILED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Running C compiler test: unistd_check Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_TEST_COMPILED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_TEST_COMPILED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Running CXX compiler test: unistd_check Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_TEST_COMPILED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_TEST_COMPILED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Running C compiler test: fenv_check Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_TEST_COMPILED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_TEST_COMPILED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -std=c99 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_C_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_C_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -std=c++11 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -Wall Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wall Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -Wdisabled-optimization Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wdisabled-optimization Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -Wextra Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wextra Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -Wextra-semi Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wextra-semi Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -Wextra-semi-stmt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wextra-semi-stmt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -Wfloat-conversion Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wfloat-conversion Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -Wformat=2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wformat=2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -Wimplicit-function-declaration Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -Wlogical-op Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wlogical-op Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -Wpointer-arith Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wpointer-arith Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -Wshadow Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wshadow Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -Wshorten-64-to-32 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wshorten-64-to-32 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -Wsign-compare Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wsign-compare Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -Wstring-conversion Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wstring-conversion Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -Wtype-limits Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wtype-limits Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -Wuninitialized Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wuninitialized Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -Wunreachable-code-aggressive Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wunreachable-code-aggressive Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -Wunused Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wunused Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -Wvla Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wvla Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wc++14-extensions Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wc++17-extensions Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wc++20-extensions Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -Wstack-usage=100000 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wstack-usage=240000 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -Wundef Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -D_LARGEFILE_SOURCE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -D_LARGEFILE_SOURCE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -D_FILE_OFFSET_BITS=64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -D_FILE_OFFSET_BITS=64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -flax-vector-conversions=none Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -flax-vector-conversions=none Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Git: /usr/bin/git (found version "2.25.1") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Perl: /usr/bin/perl (found version "5.30.0") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -msse2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_C_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_C_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -msse2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -msse3 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_C_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_C_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -msse3 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -mssse3 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_C_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_C_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -mssse3 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -msse4.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_C_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_C_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -msse4.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -msse4.2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_C_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_C_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -msse4.2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -mavx2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_C_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_C_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -mavx2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -DAOM_MAX_ALLOCABLE_MEMORY=1073741824 -DDO_RANGE_CHECK_CLAMP=1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_C_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_C_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -DAOM_MAX_ALLOCABLE_MEMORY=1073741824 -DDO_RANGE_CHECK_CLAMP=1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (5.9s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /work/build Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Updating version info if necessary. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building CXX object CMakeFiles/yuv.dir/third_party/libyuv/source/convert_argb.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building CXX object CMakeFiles/yuv.dir/third_party/libyuv/source/cpu_id.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building CXX object CMakeFiles/yuv.dir/third_party/libyuv/source/row_any.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building CXX object CMakeFiles/yuv.dir/third_party/libyuv/source/planar_functions.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building CXX object CMakeFiles/yuv.dir/third_party/libyuv/source/row_common.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building CXX object CMakeFiles/yuv.dir/third_party/libyuv/source/row_gcc.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object CMakeFiles/yuv.dir/third_party/libyuv/source/row_mips.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object CMakeFiles/yuv.dir/third_party/libyuv/source/row_neon.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object CMakeFiles/yuv.dir/third_party/libyuv/source/row_neon64.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object CMakeFiles/yuv.dir/third_party/libyuv/source/row_win.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building CXX object CMakeFiles/yuv.dir/third_party/libyuv/source/scale.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object CMakeFiles/yuv.dir/third_party/libyuv/source/scale_any.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object CMakeFiles/yuv.dir/third_party/libyuv/source/scale_mips.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object CMakeFiles/yuv.dir/third_party/libyuv/source/scale_common.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building CXX object CMakeFiles/yuv.dir/third_party/libyuv/source/scale_gcc.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building CXX object CMakeFiles/yuv.dir/third_party/libyuv/source/scale_neon64.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building CXX object CMakeFiles/yuv.dir/third_party/libyuv/source/scale_neon.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building CXX object CMakeFiles/yuv.dir/third_party/libyuv/source/scale_uv.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building CXX object CMakeFiles/yuv.dir/third_party/libyuv/source/scale_win.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Built target aom_version_check Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/aom_version.dir/gen_src/aom_version_no_op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Linking C static library libaom_version.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Built target aom_version Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Writing aom.pc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object CMakeFiles/aom_rtcd.dir/aom_dsp/aom_dsp_rtcd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/aom_rtcd.dir/aom_scale/aom_scale_rtcd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/aom_rtcd.dir/av1/common/av1_rtcd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object CMakeFiles/aom_pc.dir/gen_src/aom_pc_no_op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Linking C static library libaom_pc.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Built target aom_pc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Built target aom_rtcd Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/aom_av1_common_sse4_intrinsics.dir/av1/common/x86/av1_convolve_horiz_rs_sse4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/aom_av1_common_sse4_intrinsics.dir/av1/common/x86/av1_convolve_scale_sse4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/aom_obj.dir/aom/src/aom_codec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object CMakeFiles/aom_obj.dir/aom/src/aom_decoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building ASM_NASM object CMakeFiles/aom_dsp_common_sse2.dir/aom_dsp/x86/aom_high_subpixel_8t_sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object CMakeFiles/aom_dsp.dir/gen_src/aom_av1_no_op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object CMakeFiles/aom_obj.dir/config/aom_config.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/aom_av1_common_sse4_intrinsics.dir/av1/common/x86/cdef_block_sse4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/aom_av1_common_sse4_intrinsics.dir/av1/common/x86/av1_txfm_sse4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/aom_av1_common_sse4_intrinsics.dir/av1/common/x86/filterintra_sse4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/aom_obj.dir/aom/src/aom_encoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building ASM_NASM object CMakeFiles/aom_dsp_common_sse2.dir/aom_dsp/x86/intrapred_asm_sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/aom_obj.dir/aom/src/aom_image.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/aom_dsp.dir/gen_src/aom_dsp_no_op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building ASM_NASM object CMakeFiles/aom_dsp_common_sse2.dir/aom_dsp/x86/highbd_intrapred_asm_sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/aom_dsp_decoder.dir/aom_dsp/binary_codes_reader.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building ASM_NASM object CMakeFiles/aom_dsp_common_sse2.dir/aom_dsp/x86/aom_high_subpixel_bilinear_sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/aom_mem.dir/aom_mem/aom_mem.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/aom_dsp_common_sse2_intrinsics.dir/aom_dsp/x86/aom_convolve_copy_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/aom_av1_common_sse2_intrinsics.dir/av1/common/x86/cfl_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/aom_util.dir/aom_util/aom_thread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/aom_dsp_common.dir/aom_dsp/aom_convolve.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/aom_scale.dir/aom_scale/generic/aom_scale.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/aom_dsp_common_ssse3_intrinsics.dir/aom_dsp/x86/aom_subpixel_8t_intrin_ssse3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building ASM_NASM object CMakeFiles/aom_dsp_common_ssse3.dir/aom_dsp/x86/aom_subpixel_8t_ssse3.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/aom_av1_common.dir/common/args_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building ASM_NASM object CMakeFiles/aom_dsp_common_ssse3.dir/aom_dsp/x86/aom_subpixel_bilinear_ssse3.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/aom_obj.dir/aom/src/aom_integer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/aom_scale.dir/aom_scale/generic/gen_scalers.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/aom_scale.dir/aom_scale/generic/yv12config.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Built target aom_dsp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/aom_av1_common_sse4_intrinsics.dir/av1/common/x86/highbd_inv_txfm_sse4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/aom_scale.dir/aom_scale/generic/yv12extend.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Built target aom_mem Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/aom_av1_common_sse4_intrinsics.dir/av1/common/x86/intra_edge_sse4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/aom_dsp_common_ssse3_intrinsics.dir/aom_dsp/x86/intrapred_ssse3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/aom_dsp_common_ssse3_intrinsics.dir/aom_dsp/x86/highbd_convolve_ssse3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/aom_dsp_decoder.dir/aom_dsp/bitreader.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Built target aom_util Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/aom_dsp_decoder.dir/aom_dsp/entdec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/aom_av1_common_sse2_intrinsics.dir/av1/common/x86/convolve_2d_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/aom_av1_common_sse2_intrinsics.dir/av1/common/x86/convolve_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/aom_av1_common.dir/av1/arg_defs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building ASM_NASM object CMakeFiles/aom_dsp_common_sse2.dir/aom_dsp/x86/inv_wht_sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/alloccommon.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/aom_av1_decoder.dir/av1/av1_dx_iface.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Built target aom_obj Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/aom_dsp_common_sse2_intrinsics.dir/aom_dsp/x86/fft_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/aom_dsp_common_avx2_intrinsics.dir/aom_dsp/x86/aom_convolve_copy_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/aom_dsp_common_sse2_intrinsics.dir/aom_dsp/x86/highbd_intrapred_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/aom_dsp_common_avx2_intrinsics.dir/aom_dsp/x86/aom_subpixel_8t_intrin_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Built target aom_dsp_common_ssse3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Built target aom_dsp_decoder Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/av1_inv_txfm1d.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/aom_av1_common_sse4_intrinsics.dir/av1/common/x86/reconinter_sse4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/av1_inv_txfm2d.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/aom_dsp_common_sse4_1_intrinsics.dir/aom_dsp/x86/blend_a64_hmask_sse4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Built target aom_dsp_common_sse2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/aom_dsp_common_avx2_intrinsics.dir/aom_dsp/x86/fft_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/aom_dsp_common_avx2_intrinsics.dir/aom_dsp/x86/intrapred_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/aom_dsp_common_sse4_1_intrinsics.dir/aom_dsp/x86/blend_a64_mask_sse4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/aom_dsp_common.dir/aom_dsp/bitreader_buffer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Built target aom_scale Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/av1_loopfilter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/aom_av1_common_avx2_intrinsics.dir/av1/common/x86/av1_inv_txfm_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/aom_dsp_common_sse2_intrinsics.dir/aom_dsp/x86/intrapred_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/av1_txfm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/aom_dsp_common.dir/aom_dsp/bitwriter_buffer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/aom_dsp_common.dir/aom_dsp/blend_a64_hmask.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/aom_av1_common_sse4_intrinsics.dir/av1/common/x86/selfguided_sse4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/aom_dsp_common.dir/aom_dsp/blend_a64_mask.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/aom_dsp_common.dir/aom_dsp/blend_a64_vmask.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/aom_dsp_common.dir/aom_dsp/entcode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/aom_av1_common_sse4_intrinsics.dir/av1/common/x86/warp_plane_sse4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/aom_av1_common_sse2_intrinsics.dir/av1/common/x86/jnt_convolve_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/blockd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/aom_av1_common_sse4_intrinsics.dir/av1/common/x86/highbd_convolve_2d_sse4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/aom_dsp_common.dir/aom_dsp/fft.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/aom_dsp_common.dir/aom_dsp/intrapred.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/aom_dsp_common.dir/aom_dsp/loopfilter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/aom_dsp_common.dir/aom_dsp/odintrin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/cdef.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/aom_dsp_common.dir/aom_dsp/subtract.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/aom_dsp_common_sse2_intrinsics.dir/aom_dsp/x86/loopfilter_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/cdef_block.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/aom_av1_decoder.dir/av1/decoder/decodeframe.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/aom_dsp_common_sse2_intrinsics.dir/aom_dsp/x86/highbd_convolve_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/cfl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/common_data.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/convolve.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/aom_dsp_common_sse2_intrinsics.dir/aom_dsp/x86/highbd_loopfilter_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/debugmodes.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/aom_av1_common_sse4_intrinsics.dir/av1/common/x86/highbd_jnt_convolve_sse4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/entropy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/entropymode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/aom_av1_common_sse4_intrinsics.dir/av1/common/x86/highbd_warp_plane_sse4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/entropymv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/frame_buffers.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/idct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/aom_av1_decoder.dir/av1/decoder/decodemv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/mvref_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/obu_util.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/aom_av1_common_sse2_intrinsics.dir/av1/common/x86/resize_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Built target yuv Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/aom_av1_common_ssse3_intrinsics.dir/av1/common/x86/av1_inv_txfm_ssse3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/pred_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/quant_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/reconinter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/aom_av1_common_sse2_intrinsics.dir/av1/common/x86/wiener_convolve_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/aom_av1_decoder.dir/av1/decoder/decoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/aom_dsp_common_avx2_intrinsics.dir/aom_dsp/x86/loopfilter_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/reconintra.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/aom_dsp_common_sse4_1_intrinsics.dir/aom_dsp/x86/blend_a64_vmask_sse4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/resize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/restoration.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/scale.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Built target aom_dsp_common Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/scan.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/aom_dsp_common_sse4_1_intrinsics.dir/aom_dsp/x86/intrapred_sse4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/aom_dsp_common_avx2_intrinsics.dir/aom_dsp/x86/blend_a64_mask_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/aom_dsp_common_avx2_intrinsics.dir/aom_dsp/x86/highbd_convolve_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/aom_dsp_common_avx2_intrinsics.dir/aom_dsp/x86/highbd_loopfilter_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/seg_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/thread_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/tile_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/timing.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/txb_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/warped_motion.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/aom_av1_decoder.dir/av1/decoder/decodetxb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/aom_av1_decoder.dir/av1/decoder/detokenize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/aom_av1_decoder.dir/av1/decoder/grain_synthesis.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/aom_av1_decoder.dir/av1/decoder/obu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/aom_av1_common_ssse3_intrinsics.dir/av1/common/x86/cfl_ssse3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/aom_av1_common_ssse3_intrinsics.dir/av1/common/x86/jnt_convolve_ssse3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/aom_av1_common_ssse3_intrinsics.dir/av1/common/x86/resize_ssse3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/aom_av1_common_ssse3_intrinsics.dir/av1/common/x86/highbd_convolve_2d_ssse3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/aom_av1_common_ssse3_intrinsics.dir/av1/common/x86/highbd_wiener_convolve_ssse3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object CMakeFiles/aom_av1_common_avx2_intrinsics.dir/av1/common/x86/cdef_block_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object CMakeFiles/aom_av1_common_ssse3_intrinsics.dir/av1/common/x86/reconinter_ssse3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object CMakeFiles/aom_av1_common_avx2_intrinsics.dir/av1/common/x86/cfl_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target aom_dsp_common_ssse3_intrinsics Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object CMakeFiles/aom_av1_common_avx2_intrinsics.dir/av1/common/x86/convolve_2d_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object CMakeFiles/aom_av1_common_avx2_intrinsics.dir/av1/common/x86/convolve_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object CMakeFiles/aom_av1_common_avx2_intrinsics.dir/av1/common/x86/highbd_inv_txfm_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object CMakeFiles/aom_av1_common_avx2_intrinsics.dir/av1/common/x86/jnt_convolve_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object CMakeFiles/aom_av1_common_avx2_intrinsics.dir/av1/common/x86/reconinter_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object CMakeFiles/aom_av1_common_avx2_intrinsics.dir/av1/common/x86/resize_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object CMakeFiles/aom_av1_common_avx2_intrinsics.dir/av1/common/x86/selfguided_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object CMakeFiles/aom_av1_common_avx2_intrinsics.dir/av1/common/x86/warp_plane_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object CMakeFiles/aom_av1_common_avx2_intrinsics.dir/av1/common/x86/wiener_convolve_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object CMakeFiles/aom_av1_common_avx2_intrinsics.dir/av1/common/x86/highbd_convolve_2d_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Building C object CMakeFiles/aom_av1_common_avx2_intrinsics.dir/av1/common/x86/highbd_jnt_convolve_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Building C object CMakeFiles/aom_av1_common_avx2_intrinsics.dir/av1/common/x86/highbd_wiener_convolve_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target aom_av1_common_sse2_intrinsics Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building C object CMakeFiles/aom_av1_common_avx2_intrinsics.dir/av1/common/x86/highbd_warp_affine_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target aom_av1_common Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target aom_dsp_common_sse2_intrinsics Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target aom_dsp_common_sse4_1_intrinsics Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target aom_av1_decoder Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target aom_av1_common_sse4_intrinsics Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target aom_av1_common_ssse3_intrinsics Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target aom_dsp_common_avx2_intrinsics Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target aom_av1_common_avx2_intrinsics Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C static library libaom.a Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target aom Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_src_name=av1_dec_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=av1_dec_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I/src/aom -I/work/build -Wl,--start-group -fsanitize=fuzzer /src/aom/examples/av1_dec_fuzzer.cc -o /workspace/out/libfuzzer-introspector-x86_64/av1_dec_fuzzer /work/build/libaom.a -Wl,--end-group Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:06 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:06 : Logging next yaml tile to /src/fuzzerLogFile-0-cs7PDkUB4b.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/dec_fuzzer_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/av1_dec_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/aom/examples/av1_dec_fuzzer.dict /workspace/out/libfuzzer-introspector-x86_64/av1_dec_fuzzer.dict Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 57% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Waiting for headers] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2613 B/118 kB 2%] 26% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 0 B/238 kB 0%] 59% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 0 B/2194 B 0%] 62% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 0 B/1552 B 0%] 65% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 0 B/1546 B 0%] 68% [Working] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 0 B/155 kB 0%] 90% [Working] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 0 B/58.2 kB 0%] 100% [Working] Fetched 624 kB in 1s (633 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20262 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 18.4MB/s eta 0:00:01  |▎ | 20kB 3.2MB/s eta 0:00:01  |▌ | 30kB 2.8MB/s eta 0:00:01  |▋ | 40kB 1.2MB/s eta 0:00:02  |▊ | 51kB 1.4MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█ | 71kB 1.6MB/s eta 0:00:02  |█▎ | 81kB 1.7MB/s eta 0:00:02  |█▍ | 92kB 1.9MB/s eta 0:00:02  |█▌ | 102kB 1.5MB/s eta 0:00:02  |█▊ | 112kB 1.5MB/s eta 0:00:02  |█▉ | 122kB 1.5MB/s eta 0:00:02  |██ | 133kB 1.5MB/s eta 0:00:02  |██▏ | 143kB 1.5MB/s eta 0:00:02  |██▎ | 153kB 1.5MB/s eta 0:00:02  |██▌ | 163kB 1.5MB/s eta 0:00:02  |██▋ | 174kB 1.5MB/s eta 0:00:02  |██▉ | 184kB 1.5MB/s eta 0:00:02  |███ | 194kB 1.5MB/s eta 0:00:02  |███ | 204kB 1.5MB/s eta 0:00:02  |███▎ | 215kB 1.5MB/s eta 0:00:02  |███▍ | 225kB 1.5MB/s eta 0:00:02  |███▋ | 235kB 1.5MB/s eta 0:00:02  |███▊ | 245kB 1.5MB/s eta 0:00:02  |███▉ | 256kB 1.5MB/s eta 0:00:02  |████ | 266kB 1.5MB/s eta 0:00:02  |████▏ | 276kB 1.5MB/s eta 0:00:02  |████▍ | 286kB 1.5MB/s eta 0:00:02  |████▌ | 296kB 1.5MB/s eta 0:00:02  |████▋ | 307kB 1.5MB/s eta 0:00:02  |████▉ | 317kB 1.5MB/s eta 0:00:02  |█████ | 327kB 1.5MB/s eta 0:00:02  |█████▏ | 337kB 1.5MB/s eta 0:00:02  |█████▎ | 348kB 1.5MB/s eta 0:00:02  |█████▍ | 358kB 1.5MB/s eta 0:00:02  |█████▋ | 368kB 1.5MB/s eta 0:00:02  |█████▊ | 378kB 1.5MB/s eta 0:00:02  |██████ | 389kB 1.5MB/s eta 0:00:02  |██████ | 399kB 1.5MB/s eta 0:00:02  |██████▏ | 409kB 1.5MB/s eta 0:00:02  |██████▍ | 419kB 1.5MB/s eta 0:00:02  |██████▌ | 430kB 1.5MB/s eta 0:00:02  |██████▊ | 440kB 1.5MB/s eta 0:00:02  |██████▉ | 450kB 1.5MB/s eta 0:00:02  |███████ | 460kB 1.5MB/s eta 0:00:02  |███████▏ | 471kB 1.5MB/s eta 0:00:02  |███████▎ | 481kB 1.5MB/s eta 0:00:02  |███████▌ | 491kB 1.5MB/s eta 0:00:02  |███████▋ | 501kB 1.5MB/s eta 0:00:02  |███████▊ | 512kB 1.5MB/s eta 0:00:02  |████████ | 522kB 1.5MB/s eta 0:00:02  |████████ | 532kB 1.5MB/s eta 0:00:02  |████████▎ | 542kB 1.5MB/s eta 0:00:02  |████████▍ | 552kB 1.5MB/s eta 0:00:02  |████████▌ | 563kB 1.5MB/s eta 0:00:02  |████████▊ | 573kB 1.5MB/s eta 0:00:02  |████████▉ | 583kB 1.5MB/s eta 0:00:01  |█████████ | 593kB 1.5MB/s eta 0:00:01  |█████████▏ | 604kB 1.5MB/s eta 0:00:01  |█████████▎ | 614kB 1.5MB/s eta 0:00:01  |█████████▌ | 624kB 1.5MB/s eta 0:00:01  |█████████▋ | 634kB 1.5MB/s eta 0:00:01  |█████████▉ | 645kB 1.5MB/s eta 0:00:01  |██████████ | 655kB 1.5MB/s eta 0:00:01  |██████████ | 665kB 1.5MB/s eta 0:00:01  |██████████▎ | 675kB 1.5MB/s eta 0:00:01  |██████████▍ | 686kB 1.5MB/s eta 0:00:01  |██████████▋ | 696kB 1.5MB/s eta 0:00:01  |██████████▊ | 706kB 1.5MB/s eta 0:00:01  |██████████▉ | 716kB 1.5MB/s eta 0:00:01  |███████████ | 727kB 1.5MB/s eta 0:00:01  |███████████▏ | 737kB 1.5MB/s eta 0:00:01  |███████████▍ | 747kB 1.5MB/s eta 0:00:01  |███████████▌ | 757kB 1.5MB/s eta 0:00:01  |███████████▋ | 768kB 1.5MB/s eta 0:00:01  |███████████▉ | 778kB 1.5MB/s eta 0:00:01  |████████████ | 788kB 1.5MB/s eta 0:00:01  |████████████▏ | 798kB 1.5MB/s eta 0:00:01  |████████████▎ | 808kB 1.5MB/s eta 0:00:01  |████████████▍ | 819kB 1.5MB/s eta 0:00:01  |████████████▋ | 829kB 1.5MB/s eta 0:00:01  |████████████▊ | 839kB 1.5MB/s eta 0:00:01  |████████████▉ | 849kB 1.5MB/s eta 0:00:01  |█████████████ | 860kB 1.5MB/s eta 0:00:01  |█████████████▏ | 870kB 1.5MB/s eta 0:00:01  |█████████████▍ | 880kB 1.5MB/s eta 0:00:01  |█████████████▌ | 890kB 1.5MB/s eta 0:00:01  |█████████████▋ | 901kB 1.5MB/s eta 0:00:01  |█████████████▉ | 911kB 1.5MB/s eta 0:00:01  |██████████████ | 921kB 1.5MB/s eta 0:00:01  |██████████████▏ | 931kB 1.5MB/s eta 0:00:01  |██████████████▎ | 942kB 1.5MB/s eta 0:00:01  |██████████████▍ | 952kB 1.5MB/s eta 0:00:01  |██████████████▋ | 962kB 1.5MB/s eta 0:00:01  |██████████████▊ | 972kB 1.5MB/s eta 0:00:01  |███████████████ | 983kB 1.5MB/s eta 0:00:01  |███████████████ | 993kB 1.5MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.5MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.5MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.5MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.5MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.5MB/s eta 0:00:01  |████████████████ | 1.1MB 1.5MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.5MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.5MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.5MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.5MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.5MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.5MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.5MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.5MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.5MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.5MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.5MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.5MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.5MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.5MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.5MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.5MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.5MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.5MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.5MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.5MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.5MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.5MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.5MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.5MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.5MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.5MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.5MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.5MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.5MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.5MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.5MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.5MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.5MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.5MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.5MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.5MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.5MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.5MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.5MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.5MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.5MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.5MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.5MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.5MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.5MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.5MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.5MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.5MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.5MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.5MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.5MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.5MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.5MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.5MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.5MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.5MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.5MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.5MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.5MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.5MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.5MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.5MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.5MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.5MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.5MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.5MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.5MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.5MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.5MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.5MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.5MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.5MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.5MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.5MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.5MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.5MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.5MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.5MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.5MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.5MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.5MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.5MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.5MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.5MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.5MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.5MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.5MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.5MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.5MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.5MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.5MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.5MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.5MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.5MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.5MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.5MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.5MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.5MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.5MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.5MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.5MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.5MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.5MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.5MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 20.3MB/s eta 0:00:01  |▊ | 20kB 28.6MB/s eta 0:00:01  |█▏ | 30kB 37.4MB/s eta 0:00:01  |█▌ | 40kB 43.5MB/s eta 0:00:01  |██ | 51kB 48.8MB/s eta 0:00:01  |██▎ | 61kB 54.2MB/s eta 0:00:01  |██▋ | 71kB 57.4MB/s eta 0:00:01  |███ | 81kB 60.7MB/s eta 0:00:01  |███▍ | 92kB 62.0MB/s eta 0:00:01  |███▉ | 102kB 64.2MB/s eta 0:00:01  |████▏ | 112kB 64.2MB/s eta 0:00:01  |████▌ | 122kB 64.2MB/s eta 0:00:01  |█████ | 133kB 64.2MB/s eta 0:00:01  |█████▎ | 143kB 64.2MB/s eta 0:00:01  |█████▊ | 153kB 64.2MB/s eta 0:00:01  |██████ | 163kB 64.2MB/s eta 0:00:01  |██████▌ | 174kB 64.2MB/s eta 0:00:01  |██████▉ | 184kB 64.2MB/s eta 0:00:01  |███████▏ | 194kB 64.2MB/s eta 0:00:01  |███████▋ | 204kB 64.2MB/s eta 0:00:01  |████████ | 215kB 64.2MB/s eta 0:00:01  |████████▍ | 225kB 64.2MB/s eta 0:00:01  |████████▊ | 235kB 64.2MB/s eta 0:00:01  |█████████ | 245kB 64.2MB/s eta 0:00:01  |█████████▌ | 256kB 64.2MB/s eta 0:00:01  |█████████▉ | 266kB 64.2MB/s eta 0:00:01  |██████████▎ | 276kB 64.2MB/s eta 0:00:01  |██████████▋ | 286kB 64.2MB/s eta 0:00:01  |███████████ | 296kB 64.2MB/s eta 0:00:01  |███████████▍ | 307kB 64.2MB/s eta 0:00:01  |███████████▊ | 317kB 64.2MB/s eta 0:00:01  |████████████▏ | 327kB 64.2MB/s eta 0:00:01  |████████████▌ | 337kB 64.2MB/s eta 0:00:01  |█████████████ | 348kB 64.2MB/s eta 0:00:01  |█████████████▎ | 358kB 64.2MB/s eta 0:00:01  |█████████████▋ | 368kB 64.2MB/s eta 0:00:01  |██████████████ | 378kB 64.2MB/s eta 0:00:01  |██████████████▍ | 389kB 64.2MB/s eta 0:00:01  |██████████████▉ | 399kB 64.2MB/s eta 0:00:01  |███████████████▏ | 409kB 64.2MB/s eta 0:00:01  |███████████████▋ | 419kB 64.2MB/s eta 0:00:01  |████████████████ | 430kB 64.2MB/s eta 0:00:01  |████████████████▎ | 440kB 64.2MB/s eta 0:00:01  |████████████████▊ | 450kB 64.2MB/s eta 0:00:01  |█████████████████ | 460kB 64.2MB/s eta 0:00:01  |█████████████████▌ | 471kB 64.2MB/s eta 0:00:01  |█████████████████▉ | 481kB 64.2MB/s eta 0:00:01  |██████████████████▏ | 491kB 64.2MB/s eta 0:00:01  |██████████████████▋ | 501kB 64.2MB/s eta 0:00:01  |███████████████████ | 512kB 64.2MB/s eta 0:00:01  |███████████████████▍ | 522kB 64.2MB/s eta 0:00:01  |███████████████████▊ | 532kB 64.2MB/s eta 0:00:01  |████████████████████▏ | 542kB 64.2MB/s eta 0:00:01  |████████████████████▌ | 552kB 64.2MB/s eta 0:00:01  |████████████████████▉ | 563kB 64.2MB/s eta 0:00:01  |█████████████████████▎ | 573kB 64.2MB/s eta 0:00:01  |█████████████████████▋ | 583kB 64.2MB/s eta 0:00:01  |██████████████████████ | 593kB 64.2MB/s eta 0:00:01  |██████████████████████▍ | 604kB 64.2MB/s eta 0:00:01  |██████████████████████▊ | 614kB 64.2MB/s eta 0:00:01  |███████████████████████▏ | 624kB 64.2MB/s eta 0:00:01  |███████████████████████▌ | 634kB 64.2MB/s eta 0:00:01  |████████████████████████ | 645kB 64.2MB/s eta 0:00:01  |████████████████████████▎ | 655kB 64.2MB/s eta 0:00:01  |████████████████████████▊ | 665kB 64.2MB/s eta 0:00:01  |█████████████████████████ | 675kB 64.2MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 64.2MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 64.2MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 64.2MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 64.2MB/s eta 0:00:01  |███████████████████████████ | 727kB 64.2MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 64.2MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 64.2MB/s eta 0:00:01  |████████████████████████████ | 757kB 64.2MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 64.2MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 64.2MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 64.2MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 64.2MB/s eta 0:00:01  |██████████████████████████████ | 808kB 64.2MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 64.2MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 64.2MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 64.2MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 64.2MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 64.2MB/s eta 0:00:01  |████████████████████████████████| 870kB 64.2MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.5 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 92.2/736.6 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 245.8/736.6 kB 2.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 532.5/736.6 kB 3.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 16.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/5.1 MB 56.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 2.3/5.1 MB 40.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.1/5.1 MB 52.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 45.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.5 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/159.5 kB 2.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 112.6/159.5 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.5/159.5 kB 1.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.0-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.18.2-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/9.2 MB 7.4 MB/s eta 0:00:02  ━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/9.2 MB 11.2 MB/s eta 0:00:01  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/9.2 MB 19.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 4.3/9.2 MB 30.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 7.5/9.2 MB 42.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 47.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 41.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 32.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 3.2/4.7 MB 96.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 71.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 69.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.2/17.3 MB 96.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 6.6/17.3 MB 95.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 9.8/17.3 MB 94.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━ 12.9/17.3 MB 82.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 16.0/17.3 MB 88.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 91.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 73.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.0-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.5/53.5 kB 5.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 3.2/4.5 MB 96.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 44.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 11.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 23.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.18.2-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.51.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.0 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.18.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cs7PDkUB4b.data' and '/src/inspector/fuzzerLogFile-0-cs7PDkUB4b.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cs7PDkUB4b.data.yaml' and '/src/inspector/fuzzerLogFile-0-cs7PDkUB4b.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cs7PDkUB4b.data.debug_info' and '/src/inspector/fuzzerLogFile-0-cs7PDkUB4b.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cs7PDkUB4b.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-cs7PDkUB4b.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cs7PDkUB4b.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-cs7PDkUB4b.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cs7PDkUB4b.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-cs7PDkUB4b.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:34.961 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:34.962 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:34.962 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/av1_dec_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:35.175 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-cs7PDkUB4b Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:35.175 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/av1_dec_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-cs7PDkUB4b'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:35.176 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:35.358 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:35.359 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:35.379 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-cs7PDkUB4b.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:35.379 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:43.676 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:43.676 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-cs7PDkUB4b.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.091 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.685 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.685 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.686 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.686 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-cs7PDkUB4b.data with fuzzerLogFile-0-cs7PDkUB4b.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.686 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.686 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.698 INFO fuzzer_profile - accummulate_profile: av1_dec_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.730 INFO fuzzer_profile - accummulate_profile: av1_dec_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.730 INFO fuzzer_profile - accummulate_profile: av1_dec_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.734 INFO fuzzer_profile - accummulate_profile: av1_dec_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.734 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.734 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target av1_dec_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.734 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.734 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/av1_dec_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/av1_dec_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:44.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 208| | // Special case: For 128x128 blocks, the transform unit whose Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 240| | // General case (neither top row nor rightmost column): check if the Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 438| | // General case (neither leftmost column nor bottom row): check if the Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1356| | // Special case: NEAR_NEWMV and NEW_NEARMV modes use Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.707 INFO fuzzer_profile - accummulate_profile: av1_dec_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.707 INFO fuzzer_profile - accummulate_profile: av1_dec_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.707 INFO fuzzer_profile - accummulate_profile: av1_dec_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.707 INFO fuzzer_profile - accummulate_profile: av1_dec_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:45.714 INFO fuzzer_profile - accummulate_profile: av1_dec_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:46.593 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:46.593 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:46.593 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:46.593 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:46.594 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:46.601 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:46.637 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:46.637 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:46.657 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libaom/reports/20240522/linux -- av1_dec_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:46.657 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libaom/reports-by-target/20240522/av1_dec_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:46.657 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:46.658 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:46.658 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:46.658 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:46.905 INFO analysis - overlay_calltree_with_coverage: [+] found 82 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-cs7PDkUB4b.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-cs7PDkUB4b.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-cs7PDkUB4b.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:46.916 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:46.916 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:46.916 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:46.917 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:46.978 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:46.978 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:47.039 INFO html_report - create_all_function_table: Assembled a total of 3431 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:47.039 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:47.060 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:47.060 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:47.060 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:47.060 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 30 -- : 30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:47.060 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:47.060 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:47.060 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:47.060 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:47.060 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:47.061 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:47.061 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:47.061 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:47.061 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:47.061 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:47.061 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:47.061 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:47.061 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:47.061 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:47.599 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:47.812 INFO html_helpers - create_horisontal_calltree_image: Creating image av1_dec_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:47.812 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (20 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:47.998 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:47.998 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:48.116 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:48.117 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:48.117 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:48.118 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:48.118 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:48.118 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:48.118 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:48.119 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:48.119 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:48.119 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:48.119 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:48.119 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:48.119 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:48.119 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:48.139 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:48.139 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:48.139 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:49.452 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:49.457 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:49.457 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:49.457 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:50.669 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:50.671 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:50.699 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:50.703 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:50.703 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:52.153 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:52.154 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:52.180 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:52.188 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:52.188 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:53.411 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:53.412 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:53.441 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:53.449 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:53.449 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:54.969 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:54.969 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:54.999 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:55.006 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:55.006 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:56.607 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:56.608 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:56.639 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:56.646 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:56.647 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:57.984 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:57.985 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:58.017 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:58.025 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:58.025 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:59.309 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:59.310 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:59.340 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['decoder_inspect', 'parse_decode_block', 'predict_inter_block', 'av1_highbd_dr_prediction_z3_avx2', 'av1_inv_txfm_add_avx2', 'av1_dr_prediction_z3_avx2', 'decoder_get_frame'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:59.424 INFO html_report - create_all_function_table: Assembled a total of 3431 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:59.467 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:59.492 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:59.493 INFO engine_input - analysis_func: Generating input for av1_dec_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:59.495 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:59.495 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:59.496 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:59.496 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:59.496 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:59.508 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:59.508 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:59.736 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:59.736 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:59.736 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:59.908 INFO sinks_analyser - analysis_func: ['av1_dec_fuzzer.cc'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:59.913 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:59.921 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:59.932 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:59.970 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:59.977 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:59.983 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:59.993 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:00.002 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:00.008 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:00.017 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:00.017 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:00.017 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:00.017 INFO annotated_cfg - analysis_func: Analysing: av1_dec_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:00.020 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libaom/reports/20240522/linux -- av1_dec_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:00.035 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:00.188 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.097 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.208 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.208 INFO debug_info - create_friendly_debug_types: Have to create for 27342 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.302 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.316 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.330 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.346 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.360 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.376 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.389 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.404 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.417 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.431 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.354 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/blockd.h ------- 51 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/decoder/decodeframe.c ------- 131 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/av1_common_int.h ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/txb_common.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_ports/aom_once.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/blend_a64_mask_sse4.c ------- 54 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/blend_a64_vmask_sse4.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/highbd_convolve_avx2.c ------- 53 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/cdef_block.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/cfl.c ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/entropymode.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/mvref_common.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/resize.c ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/restoration.c ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/thread_common.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/cfl_sse2.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/cfl_ssse3.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/resize_ssse3.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/intra_edge_sse4.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/cfl_avx2.c ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/third_party/SVT-AV1/convolve_2d_avx2.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_ports/mem_ops.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom/aomdx.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/examples/av1_dec_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom/src/aom_codec.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/assert.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/setjmp.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom/internal/aom_codec_internal.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom/src/aom_decoder.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/av1_dx_iface.c ------- 70 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/pthread.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/decoder/decoder.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/av1_iface_common.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/pred_common.h ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/bitreader.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/prob.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/aom_dsp_common.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/cfl.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/obmc.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/reconinter_template.inc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/reconinter.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/convolve.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_mem/aom_mem.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/scale.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/mv.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/filter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/seg_common.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_ports/bitops.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/common.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/resize.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/reconintra.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/mvref_common.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/decoder/decodemv.c ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/entropymv.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/entropymode.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/decoder/decoder.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/entropy.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/scan.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/decoder/decodetxb.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/decoder/detokenize.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/decoder/grain_synthesis.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/decoder/obu.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom/src/aom_image.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom/src/aom_integer.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_ports/x86.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/config/aom_dsp_rtcd.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/aom_dsp_rtcd.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/config/aom_scale_rtcd.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_scale/aom_scale_rtcd.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/config/av1_rtcd.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/av1_rtcd.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/aom_convolve.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/bitreader_buffer.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/recenter.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/blend_a64_hmask.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/blend_a64_mask.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/blend_a64_vmask.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/intrapred.c ------- 63 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/binary_codes_reader.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/bitreader.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/entdec.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/aom_convolve_copy_sse2.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/intrapred_sse2.c ------- 113 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/intrapred_x86.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/loopfilter_sse2.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/lpf_common_sse2.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/synonyms.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/highbd_convolve_sse2.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/highbd_loopfilter_sse2.c ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/mem_sse2.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/aom_subpixel_8t_intrin_ssse3.c ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/convolve_ssse3.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/transpose_sse2.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/intrapred_ssse3.c ------- 99 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/highbd_convolve_ssse3.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/convolve_common_intrin.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/convolve_sse2.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/blend_a64_hmask_sse4.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/blend_mask_sse4.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/blend_sse4.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/intrapred_utils.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/intrapred_sse4.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/aom_convolve_copy_avx2.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/aom_subpixel_8t_intrin_avx2.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/intrapred_avx2.c ------- 133 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/loopfilter_avx2.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/blend_a64_mask_avx2.c ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/synonyms_avx2.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/convolve_avx2.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/highbd_loopfilter_avx2.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_mem/aom_mem.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_util/aom_thread.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_scale/yv12config.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_scale/generic/yv12config.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_scale/generic/yv12extend.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/alloccommon.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/av1_inv_txfm1d.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/av1_txfm.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/av1_inv_txfm2d.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/av1_loopfilter.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/av1_txfm.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/blockd.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/restoration.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/cdef_block.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/cdef.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/cdef.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/convolve.c ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/entropy.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/entropymv.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/frame_buffers.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/idct.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/obu_util.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/pred_common.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/quant_common.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/reconinter.c ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/reconintra.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/scale.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/seg_common.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/thread_common.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/tile_common.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/timing.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/warped_motion.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/convolve_2d_sse2.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/convolve_sse2.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/jnt_convolve_sse2.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/resize_sse2.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/wiener_convolve_sse2.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/av1_inv_txfm_ssse3.c ------- 75 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/av1_inv_txfm_ssse3.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/av1_txfm_sse2.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/jnt_convolve_ssse3.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/highbd_convolve_2d_ssse3.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/highbd_wiener_convolve_ssse3.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/reconinter_ssse3.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/av1_convolve_horiz_rs_sse4.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/av1_convolve_scale_sse4.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/av1_txfm_sse4.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/av1_txfm_sse4.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/cdef_block_simd.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/simd/v128_intrinsics_x86.h ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/cdef_block_sse4.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/simd/v64_intrinsics_x86.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/simd/v256_intrinsics_v128.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/filterintra_sse4.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/highbd_inv_txfm_sse4.c ------- 72 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/highbd_txfm_utility_sse4.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/reconinter_sse4.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/selfguided_sse4.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/warp_plane_sse4.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/highbd_convolve_2d_sse4.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/convolve_sse4_1.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/highbd_jnt_convolve_sse4.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/highbd_warp_plane_sse4.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/txfm_common_avx2.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/av1_inv_txfm_avx2.c ------- 54 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/av1_inv_txfm_avx2.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/cdef_block_avx2.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/simd/v256_intrinsics_x86.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/third_party/SVT-AV1/convolve_avx2.h ------- 164 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/third_party/SVT-AV1/EbMemory_AVX2.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/third_party/SVT-AV1/synonyms.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/third_party/SVT-AV1/EbMemory_SSE4_1.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/convolve_2d_avx2.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/convolve_avx2.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/highbd_inv_txfm_avx2.c ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/jnt_convolve_avx2.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/reconinter_avx2.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/resize_avx2.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/selfguided_avx2.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/warp_plane_avx2.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/wiener_convolve_avx2.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/highbd_convolve_2d_avx2.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/highbd_jnt_convolve_avx2.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/highbd_wiener_convolve_avx2.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/highbd_warp_affine_avx2.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/entcode.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/highbd_intrapred_sse2.c ------- 69 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/av1_inv_txfm1d.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.039 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.142 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.143 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/377 files][ 0.0 B/ 74.0 MiB] 0% Done / [0/377 files][ 0.0 B/ 74.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/377 files][ 0.0 B/ 74.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/377 files][ 0.0 B/ 74.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/377 files][ 0.0 B/ 74.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/377 files][ 1.3 KiB/ 74.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/377 files][ 1.3 KiB/ 74.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cs7PDkUB4b.data [Content-Type=application/octet-stream]... Step #8: / [0/377 files][287.4 KiB/ 74.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/377 files][287.4 KiB/ 74.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/377 files][287.4 KiB/ 74.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/377 files][287.4 KiB/ 74.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [0/377 files][287.4 KiB/ 74.0 MiB] 0% Done / [0/377 files][287.4 KiB/ 74.0 MiB] 0% Done / [1/377 files][287.4 KiB/ 74.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cs7PDkUB4b.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [1/377 files][288.0 KiB/ 74.0 MiB] 0% Done / [2/377 files][288.7 KiB/ 74.0 MiB] 0% Done / [3/377 files][288.7 KiB/ 74.0 MiB] 0% Done / [4/377 files][288.7 KiB/ 74.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/377 files][292.3 KiB/ 74.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/377 files][292.3 KiB/ 74.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/377 files][309.3 KiB/ 74.0 MiB] 0% Done / [5/377 files][309.3 KiB/ 74.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cs7PDkUB4b.data.yaml [Content-Type=application/octet-stream]... Step #8: / [5/377 files][309.3 KiB/ 74.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_6.html [Content-Type=text/html]... Step #8: / [6/377 files][837.3 KiB/ 74.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cs7PDkUB4b.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [6/377 files][837.3 KiB/ 74.0 MiB] 1% Done / [6/377 files][837.3 KiB/ 74.0 MiB] 1% Done / [7/377 files][ 1.1 MiB/ 74.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/377 files][ 1.6 MiB/ 74.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_1.html [Content-Type=text/html]... Step #8: / [7/377 files][ 2.6 MiB/ 74.0 MiB] 3% Done / [7/377 files][ 3.1 MiB/ 74.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/377 files][ 4.2 MiB/ 74.0 MiB] 5% Done / [8/377 files][ 4.4 MiB/ 74.0 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/377 files][ 5.1 MiB/ 74.0 MiB] 6% Done / [9/377 files][ 5.1 MiB/ 74.0 MiB] 6% Done / [10/377 files][ 5.1 MiB/ 74.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/377 files][ 5.1 MiB/ 74.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/377 files][ 5.1 MiB/ 74.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [10/377 files][ 5.1 MiB/ 74.0 MiB] 6% Done / [11/377 files][ 5.1 MiB/ 74.0 MiB] 6% Done / [12/377 files][ 5.1 MiB/ 74.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [12/377 files][ 5.1 MiB/ 74.0 MiB] 6% Done / [13/377 files][ 5.1 MiB/ 74.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [13/377 files][ 5.1 MiB/ 74.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [13/377 files][ 5.1 MiB/ 74.0 MiB] 6% Done / [14/377 files][ 5.1 MiB/ 74.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [14/377 files][ 5.1 MiB/ 74.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [14/377 files][ 5.1 MiB/ 74.0 MiB] 6% Done / [14/377 files][ 5.1 MiB/ 74.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [14/377 files][ 5.1 MiB/ 74.0 MiB] 6% Done / [15/377 files][ 5.1 MiB/ 74.0 MiB] 6% Done / [16/377 files][ 5.1 MiB/ 74.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_2.html [Content-Type=text/html]... Step #8: / [16/377 files][ 5.1 MiB/ 74.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [16/377 files][ 5.1 MiB/ 74.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [16/377 files][ 5.1 MiB/ 74.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cs7PDkUB4b.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [16/377 files][ 5.9 MiB/ 74.0 MiB] 7% Done / [17/377 files][ 6.1 MiB/ 74.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [17/377 files][ 6.1 MiB/ 74.0 MiB] 8% Done / [18/377 files][ 6.4 MiB/ 74.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [18/377 files][ 7.2 MiB/ 74.0 MiB] 9% Done / [18/377 files][ 7.4 MiB/ 74.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [18/377 files][ 7.7 MiB/ 74.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [18/377 files][ 11.8 MiB/ 74.0 MiB] 15% Done / [18/377 files][ 11.8 MiB/ 74.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [18/377 files][ 19.0 MiB/ 74.0 MiB] 25% Done / [19/377 files][ 19.7 MiB/ 74.0 MiB] 26% Done / [20/377 files][ 19.7 MiB/ 74.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [20/377 files][ 25.4 MiB/ 74.0 MiB] 34% Done - - [21/377 files][ 27.0 MiB/ 74.0 MiB] 36% Done - [22/377 files][ 27.2 MiB/ 74.0 MiB] 36% Done - [23/377 files][ 27.2 MiB/ 74.0 MiB] 36% Done - [24/377 files][ 27.2 MiB/ 74.0 MiB] 36% Done - [25/377 files][ 27.2 MiB/ 74.0 MiB] 36% Done - [26/377 files][ 28.2 MiB/ 74.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_scale/yv12config.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/av1_dec_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [26/377 files][ 32.1 MiB/ 74.0 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/377 files][ 32.6 MiB/ 74.0 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/377 files][ 32.8 MiB/ 74.0 MiB] 44% Done - [29/377 files][ 32.8 MiB/ 74.0 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/377 files][ 33.8 MiB/ 74.0 MiB] 45% Done - [29/377 files][ 33.8 MiB/ 74.0 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cs7PDkUB4b.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [29/377 files][ 34.4 MiB/ 74.0 MiB] 46% Done - [29/377 files][ 34.4 MiB/ 74.0 MiB] 46% Done - [29/377 files][ 34.4 MiB/ 74.0 MiB] 46% Done - [30/377 files][ 34.4 MiB/ 74.0 MiB] 46% Done - [30/377 files][ 34.4 MiB/ 74.0 MiB] 46% Done - [31/377 files][ 34.4 MiB/ 74.0 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/377 files][ 34.4 MiB/ 74.0 MiB] 46% Done - [32/377 files][ 34.4 MiB/ 74.0 MiB] 46% Done - [32/377 files][ 34.4 MiB/ 74.0 MiB] 46% Done - [32/377 files][ 34.4 MiB/ 74.0 MiB] 46% Done - [32/377 files][ 34.4 MiB/ 74.0 MiB] 46% Done - [32/377 files][ 34.4 MiB/ 74.0 MiB] 46% Done - [32/377 files][ 34.4 MiB/ 74.0 MiB] 46% Done - [33/377 files][ 34.4 MiB/ 74.0 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_3.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/377 files][ 34.4 MiB/ 74.0 MiB] 46% Done - [33/377 files][ 34.4 MiB/ 74.0 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/377 files][ 34.4 MiB/ 74.0 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/377 files][ 34.4 MiB/ 74.0 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [34/377 files][ 34.4 MiB/ 74.0 MiB] 46% Done - [34/377 files][ 34.4 MiB/ 74.0 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [34/377 files][ 34.4 MiB/ 74.0 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [34/377 files][ 34.4 MiB/ 74.0 MiB] 46% Done - [35/377 files][ 34.4 MiB/ 74.0 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: - [35/377 files][ 34.4 MiB/ 74.0 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [35/377 files][ 34.4 MiB/ 74.0 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [35/377 files][ 34.4 MiB/ 74.0 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_4.html [Content-Type=text/html]... Step #8: - [35/377 files][ 34.4 MiB/ 74.0 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [35/377 files][ 34.4 MiB/ 74.0 MiB] 46% Done - [36/377 files][ 34.4 MiB/ 74.0 MiB] 46% Done - [37/377 files][ 34.4 MiB/ 74.0 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom/aom_image.h [Content-Type=text/x-chdr]... Step #8: - [37/377 files][ 34.4 MiB/ 74.0 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: - [37/377 files][ 34.4 MiB/ 74.0 MiB] 46% Done - [38/377 files][ 34.4 MiB/ 74.0 MiB] 46% Done - [38/377 files][ 34.4 MiB/ 74.0 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [39/377 files][ 34.4 MiB/ 74.0 MiB] 46% Done - [39/377 files][ 34.4 MiB/ 74.0 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [39/377 files][ 34.4 MiB/ 74.0 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [39/377 files][ 34.6 MiB/ 74.0 MiB] 46% Done - [39/377 files][ 34.9 MiB/ 74.0 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [40/377 files][ 35.4 MiB/ 74.0 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom/aom.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom/aom_frame_buffer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [40/377 files][ 35.7 MiB/ 74.0 MiB] 48% Done - [40/377 files][ 35.7 MiB/ 74.0 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/377 files][ 35.9 MiB/ 74.0 MiB] 48% Done - [41/377 files][ 35.9 MiB/ 74.0 MiB] 48% Done - [41/377 files][ 36.2 MiB/ 74.0 MiB] 48% Done - [41/377 files][ 36.7 MiB/ 74.0 MiB] 49% Done - [42/377 files][ 37.0 MiB/ 74.0 MiB] 49% Done - [42/377 files][ 37.2 MiB/ 74.0 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom/aom_decoder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/377 files][ 39.6 MiB/ 74.0 MiB] 53% Done - [43/377 files][ 39.6 MiB/ 74.0 MiB] 53% Done - [43/377 files][ 39.6 MiB/ 74.0 MiB] 53% Done - [44/377 files][ 39.6 MiB/ 74.0 MiB] 53% Done - [44/377 files][ 39.6 MiB/ 74.0 MiB] 53% Done - [44/377 files][ 39.6 MiB/ 74.0 MiB] 53% Done - [44/377 files][ 39.6 MiB/ 74.0 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [44/377 files][ 39.9 MiB/ 74.0 MiB] 54% Done - [44/377 files][ 39.9 MiB/ 74.0 MiB] 54% Done - [44/377 files][ 39.9 MiB/ 74.0 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [44/377 files][ 39.9 MiB/ 74.0 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [44/377 files][ 40.0 MiB/ 74.0 MiB] 54% Done - [44/377 files][ 40.0 MiB/ 74.0 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [45/377 files][ 40.0 MiB/ 74.0 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [45/377 files][ 40.0 MiB/ 74.0 MiB] 54% Done - [45/377 files][ 40.0 MiB/ 74.0 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [45/377 files][ 40.0 MiB/ 74.0 MiB] 54% Done - [46/377 files][ 40.0 MiB/ 74.0 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [46/377 files][ 40.0 MiB/ 74.0 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [47/377 files][ 40.0 MiB/ 74.0 MiB] 54% Done - [47/377 files][ 40.0 MiB/ 74.0 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [47/377 files][ 40.0 MiB/ 74.0 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [47/377 files][ 40.0 MiB/ 74.0 MiB] 54% Done - [47/377 files][ 40.0 MiB/ 74.0 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pthread.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_5.html [Content-Type=text/html]... Step #8: - [47/377 files][ 40.0 MiB/ 74.0 MiB] 54% Done - [47/377 files][ 40.0 MiB/ 74.0 MiB] 54% Done - [48/377 files][ 40.0 MiB/ 74.0 MiB] 54% Done - [49/377 files][ 40.0 MiB/ 74.0 MiB] 54% Done - [50/377 files][ 40.0 MiB/ 74.0 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [50/377 files][ 40.0 MiB/ 74.0 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [50/377 files][ 40.0 MiB/ 74.0 MiB] 54% Done - [50/377 files][ 40.0 MiB/ 74.0 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom/aom_encoder.h [Content-Type=text/x-chdr]... Step #8: - [50/377 files][ 40.0 MiB/ 74.0 MiB] 54% Done - [50/377 files][ 40.0 MiB/ 74.0 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [50/377 files][ 40.0 MiB/ 74.0 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/av1_dec_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [50/377 files][ 40.0 MiB/ 74.0 MiB] 54% Done - [51/377 files][ 40.0 MiB/ 74.0 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: - [51/377 files][ 40.0 MiB/ 74.0 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/config/aom_dsp_rtcd.h [Content-Type=text/x-chdr]... Step #8: - [51/377 files][ 40.0 MiB/ 74.0 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/config/av1_rtcd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: - [51/377 files][ 40.0 MiB/ 74.0 MiB] 54% Done - [52/377 files][ 40.0 MiB/ 74.0 MiB] 54% Done - [53/377 files][ 40.0 MiB/ 74.0 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: - [53/377 files][ 40.0 MiB/ 74.0 MiB] 54% Done - [53/377 files][ 40.0 MiB/ 74.0 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom/internal/aom_image_internal.h [Content-Type=text/x-chdr]... Step #8: - [53/377 files][ 40.6 MiB/ 74.0 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom/internal/aom_codec_internal.h [Content-Type=text/x-chdr]... Step #8: - [53/377 files][ 41.1 MiB/ 74.0 MiB] 55% Done - [53/377 files][ 41.4 MiB/ 74.0 MiB] 55% Done - [53/377 files][ 41.4 MiB/ 74.0 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/av1_dx_iface.c [Content-Type=text/x-csrc]... Step #8: - [53/377 files][ 42.7 MiB/ 74.0 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: - [53/377 files][ 43.2 MiB/ 74.0 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: - [53/377 files][ 43.4 MiB/ 74.0 MiB] 58% Done - [54/377 files][ 44.2 MiB/ 74.0 MiB] 59% Done - [55/377 files][ 44.4 MiB/ 74.0 MiB] 60% Done - [56/377 files][ 44.4 MiB/ 74.0 MiB] 60% Done - [57/377 files][ 44.4 MiB/ 74.0 MiB] 60% Done - [58/377 files][ 44.4 MiB/ 74.0 MiB] 60% Done - [59/377 files][ 44.4 MiB/ 74.0 MiB] 60% Done - [60/377 files][ 44.4 MiB/ 74.0 MiB] 60% Done - [61/377 files][ 44.4 MiB/ 74.0 MiB] 60% Done - [62/377 files][ 44.4 MiB/ 74.0 MiB] 60% Done - [63/377 files][ 44.4 MiB/ 74.0 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: - [63/377 files][ 44.5 MiB/ 74.0 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/assert.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [63/377 files][ 44.5 MiB/ 74.0 MiB] 60% Done - [63/377 files][ 44.5 MiB/ 74.0 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: - [63/377 files][ 44.5 MiB/ 74.0 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: - [63/377 files][ 44.5 MiB/ 74.0 MiB] 60% Done - [63/377 files][ 44.5 MiB/ 74.0 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: - [63/377 files][ 44.5 MiB/ 74.0 MiB] 60% Done - [63/377 files][ 44.5 MiB/ 74.0 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: - [63/377 files][ 44.5 MiB/ 74.0 MiB] 60% Done - [63/377 files][ 44.5 MiB/ 74.0 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: - [63/377 files][ 44.5 MiB/ 74.0 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/setjmp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom/src/aom_image.c [Content-Type=text/x-csrc]... Step #8: - [63/377 files][ 44.5 MiB/ 74.0 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: - [63/377 files][ 44.5 MiB/ 74.0 MiB] 60% Done - [63/377 files][ 44.5 MiB/ 74.0 MiB] 60% Done - [64/377 files][ 44.5 MiB/ 74.0 MiB] 60% Done - [65/377 files][ 44.5 MiB/ 74.0 MiB] 60% Done - [66/377 files][ 44.5 MiB/ 74.0 MiB] 60% Done - [67/377 files][ 44.5 MiB/ 74.0 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/config/aom_scale_rtcd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [67/377 files][ 44.5 MiB/ 74.0 MiB] 60% Done - [67/377 files][ 44.5 MiB/ 74.0 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: - [68/377 files][ 44.5 MiB/ 74.0 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: - [69/377 files][ 44.8 MiB/ 74.0 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: - [69/377 files][ 44.8 MiB/ 74.0 MiB] 60% Done - [70/377 files][ 44.8 MiB/ 74.0 MiB] 60% Done - [70/377 files][ 44.8 MiB/ 74.0 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [70/377 files][ 45.3 MiB/ 74.0 MiB] 61% Done - [70/377 files][ 45.3 MiB/ 74.0 MiB] 61% Done - [71/377 files][ 45.3 MiB/ 74.0 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/avxintrin.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: - [71/377 files][ 46.1 MiB/ 74.0 MiB] 62% Done - [71/377 files][ 46.1 MiB/ 74.0 MiB] 62% Done - [71/377 files][ 46.1 MiB/ 74.0 MiB] 62% Done - [72/377 files][ 46.1 MiB/ 74.0 MiB] 62% Done - [72/377 files][ 46.3 MiB/ 74.0 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/mmintrin.h [Content-Type=text/x-chdr]... Step #8: - [72/377 files][ 47.1 MiB/ 74.0 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/emmintrin.h [Content-Type=text/x-chdr]... Step #8: - [72/377 files][ 47.6 MiB/ 74.0 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: - [72/377 files][ 48.1 MiB/ 74.0 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_scale/generic/yv12config.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_scale/aom_scale_rtcd.c [Content-Type=text/x-csrc]... Step #8: - [72/377 files][ 49.2 MiB/ 74.0 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom/aomdx.h [Content-Type=text/x-chdr]... Step #8: - [72/377 files][ 49.7 MiB/ 74.0 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [72/377 files][ 49.9 MiB/ 74.0 MiB] 67% Done - [73/377 files][ 50.2 MiB/ 74.0 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: - [73/377 files][ 51.2 MiB/ 74.0 MiB] 69% Done - [73/377 files][ 51.2 MiB/ 74.0 MiB] 69% Done - [73/377 files][ 51.5 MiB/ 74.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom/src/aom_codec.c [Content-Type=text/x-csrc]... Step #8: - [74/377 files][ 51.5 MiB/ 74.0 MiB] 69% Done - [74/377 files][ 51.5 MiB/ 74.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom/src/aom_decoder.c [Content-Type=text/x-csrc]... Step #8: - [74/377 files][ 51.5 MiB/ 74.0 MiB] 69% Done - [75/377 files][ 51.5 MiB/ 74.0 MiB] 69% Done - [75/377 files][ 51.5 MiB/ 74.0 MiB] 69% Done - [76/377 files][ 51.5 MiB/ 74.0 MiB] 69% Done - [76/377 files][ 51.5 MiB/ 74.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/av1_loopfilter.h [Content-Type=text/x-chdr]... Step #8: - [76/377 files][ 51.5 MiB/ 74.0 MiB] 69% Done - [76/377 files][ 51.5 MiB/ 74.0 MiB] 69% Done - [77/377 files][ 51.5 MiB/ 74.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/av1_iface_common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom/src/aom_integer.c [Content-Type=text/x-csrc]... Step #8: - [77/377 files][ 51.5 MiB/ 74.0 MiB] 69% Done - [77/377 files][ 51.5 MiB/ 74.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_7.html [Content-Type=text/html]... Step #8: - [77/377 files][ 51.5 MiB/ 74.0 MiB] 69% Done - [77/377 files][ 51.6 MiB/ 74.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/decoder/detokenize.c [Content-Type=text/x-csrc]... Step #8: - [78/377 files][ 51.6 MiB/ 74.0 MiB] 69% Done - [79/377 files][ 51.6 MiB/ 74.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: - [79/377 files][ 51.6 MiB/ 74.0 MiB] 69% Done - [80/377 files][ 51.6 MiB/ 74.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: - [81/377 files][ 51.6 MiB/ 74.0 MiB] 69% Done - [82/377 files][ 51.6 MiB/ 74.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/decoder/dthread.h [Content-Type=text/x-chdr]... Step #8: - [83/377 files][ 51.6 MiB/ 74.0 MiB] 69% Done - [83/377 files][ 51.8 MiB/ 74.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: - [83/377 files][ 52.4 MiB/ 74.0 MiB] 70% Done - [83/377 files][ 52.9 MiB/ 74.0 MiB] 71% Done - [84/377 files][ 52.9 MiB/ 74.0 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_scale/generic/yv12extend.c [Content-Type=text/x-csrc]... Step #8: - [84/377 files][ 53.1 MiB/ 74.0 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/xmmintrin.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/decoder/obu.c [Content-Type=text/x-csrc]... Step #8: - [84/377 files][ 54.4 MiB/ 74.0 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/decoder/decoder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [84/377 files][ 55.5 MiB/ 74.0 MiB] 74% Done - [84/377 files][ 56.0 MiB/ 74.0 MiB] 75% Done - [85/377 files][ 56.2 MiB/ 74.0 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/decoder/decodemv.c [Content-Type=text/x-csrc]... Step #8: - [85/377 files][ 56.5 MiB/ 74.0 MiB] 76% Done - [85/377 files][ 56.5 MiB/ 74.0 MiB] 76% Done - [85/377 files][ 57.0 MiB/ 74.0 MiB] 77% Done - [86/377 files][ 57.0 MiB/ 74.0 MiB] 77% Done - [87/377 files][ 57.0 MiB/ 74.0 MiB] 77% Done - [88/377 files][ 57.0 MiB/ 74.0 MiB] 77% Done - [89/377 files][ 57.3 MiB/ 74.0 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/decoder/decoder.c [Content-Type=text/x-csrc]... Step #8: - [90/377 files][ 57.8 MiB/ 74.0 MiB] 78% Done - [91/377 files][ 57.8 MiB/ 74.0 MiB] 78% Done - [92/377 files][ 58.0 MiB/ 74.0 MiB] 78% Done - [92/377 files][ 58.4 MiB/ 74.0 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/decoder/decodetxb.c [Content-Type=text/x-csrc]... Step #8: - [93/377 files][ 60.4 MiB/ 74.0 MiB] 81% Done - [94/377 files][ 60.4 MiB/ 74.0 MiB] 81% Done - [95/377 files][ 60.6 MiB/ 74.0 MiB] 81% Done - [96/377 files][ 60.6 MiB/ 74.0 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/decoder/decodeframe.c [Content-Type=text/x-csrc]... Step #8: - [97/377 files][ 60.6 MiB/ 74.0 MiB] 81% Done - [97/377 files][ 60.9 MiB/ 74.0 MiB] 82% Done \ \ [98/377 files][ 61.9 MiB/ 74.0 MiB] 83% Done \ [98/377 files][ 61.9 MiB/ 74.0 MiB] 83% Done \ [99/377 files][ 63.7 MiB/ 74.0 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom/aom_codec.h [Content-Type=text/x-chdr]... Step #8: \ [100/377 files][ 63.7 MiB/ 74.0 MiB] 86% Done \ [101/377 files][ 63.7 MiB/ 74.0 MiB] 86% Done \ [102/377 files][ 64.0 MiB/ 74.0 MiB] 86% Done \ [103/377 files][ 64.0 MiB/ 74.0 MiB] 86% Done \ [103/377 files][ 64.5 MiB/ 74.0 MiB] 87% Done \ [104/377 files][ 64.8 MiB/ 74.0 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/decoder/grain_synthesis.c [Content-Type=text/x-csrc]... Step #8: \ [104/377 files][ 66.1 MiB/ 74.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/cdef_block.h [Content-Type=text/x-chdr]... Step #8: \ [105/377 files][ 66.2 MiB/ 74.0 MiB] 89% Done \ [106/377 files][ 66.2 MiB/ 74.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/entropy.c [Content-Type=text/x-csrc]... Step #8: \ [106/377 files][ 66.2 MiB/ 74.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/av1_inv_txfm1d.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/reconintra.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/common_data.h [Content-Type=text/x-chdr]... Step #8: \ [106/377 files][ 66.4 MiB/ 74.0 MiB] 89% Done \ [107/377 files][ 66.4 MiB/ 74.0 MiB] 89% Done \ [108/377 files][ 66.4 MiB/ 74.0 MiB] 89% Done \ [109/377 files][ 66.4 MiB/ 74.0 MiB] 89% Done \ [110/377 files][ 66.4 MiB/ 74.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/reconinter.h [Content-Type=text/x-chdr]... Step #8: \ [111/377 files][ 66.4 MiB/ 74.0 MiB] 89% Done \ [111/377 files][ 66.4 MiB/ 74.0 MiB] 89% Done \ [111/377 files][ 66.4 MiB/ 74.0 MiB] 89% Done \ [111/377 files][ 66.5 MiB/ 74.0 MiB] 89% Done \ [112/377 files][ 66.5 MiB/ 74.0 MiB] 89% Done \ [112/377 files][ 66.5 MiB/ 74.0 MiB] 89% Done \ [113/377 files][ 66.5 MiB/ 74.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/timing.c [Content-Type=text/x-csrc]... Step #8: \ [114/377 files][ 66.5 MiB/ 74.0 MiB] 89% Done \ [115/377 files][ 66.5 MiB/ 74.0 MiB] 89% Done \ [116/377 files][ 66.5 MiB/ 74.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/warped_motion.h [Content-Type=text/x-chdr]... Step #8: \ [117/377 files][ 66.5 MiB/ 74.0 MiB] 89% Done \ [117/377 files][ 66.5 MiB/ 74.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/cdef.c [Content-Type=text/x-csrc]... Step #8: \ [117/377 files][ 66.5 MiB/ 74.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/entropy.h [Content-Type=text/x-chdr]... Step #8: \ [118/377 files][ 66.5 MiB/ 74.0 MiB] 89% Done \ [119/377 files][ 66.5 MiB/ 74.0 MiB] 89% Done \ [120/377 files][ 66.5 MiB/ 74.0 MiB] 89% Done \ [120/377 files][ 66.5 MiB/ 74.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/entropymode.c [Content-Type=text/x-csrc]... Step #8: \ [120/377 files][ 66.5 MiB/ 74.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/resize.c [Content-Type=text/x-csrc]... Step #8: \ [120/377 files][ 66.6 MiB/ 74.0 MiB] 89% Done \ [120/377 files][ 66.6 MiB/ 74.0 MiB] 89% Done \ [121/377 files][ 66.6 MiB/ 74.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/av1_common_int.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/obmc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/entropymv.c [Content-Type=text/x-csrc]... Step #8: \ [121/377 files][ 66.6 MiB/ 74.0 MiB] 90% Done \ [121/377 files][ 66.6 MiB/ 74.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/convolve.h [Content-Type=text/x-chdr]... Step #8: \ [121/377 files][ 66.6 MiB/ 74.0 MiB] 90% Done \ [121/377 files][ 66.6 MiB/ 74.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/txb_common.h [Content-Type=text/x-chdr]... Step #8: \ [122/377 files][ 66.6 MiB/ 74.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/thread_common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/cdef_block.c [Content-Type=text/x-csrc]... Step #8: \ [122/377 files][ 66.6 MiB/ 74.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/quant_common.c [Content-Type=text/x-csrc]... Step #8: \ [123/377 files][ 66.6 MiB/ 74.0 MiB] 90% Done \ [124/377 files][ 66.6 MiB/ 74.0 MiB] 90% Done \ [125/377 files][ 66.6 MiB/ 74.0 MiB] 90% Done \ [125/377 files][ 66.6 MiB/ 74.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/seg_common.c [Content-Type=text/x-csrc]... Step #8: \ [126/377 files][ 66.6 MiB/ 74.0 MiB] 90% Done \ [126/377 files][ 66.6 MiB/ 74.0 MiB] 90% Done \ [127/377 files][ 66.6 MiB/ 74.0 MiB] 90% Done \ [128/377 files][ 66.7 MiB/ 74.0 MiB] 90% Done \ [128/377 files][ 66.7 MiB/ 74.0 MiB] 90% Done \ [128/377 files][ 66.7 MiB/ 74.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/reconinter_template.inc [Content-Type=application/octet-stream]... Step #8: \ [129/377 files][ 66.7 MiB/ 74.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/alloccommon.c [Content-Type=text/x-csrc]... Step #8: \ [129/377 files][ 66.8 MiB/ 74.0 MiB] 90% Done \ [130/377 files][ 66.8 MiB/ 74.0 MiB] 90% Done \ [131/377 files][ 66.8 MiB/ 74.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/cfl.c [Content-Type=text/x-csrc]... Step #8: \ [131/377 files][ 66.8 MiB/ 74.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/enums.h [Content-Type=text/x-chdr]... Step #8: \ [132/377 files][ 66.8 MiB/ 74.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/idct.c [Content-Type=text/x-csrc]... Step #8: \ [132/377 files][ 66.8 MiB/ 74.0 MiB] 90% Done \ [132/377 files][ 66.8 MiB/ 74.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/resize.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/av1_inv_txfm1d.c [Content-Type=text/x-csrc]... Step #8: \ [133/377 files][ 66.8 MiB/ 74.0 MiB] 90% Done \ [134/377 files][ 66.8 MiB/ 74.0 MiB] 90% Done \ [134/377 files][ 66.8 MiB/ 74.0 MiB] 90% Done \ [135/377 files][ 66.8 MiB/ 74.0 MiB] 90% Done \ [136/377 files][ 66.8 MiB/ 74.0 MiB] 90% Done \ [137/377 files][ 66.8 MiB/ 74.0 MiB] 90% Done \ [137/377 files][ 67.1 MiB/ 74.0 MiB] 90% Done \ [137/377 files][ 67.8 MiB/ 74.0 MiB] 91% Done \ [138/377 files][ 67.8 MiB/ 74.0 MiB] 91% Done \ [139/377 files][ 67.8 MiB/ 74.0 MiB] 91% Done \ [140/377 files][ 67.8 MiB/ 74.0 MiB] 91% Done \ [141/377 files][ 67.8 MiB/ 74.0 MiB] 91% Done \ [142/377 files][ 67.8 MiB/ 74.0 MiB] 91% Done \ [143/377 files][ 67.8 MiB/ 74.0 MiB] 91% Done \ [144/377 files][ 67.8 MiB/ 74.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/av1_inv_txfm2d.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/restoration.c [Content-Type=text/x-csrc]... Step #8: \ [144/377 files][ 68.0 MiB/ 74.0 MiB] 91% Done \ [144/377 files][ 68.0 MiB/ 74.0 MiB] 91% Done \ [145/377 files][ 68.0 MiB/ 74.0 MiB] 91% Done \ [146/377 files][ 68.0 MiB/ 74.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/thread_common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/entropymode.h [Content-Type=text/x-chdr]... Step #8: \ [147/377 files][ 68.0 MiB/ 74.0 MiB] 91% Done \ [148/377 files][ 68.0 MiB/ 74.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/scale.h [Content-Type=text/x-chdr]... Step #8: \ [148/377 files][ 68.0 MiB/ 74.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/tile_common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/frame_buffers.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/tile_common.h [Content-Type=text/x-chdr]... Step #8: \ [148/377 files][ 68.0 MiB/ 74.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/reconintra.c [Content-Type=text/x-csrc]... Step #8: \ [149/377 files][ 68.0 MiB/ 74.0 MiB] 91% Done \ [149/377 files][ 68.0 MiB/ 74.0 MiB] 91% Done \ [150/377 files][ 68.0 MiB/ 74.0 MiB] 91% Done \ [150/377 files][ 68.0 MiB/ 74.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/blockd.c [Content-Type=text/x-csrc]... Step #8: \ [151/377 files][ 68.0 MiB/ 74.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/mv.h [Content-Type=text/x-chdr]... Step #8: \ [151/377 files][ 68.0 MiB/ 74.0 MiB] 91% Done \ [151/377 files][ 68.0 MiB/ 74.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/obu_util.c [Content-Type=text/x-csrc]... Step #8: \ [152/377 files][ 68.0 MiB/ 74.0 MiB] 91% Done \ [152/377 files][ 68.0 MiB/ 74.0 MiB] 91% Done \ [153/377 files][ 68.0 MiB/ 74.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/scan.h [Content-Type=text/x-chdr]... Step #8: \ [154/377 files][ 68.0 MiB/ 74.0 MiB] 91% Done \ [154/377 files][ 68.0 MiB/ 74.0 MiB] 91% Done \ [154/377 files][ 68.0 MiB/ 74.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/av1_txfm.c [Content-Type=text/x-csrc]... Step #8: \ [155/377 files][ 68.0 MiB/ 74.0 MiB] 91% Done \ [156/377 files][ 68.0 MiB/ 74.0 MiB] 91% Done \ [157/377 files][ 68.0 MiB/ 74.0 MiB] 91% Done \ [158/377 files][ 68.0 MiB/ 74.0 MiB] 91% Done \ [159/377 files][ 68.0 MiB/ 74.0 MiB] 91% Done \ [160/377 files][ 68.0 MiB/ 74.0 MiB] 91% Done \ [160/377 files][ 68.0 MiB/ 74.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/filter.h [Content-Type=text/x-chdr]... Step #8: \ [161/377 files][ 68.0 MiB/ 74.0 MiB] 91% Done \ [162/377 files][ 68.0 MiB/ 74.0 MiB] 91% Done \ [163/377 files][ 68.0 MiB/ 74.0 MiB] 91% Done \ [163/377 files][ 68.0 MiB/ 74.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/cfl.h [Content-Type=text/x-chdr]... Step #8: \ [164/377 files][ 68.1 MiB/ 74.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/entropymv.h [Content-Type=text/x-chdr]... Step #8: \ [165/377 files][ 68.1 MiB/ 74.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/frame_buffers.c [Content-Type=text/x-csrc]... Step #8: \ [166/377 files][ 68.1 MiB/ 74.0 MiB] 92% Done \ [166/377 files][ 68.1 MiB/ 74.0 MiB] 92% Done \ [167/377 files][ 68.1 MiB/ 74.0 MiB] 92% Done \ [168/377 files][ 68.1 MiB/ 74.0 MiB] 92% Done \ [169/377 files][ 68.1 MiB/ 74.0 MiB] 92% Done \ [169/377 files][ 68.1 MiB/ 74.0 MiB] 92% Done \ [169/377 files][ 68.2 MiB/ 74.0 MiB] 92% Done \ [170/377 files][ 68.2 MiB/ 74.0 MiB] 92% Done \ [171/377 files][ 68.2 MiB/ 74.0 MiB] 92% Done \ [172/377 files][ 68.2 MiB/ 74.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/av1_inv_txfm1d_cfg.h [Content-Type=text/x-chdr]... Step #8: \ [172/377 files][ 68.2 MiB/ 74.0 MiB] 92% Done \ [173/377 files][ 68.2 MiB/ 74.0 MiB] 92% Done \ [174/377 files][ 68.2 MiB/ 74.0 MiB] 92% Done \ [175/377 files][ 68.2 MiB/ 74.0 MiB] 92% Done \ [175/377 files][ 68.2 MiB/ 74.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/blockd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/av1_loopfilter.c [Content-Type=text/x-csrc]... Step #8: \ [176/377 files][ 68.2 MiB/ 74.0 MiB] 92% Done \ [176/377 files][ 68.2 MiB/ 74.0 MiB] 92% Done \ [176/377 files][ 68.2 MiB/ 74.0 MiB] 92% Done \ [176/377 files][ 68.2 MiB/ 74.0 MiB] 92% Done \ [177/377 files][ 68.2 MiB/ 74.0 MiB] 92% Done \ [178/377 files][ 68.2 MiB/ 74.0 MiB] 92% Done \ [179/377 files][ 68.2 MiB/ 74.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/av1_rtcd.c [Content-Type=text/x-csrc]... Step #8: \ [180/377 files][ 68.2 MiB/ 74.0 MiB] 92% Done \ [181/377 files][ 68.2 MiB/ 74.0 MiB] 92% Done \ [182/377 files][ 68.2 MiB/ 74.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/scan.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/av1_txfm.h [Content-Type=text/x-chdr]... Step #8: \ [182/377 files][ 68.2 MiB/ 74.0 MiB] 92% Done \ [183/377 files][ 68.2 MiB/ 74.0 MiB] 92% Done \ [184/377 files][ 68.2 MiB/ 74.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/cdef.h [Content-Type=text/x-chdr]... Step #8: \ [184/377 files][ 68.3 MiB/ 74.0 MiB] 92% Done \ [184/377 files][ 68.3 MiB/ 74.0 MiB] 92% Done \ [184/377 files][ 68.5 MiB/ 74.0 MiB] 92% Done \ [185/377 files][ 68.5 MiB/ 74.0 MiB] 92% Done \ [186/377 files][ 68.5 MiB/ 74.0 MiB] 92% Done \ [187/377 files][ 68.5 MiB/ 74.0 MiB] 92% Done \ [188/377 files][ 68.5 MiB/ 74.0 MiB] 92% Done \ [189/377 files][ 68.5 MiB/ 74.0 MiB] 92% Done \ [190/377 files][ 68.5 MiB/ 74.0 MiB] 92% Done \ [191/377 files][ 68.5 MiB/ 74.0 MiB] 92% Done \ [192/377 files][ 68.5 MiB/ 74.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/txb_common.c [Content-Type=text/x-csrc]... Step #8: \ [192/377 files][ 68.6 MiB/ 74.0 MiB] 92% Done \ [193/377 files][ 68.6 MiB/ 74.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/jnt_convolve_sse2.c [Content-Type=text/x-csrc]... Step #8: \ [194/377 files][ 68.6 MiB/ 74.0 MiB] 92% Done \ [195/377 files][ 68.6 MiB/ 74.0 MiB] 92% Done \ [196/377 files][ 68.6 MiB/ 74.0 MiB] 92% Done \ [197/377 files][ 68.6 MiB/ 74.0 MiB] 92% Done \ [198/377 files][ 68.8 MiB/ 74.0 MiB] 93% Done \ [199/377 files][ 68.8 MiB/ 74.0 MiB] 93% Done \ [199/377 files][ 68.8 MiB/ 74.0 MiB] 93% Done \ [200/377 files][ 68.8 MiB/ 74.0 MiB] 93% Done \ [201/377 files][ 68.8 MiB/ 74.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/mvref_common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/timing.h [Content-Type=text/x-chdr]... Step #8: \ [201/377 files][ 68.8 MiB/ 74.0 MiB] 93% Done \ [202/377 files][ 68.8 MiB/ 74.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/mvref_common.c [Content-Type=text/x-csrc]... Step #8: \ [202/377 files][ 68.8 MiB/ 74.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/common.h [Content-Type=text/x-chdr]... Step #8: \ [202/377 files][ 68.9 MiB/ 74.0 MiB] 93% Done \ [202/377 files][ 68.9 MiB/ 74.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/scale.c [Content-Type=text/x-csrc]... Step #8: \ [202/377 files][ 68.9 MiB/ 74.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/reconinter.c [Content-Type=text/x-csrc]... Step #8: \ [202/377 files][ 69.0 MiB/ 74.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/token_cdfs.h [Content-Type=text/x-chdr]... Step #8: \ [202/377 files][ 69.0 MiB/ 74.0 MiB] 93% Done \ [203/377 files][ 69.0 MiB/ 74.0 MiB] 93% Done \ [204/377 files][ 69.0 MiB/ 74.0 MiB] 93% Done \ [205/377 files][ 69.0 MiB/ 74.0 MiB] 93% Done \ [206/377 files][ 69.0 MiB/ 74.0 MiB] 93% Done \ [207/377 files][ 69.0 MiB/ 74.0 MiB] 93% Done \ [208/377 files][ 69.0 MiB/ 74.0 MiB] 93% Done \ [209/377 files][ 69.0 MiB/ 74.0 MiB] 93% Done \ [210/377 files][ 69.0 MiB/ 74.0 MiB] 93% Done \ [211/377 files][ 69.0 MiB/ 74.0 MiB] 93% Done \ [212/377 files][ 69.3 MiB/ 74.0 MiB] 93% Done \ [213/377 files][ 70.0 MiB/ 74.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/obu_util.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/warped_motion.c [Content-Type=text/x-csrc]... Step #8: \ [214/377 files][ 70.2 MiB/ 74.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/cdef_block_simd.h [Content-Type=text/x-chdr]... Step #8: \ [215/377 files][ 70.2 MiB/ 74.0 MiB] 94% Done \ [216/377 files][ 70.2 MiB/ 74.0 MiB] 94% Done \ [216/377 files][ 70.2 MiB/ 74.0 MiB] 94% Done \ [216/377 files][ 70.3 MiB/ 74.0 MiB] 94% Done | | [216/377 files][ 70.3 MiB/ 74.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/restoration.h [Content-Type=text/x-chdr]... Step #8: | [216/377 files][ 70.5 MiB/ 74.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/filterintra_sse4.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/pred_common.c [Content-Type=text/x-csrc]... Step #8: | [216/377 files][ 70.5 MiB/ 74.0 MiB] 95% Done | [216/377 files][ 70.5 MiB/ 74.0 MiB] 95% Done | [217/377 files][ 70.5 MiB/ 74.0 MiB] 95% Done | [218/377 files][ 70.5 MiB/ 74.0 MiB] 95% Done | [219/377 files][ 70.5 MiB/ 74.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/convolve.c [Content-Type=text/x-csrc]... Step #8: | [220/377 files][ 70.5 MiB/ 74.0 MiB] 95% Done | [220/377 files][ 70.6 MiB/ 74.0 MiB] 95% Done | [221/377 files][ 70.6 MiB/ 74.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/common_data.c [Content-Type=text/x-csrc]... Step #8: | [222/377 files][ 70.6 MiB/ 74.0 MiB] 95% Done | [223/377 files][ 70.6 MiB/ 74.0 MiB] 95% Done | [223/377 files][ 70.7 MiB/ 74.0 MiB] 95% Done | [224/377 files][ 70.7 MiB/ 74.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/pred_common.h [Content-Type=text/x-chdr]... Step #8: | [224/377 files][ 70.7 MiB/ 74.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/av1_inv_txfm_ssse3.c [Content-Type=text/x-csrc]... Step #8: | [224/377 files][ 70.7 MiB/ 74.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/convolve_2d_avx2.c [Content-Type=text/x-csrc]... Step #8: | [224/377 files][ 70.7 MiB/ 74.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/highbd_convolve_2d_avx2.c [Content-Type=text/x-csrc]... Step #8: | [224/377 files][ 70.8 MiB/ 74.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/highbd_inv_txfm_sse4.c [Content-Type=text/x-csrc]... Step #8: | [225/377 files][ 70.8 MiB/ 74.0 MiB] 95% Done | [225/377 files][ 70.8 MiB/ 74.0 MiB] 95% Done | [226/377 files][ 70.8 MiB/ 74.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/reconinter_ssse3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/warp_plane_avx2.c [Content-Type=text/x-csrc]... Step #8: | [226/377 files][ 70.8 MiB/ 74.0 MiB] 95% Done | [226/377 files][ 70.8 MiB/ 74.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/av1_inv_txfm_ssse3.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/selfguided_sse4.c [Content-Type=text/x-csrc]... Step #8: | [227/377 files][ 70.8 MiB/ 74.0 MiB] 95% Done | [228/377 files][ 70.8 MiB/ 74.0 MiB] 95% Done | [228/377 files][ 70.8 MiB/ 74.0 MiB] 95% Done | [229/377 files][ 70.8 MiB/ 74.0 MiB] 95% Done | [230/377 files][ 70.8 MiB/ 74.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/convolve_avx2.c [Content-Type=text/x-csrc]... Step #8: | [230/377 files][ 70.8 MiB/ 74.0 MiB] 95% Done | [230/377 files][ 70.8 MiB/ 74.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/cfl_sse2.c [Content-Type=text/x-csrc]... Step #8: | [230/377 files][ 70.8 MiB/ 74.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_ports/aom_once.h [Content-Type=text/x-chdr]... Step #8: | [231/377 files][ 70.8 MiB/ 74.0 MiB] 95% Done | [232/377 files][ 70.8 MiB/ 74.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/seg_common.h [Content-Type=text/x-chdr]... Step #8: | [233/377 files][ 70.8 MiB/ 74.0 MiB] 95% Done | [233/377 files][ 70.8 MiB/ 74.0 MiB] 95% Done | [234/377 files][ 70.8 MiB/ 74.0 MiB] 95% Done | [235/377 files][ 70.8 MiB/ 74.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/highbd_warp_plane_sse4.c [Content-Type=text/x-csrc]... Step #8: | [236/377 files][ 70.8 MiB/ 74.0 MiB] 95% Done | [236/377 files][ 70.8 MiB/ 74.0 MiB] 95% Done | [236/377 files][ 70.8 MiB/ 74.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/av1_txfm_sse4.h [Content-Type=text/x-chdr]... Step #8: | [236/377 files][ 71.1 MiB/ 74.0 MiB] 96% Done | [237/377 files][ 71.4 MiB/ 74.0 MiB] 96% Done | [238/377 files][ 71.4 MiB/ 74.0 MiB] 96% Done | [239/377 files][ 71.5 MiB/ 74.0 MiB] 96% Done | [240/377 files][ 71.5 MiB/ 74.0 MiB] 96% Done | [241/377 files][ 71.5 MiB/ 74.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/av1_convolve_scale_sse4.c [Content-Type=text/x-csrc]... Step #8: | [241/377 files][ 71.6 MiB/ 74.0 MiB] 96% Done | [242/377 files][ 71.6 MiB/ 74.0 MiB] 96% Done | [243/377 files][ 71.6 MiB/ 74.0 MiB] 96% Done | [244/377 files][ 71.6 MiB/ 74.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/reconinter_avx2.c [Content-Type=text/x-csrc]... Step #8: | [244/377 files][ 71.6 MiB/ 74.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/jnt_convolve_avx2.c [Content-Type=text/x-csrc]... Step #8: | [244/377 files][ 71.6 MiB/ 74.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/jnt_convolve_ssse3.c [Content-Type=text/x-csrc]... Step #8: | [244/377 files][ 71.6 MiB/ 74.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/cdef_block_sse4.c [Content-Type=text/x-csrc]... Step #8: | [244/377 files][ 71.6 MiB/ 74.0 MiB] 96% Done | [245/377 files][ 71.6 MiB/ 74.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/selfguided_avx2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/highbd_txfm_utility_sse4.h [Content-Type=text/x-chdr]... Step #8: | [245/377 files][ 71.6 MiB/ 74.0 MiB] 96% Done | [245/377 files][ 71.6 MiB/ 74.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/highbd_inv_txfm_avx2.c [Content-Type=text/x-csrc]... Step #8: | [246/377 files][ 71.6 MiB/ 74.0 MiB] 96% Done | [247/377 files][ 71.6 MiB/ 74.0 MiB] 96% Done | [248/377 files][ 71.6 MiB/ 74.0 MiB] 96% Done | [249/377 files][ 71.6 MiB/ 74.0 MiB] 96% Done | [250/377 files][ 71.6 MiB/ 74.0 MiB] 96% Done | [250/377 files][ 71.6 MiB/ 74.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/highbd_warp_affine_avx2.c [Content-Type=text/x-csrc]... Step #8: | [250/377 files][ 71.6 MiB/ 74.0 MiB] 96% Done | [251/377 files][ 71.7 MiB/ 74.0 MiB] 96% Done | [252/377 files][ 71.7 MiB/ 74.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/intra_edge_sse4.c [Content-Type=text/x-csrc]... Step #8: | [252/377 files][ 71.7 MiB/ 74.0 MiB] 96% Done | [253/377 files][ 71.7 MiB/ 74.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/resize_avx2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/cfl_avx2.c [Content-Type=text/x-csrc]... Step #8: | [253/377 files][ 71.7 MiB/ 74.0 MiB] 96% Done | [253/377 files][ 71.7 MiB/ 74.0 MiB] 96% Done | [254/377 files][ 71.7 MiB/ 74.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/convolve_2d_sse2.c [Content-Type=text/x-csrc]... Step #8: | [254/377 files][ 71.7 MiB/ 74.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/highbd_jnt_convolve_sse4.c [Content-Type=text/x-csrc]... Step #8: | [254/377 files][ 71.7 MiB/ 74.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/wiener_convolve_avx2.c [Content-Type=text/x-csrc]... Step #8: | [255/377 files][ 71.7 MiB/ 74.0 MiB] 96% Done | [255/377 files][ 71.7 MiB/ 74.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/av1_inv_txfm_avx2.h [Content-Type=text/x-chdr]... Step #8: | [256/377 files][ 71.7 MiB/ 74.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/flow_estimation/flow_estimation.h [Content-Type=text/x-chdr]... Step #8: | [256/377 files][ 71.7 MiB/ 74.0 MiB] 96% Done | [257/377 files][ 71.8 MiB/ 74.0 MiB] 97% Done | [258/377 files][ 71.8 MiB/ 74.0 MiB] 97% Done | [258/377 files][ 71.8 MiB/ 74.0 MiB] 97% Done | [259/377 files][ 71.8 MiB/ 74.0 MiB] 97% Done | [260/377 files][ 71.8 MiB/ 74.0 MiB] 97% Done | [261/377 files][ 71.8 MiB/ 74.0 MiB] 97% Done | [262/377 files][ 71.8 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/av1_convolve_horiz_rs_sse4.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/av1_txfm_sse4.c [Content-Type=text/x-csrc]... Step #8: | [262/377 files][ 72.0 MiB/ 74.0 MiB] 97% Done | [262/377 files][ 72.0 MiB/ 74.0 MiB] 97% Done | [263/377 files][ 72.0 MiB/ 74.0 MiB] 97% Done | [264/377 files][ 72.0 MiB/ 74.0 MiB] 97% Done | [265/377 files][ 72.0 MiB/ 74.0 MiB] 97% Done | [266/377 files][ 72.0 MiB/ 74.0 MiB] 97% Done | [267/377 files][ 72.0 MiB/ 74.0 MiB] 97% Done | [268/377 files][ 72.0 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/av1_txfm_sse2.h [Content-Type=text/x-chdr]... Step #8: | [268/377 files][ 72.0 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/highbd_wiener_convolve_avx2.c [Content-Type=text/x-csrc]... Step #8: | [268/377 files][ 72.0 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/highbd_convolve_2d_sse4.c [Content-Type=text/x-csrc]... Step #8: | [268/377 files][ 72.0 MiB/ 74.0 MiB] 97% Done | [269/377 files][ 72.0 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/highbd_jnt_convolve_avx2.c [Content-Type=text/x-csrc]... Step #8: | [269/377 files][ 72.0 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/highbd_wiener_convolve_ssse3.c [Content-Type=text/x-csrc]... Step #8: | [269/377 files][ 72.0 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/cfl_ssse3.c [Content-Type=text/x-csrc]... Step #8: | [269/377 files][ 72.0 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/wiener_convolve_sse2.c [Content-Type=text/x-csrc]... Step #8: | [269/377 files][ 72.1 MiB/ 74.0 MiB] 97% Done | [270/377 files][ 72.1 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/reconinter_sse4.c [Content-Type=text/x-csrc]... Step #8: | [270/377 files][ 72.1 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/intrapred_common.h [Content-Type=text/x-chdr]... Step #8: | [270/377 files][ 72.1 MiB/ 74.0 MiB] 97% Done | [271/377 files][ 72.1 MiB/ 74.0 MiB] 97% Done | [272/377 files][ 72.1 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/highbd_convolve_2d_ssse3.c [Content-Type=text/x-csrc]... Step #8: | [272/377 files][ 72.1 MiB/ 74.0 MiB] 97% Done | [273/377 files][ 72.1 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/convolve_sse2.c [Content-Type=text/x-csrc]... Step #8: | [274/377 files][ 72.1 MiB/ 74.0 MiB] 97% Done | [274/377 files][ 72.1 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/resize_sse2.c [Content-Type=text/x-csrc]... Step #8: | [274/377 files][ 72.1 MiB/ 74.0 MiB] 97% Done | [275/377 files][ 72.2 MiB/ 74.0 MiB] 97% Done | [276/377 files][ 72.2 MiB/ 74.0 MiB] 97% Done | [277/377 files][ 72.2 MiB/ 74.0 MiB] 97% Done | [278/377 files][ 72.2 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/warp_plane_sse4.c [Content-Type=text/x-csrc]... Step #8: | [278/377 files][ 72.2 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/resize_ssse3.c [Content-Type=text/x-csrc]... Step #8: | [278/377 files][ 72.2 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/entcode.h [Content-Type=text/x-chdr]... Step #8: | [278/377 files][ 72.2 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_ports/x86.h [Content-Type=text/x-chdr]... Step #8: | [278/377 files][ 72.2 MiB/ 74.0 MiB] 97% Done | [279/377 files][ 72.2 MiB/ 74.0 MiB] 97% Done | [280/377 files][ 72.2 MiB/ 74.0 MiB] 97% Done | [281/377 files][ 72.2 MiB/ 74.0 MiB] 97% Done | [282/377 files][ 72.2 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_ports/mem_ops.h [Content-Type=text/x-chdr]... Step #8: | [282/377 files][ 72.2 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/bitreader_buffer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/bitreader_buffer.h [Content-Type=text/x-chdr]... Step #8: | [282/377 files][ 72.2 MiB/ 74.0 MiB] 97% Done | [282/377 files][ 72.2 MiB/ 74.0 MiB] 97% Done | [283/377 files][ 72.2 MiB/ 74.0 MiB] 97% Done | [284/377 files][ 72.2 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/entdec.c [Content-Type=text/x-csrc]... Step #8: | [284/377 files][ 72.3 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/txfm_common.h [Content-Type=text/x-chdr]... Step #8: | [284/377 files][ 72.3 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/cdef_block_avx2.c [Content-Type=text/x-csrc]... Step #8: | [284/377 files][ 72.3 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/intrapred.c [Content-Type=text/x-csrc]... Step #8: | [284/377 files][ 72.3 MiB/ 74.0 MiB] 97% Done | [285/377 files][ 72.3 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/blend_a64_vmask.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/blend_a64_hmask.c [Content-Type=text/x-csrc]... Step #8: | [285/377 files][ 72.3 MiB/ 74.0 MiB] 97% Done | [285/377 files][ 72.3 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/entcode.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/av1_inv_txfm_avx2.c [Content-Type=text/x-csrc]... Step #8: | [285/377 files][ 72.3 MiB/ 74.0 MiB] 97% Done | [285/377 files][ 72.3 MiB/ 74.0 MiB] 97% Done | [286/377 files][ 72.3 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/prob.h [Content-Type=text/x-chdr]... Step #8: | [286/377 files][ 72.3 MiB/ 74.0 MiB] 97% Done | [287/377 files][ 72.3 MiB/ 74.0 MiB] 97% Done | [288/377 files][ 72.3 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/blend_a64_mask.c [Content-Type=text/x-csrc]... Step #8: | [288/377 files][ 72.3 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/intrapred_x86.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/aom_filter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/recenter.h [Content-Type=text/x-chdr]... Step #8: | [288/377 files][ 72.4 MiB/ 74.0 MiB] 97% Done | [289/377 files][ 72.4 MiB/ 74.0 MiB] 97% Done | [289/377 files][ 72.4 MiB/ 74.0 MiB] 97% Done | [290/377 files][ 72.4 MiB/ 74.0 MiB] 97% Done | [290/377 files][ 72.4 MiB/ 74.0 MiB] 97% Done | [291/377 files][ 72.4 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_ports/bitops.h [Content-Type=text/x-chdr]... Step #8: | [292/377 files][ 72.4 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/highbd_intrapred_sse2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/bitreader.h [Content-Type=text/x-chdr]... Step #8: | [292/377 files][ 72.4 MiB/ 74.0 MiB] 97% Done | [293/377 files][ 72.5 MiB/ 74.0 MiB] 97% Done | [294/377 files][ 72.5 MiB/ 74.0 MiB] 97% Done | [294/377 files][ 72.5 MiB/ 74.0 MiB] 97% Done | [295/377 files][ 72.5 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/entdec.h [Content-Type=text/x-chdr]... Step #8: | [295/377 files][ 72.5 MiB/ 74.0 MiB] 97% Done | [296/377 files][ 72.5 MiB/ 74.0 MiB] 97% Done | [297/377 files][ 72.5 MiB/ 74.0 MiB] 97% Done | [297/377 files][ 72.5 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/aom_convolve.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/simd/v256_intrinsics_x86.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/simd/v256_intrinsics_v128.h [Content-Type=text/x-chdr]... Step #8: | [298/377 files][ 72.5 MiB/ 74.0 MiB] 98% Done | [299/377 files][ 72.5 MiB/ 74.0 MiB] 98% Done | [299/377 files][ 72.5 MiB/ 74.0 MiB] 98% Done | [299/377 files][ 72.5 MiB/ 74.0 MiB] 98% Done | [299/377 files][ 72.5 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/simd/v128_intrinsics_x86.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/simd/v64_intrinsics_x86.h [Content-Type=text/x-chdr]... Step #8: | [299/377 files][ 72.5 MiB/ 74.0 MiB] 98% Done | [299/377 files][ 72.6 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/grain_params.h [Content-Type=text/x-chdr]... Step #8: | [299/377 files][ 72.6 MiB/ 74.0 MiB] 98% Done | [300/377 files][ 72.6 MiB/ 74.0 MiB] 98% Done | [301/377 files][ 72.6 MiB/ 74.0 MiB] 98% Done | [302/377 files][ 72.6 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/aom_convolve_copy_avx2.c [Content-Type=text/x-csrc]... Step #8: | [302/377 files][ 72.6 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/convolve_avx2.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/blend_a64_vmask_sse4.c [Content-Type=text/x-csrc]... Step #8: | [302/377 files][ 72.6 MiB/ 74.0 MiB] 98% Done | [302/377 files][ 72.6 MiB/ 74.0 MiB] 98% Done | [303/377 files][ 72.6 MiB/ 74.0 MiB] 98% Done | [304/377 files][ 72.6 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/intrapred_avx2.c [Content-Type=text/x-csrc]... Step #8: | [304/377 files][ 72.6 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/aom_subpixel_8t_intrin_ssse3.c [Content-Type=text/x-csrc]... Step #8: | [304/377 files][ 72.6 MiB/ 74.0 MiB] 98% Done | [305/377 files][ 72.6 MiB/ 74.0 MiB] 98% Done | [306/377 files][ 72.6 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/highbd_convolve_ssse3.c [Content-Type=text/x-csrc]... Step #8: | [306/377 files][ 72.6 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/convolve_sse2.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/txfm_common_avx2.h [Content-Type=text/x-chdr]... Step #8: | [306/377 files][ 72.6 MiB/ 74.0 MiB] 98% Done | [306/377 files][ 72.6 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/transpose_sse2.h [Content-Type=text/x-chdr]... Step #8: | [306/377 files][ 72.6 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/blend_sse4.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/synonyms_avx2.h [Content-Type=text/x-chdr]... Step #8: | [307/377 files][ 72.6 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/loopfilter_sse2.c [Content-Type=text/x-csrc]... Step #8: | [308/377 files][ 72.6 MiB/ 74.0 MiB] 98% Done | [308/377 files][ 72.6 MiB/ 74.0 MiB] 98% Done | [308/377 files][ 72.6 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/synonyms.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/convolve_sse4_1.h [Content-Type=text/x-chdr]... Step #8: | [308/377 files][ 72.6 MiB/ 74.0 MiB] 98% Done | [309/377 files][ 72.7 MiB/ 74.0 MiB] 98% Done | [310/377 files][ 72.7 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/highbd_convolve_avx2.c [Content-Type=text/x-csrc]... Step #8: | [310/377 files][ 72.7 MiB/ 74.0 MiB] 98% Done | [310/377 files][ 72.7 MiB/ 74.0 MiB] 98% Done | [311/377 files][ 72.7 MiB/ 74.0 MiB] 98% Done | [311/377 files][ 72.7 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/mem_sse2.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/blend_a64_hmask_sse4.c [Content-Type=text/x-csrc]... Step #8: | [311/377 files][ 72.8 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/lpf_common_sse2.h [Content-Type=text/x-chdr]... Step #8: | [311/377 files][ 72.8 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/bitreader.c [Content-Type=text/x-csrc]... Step #8: | [311/377 files][ 72.8 MiB/ 74.0 MiB] 98% Done | [311/377 files][ 72.8 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/aom_dsp_rtcd.c [Content-Type=text/x-csrc]... Step #8: | [312/377 files][ 72.8 MiB/ 74.0 MiB] 98% Done | [313/377 files][ 72.8 MiB/ 74.0 MiB] 98% Done | [314/377 files][ 72.8 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/aom_convolve_copy_sse2.c [Content-Type=text/x-csrc]... Step #8: | [315/377 files][ 72.8 MiB/ 74.0 MiB] 98% Done | [316/377 files][ 72.8 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/binary_codes_reader.c [Content-Type=text/x-csrc]... Step #8: | [317/377 files][ 72.8 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/convolve_ssse3.h [Content-Type=text/x-chdr]... Step #8: | [318/377 files][ 72.8 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/blend_a64_mask_sse4.c [Content-Type=text/x-csrc]... Step #8: | [318/377 files][ 72.8 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/blend_mask_sse4.h [Content-Type=text/x-chdr]... Step #8: | [319/377 files][ 72.8 MiB/ 74.0 MiB] 98% Done | [319/377 files][ 72.8 MiB/ 74.0 MiB] 98% Done | [320/377 files][ 73.0 MiB/ 74.0 MiB] 98% Done | [320/377 files][ 73.0 MiB/ 74.0 MiB] 98% Done | [321/377 files][ 73.0 MiB/ 74.0 MiB] 98% Done | [321/377 files][ 73.0 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/highbd_loopfilter_avx2.c [Content-Type=text/x-csrc]... Step #8: | [321/377 files][ 73.0 MiB/ 74.0 MiB] 98% Done | [321/377 files][ 73.0 MiB/ 74.0 MiB] 98% Done | [322/377 files][ 73.0 MiB/ 74.0 MiB] 98% Done | [323/377 files][ 73.0 MiB/ 74.0 MiB] 98% Done / / [323/377 files][ 73.0 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/highbd_convolve_sse2.c [Content-Type=text/x-csrc]... Step #8: / [324/377 files][ 73.0 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/blend_a64_mask_avx2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/convolve_common_intrin.h [Content-Type=text/x-chdr]... Step #8: / [324/377 files][ 73.0 MiB/ 74.0 MiB] 98% Done / [324/377 files][ 73.0 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/intrapred_ssse3.c [Content-Type=text/x-csrc]... Step #8: / [324/377 files][ 73.0 MiB/ 74.0 MiB] 98% Done / [324/377 files][ 73.2 MiB/ 74.0 MiB] 98% Done / [325/377 files][ 73.2 MiB/ 74.0 MiB] 98% Done / [326/377 files][ 73.2 MiB/ 74.0 MiB] 98% Done / [327/377 files][ 73.2 MiB/ 74.0 MiB] 98% Done / [328/377 files][ 73.2 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/intrapred_sse4.c [Content-Type=text/x-csrc]... Step #8: / [328/377 files][ 73.2 MiB/ 74.0 MiB] 98% Done / [329/377 files][ 73.2 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/loopfilter_avx2.c [Content-Type=text/x-csrc]... Step #8: / [329/377 files][ 73.2 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/aom_subpixel_8t_intrin_avx2.c [Content-Type=text/x-csrc]... Step #8: / [329/377 files][ 73.3 MiB/ 74.0 MiB] 99% Done / [330/377 files][ 73.3 MiB/ 74.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_mem/aom_mem.h [Content-Type=text/x-chdr]... Step #8: / [331/377 files][ 73.4 MiB/ 74.0 MiB] 99% Done / [332/377 files][ 73.4 MiB/ 74.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/examples/av1_dec_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_mem/aom_mem.c [Content-Type=text/x-csrc]... Step #8: / [332/377 files][ 73.4 MiB/ 74.0 MiB] 99% Done / [333/377 files][ 73.4 MiB/ 74.0 MiB] 99% Done / [333/377 files][ 73.4 MiB/ 74.0 MiB] 99% Done / [333/377 files][ 73.6 MiB/ 74.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_util/aom_thread.c [Content-Type=text/x-csrc]... Step #8: / [333/377 files][ 73.6 MiB/ 74.0 MiB] 99% Done / [334/377 files][ 73.6 MiB/ 74.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_util/aom_thread.h [Content-Type=text/x-chdr]... Step #8: / [335/377 files][ 73.6 MiB/ 74.0 MiB] 99% Done / [335/377 files][ 73.6 MiB/ 74.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/third_party/SVT-AV1/convolve_avx2.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/third_party/SVT-AV1/EbMemory_AVX2.h [Content-Type=text/x-chdr]... Step #8: / [335/377 files][ 73.6 MiB/ 74.0 MiB] 99% Done / [335/377 files][ 73.6 MiB/ 74.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/third_party/SVT-AV1/synonyms.h [Content-Type=text/x-chdr]... Step #8: / [335/377 files][ 73.6 MiB/ 74.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/third_party/SVT-AV1/convolve_2d_avx2.h [Content-Type=text/x-chdr]... Step #8: / [335/377 files][ 73.6 MiB/ 74.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/third_party/SVT-AV1/EbMemory_SSE4_1.h [Content-Type=text/x-chdr]... Step #8: / [335/377 files][ 73.6 MiB/ 74.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/intrapred_sse2.c [Content-Type=text/x-csrc]... Step #8: / [335/377 files][ 73.6 MiB/ 74.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/highbd_loopfilter_sse2.c [Content-Type=text/x-csrc]... Step #8: / [335/377 files][ 73.7 MiB/ 74.0 MiB] 99% Done / [336/377 files][ 73.7 MiB/ 74.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/intrapred_utils.h [Content-Type=text/x-chdr]... Step #8: / [337/377 files][ 73.7 MiB/ 74.0 MiB] 99% Done / [338/377 files][ 73.7 MiB/ 74.0 MiB] 99% Done / [339/377 files][ 73.7 MiB/ 74.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/aom_dsp_common.h [Content-Type=text/x-chdr]... Step #8: / [340/377 files][ 73.7 MiB/ 74.0 MiB] 99% Done / [341/377 files][ 73.7 MiB/ 74.0 MiB] 99% Done / [341/377 files][ 73.7 MiB/ 74.0 MiB] 99% Done / [342/377 files][ 73.7 MiB/ 74.0 MiB] 99% Done / [343/377 files][ 73.7 MiB/ 74.0 MiB] 99% Done / [344/377 files][ 73.7 MiB/ 74.0 MiB] 99% Done / [345/377 files][ 73.7 MiB/ 74.0 MiB] 99% Done / [345/377 files][ 73.7 MiB/ 74.0 MiB] 99% Done / [346/377 files][ 73.8 MiB/ 74.0 MiB] 99% Done / [347/377 files][ 73.8 MiB/ 74.0 MiB] 99% Done / [348/377 files][ 73.8 MiB/ 74.0 MiB] 99% Done / [349/377 files][ 73.8 MiB/ 74.0 MiB] 99% Done / [350/377 files][ 73.8 MiB/ 74.0 MiB] 99% Done / [351/377 files][ 74.0 MiB/ 74.0 MiB] 99% Done / [352/377 files][ 74.0 MiB/ 74.0 MiB] 99% Done / [353/377 files][ 74.0 MiB/ 74.0 MiB] 99% Done / [354/377 files][ 74.0 MiB/ 74.0 MiB] 99% Done / [355/377 files][ 74.0 MiB/ 74.0 MiB] 99% Done / [356/377 files][ 74.0 MiB/ 74.0 MiB] 99% Done / [357/377 files][ 74.0 MiB/ 74.0 MiB] 99% Done / [358/377 files][ 74.0 MiB/ 74.0 MiB] 99% Done / [359/377 files][ 74.0 MiB/ 74.0 MiB] 99% Done / [360/377 files][ 74.0 MiB/ 74.0 MiB] 99% Done / [361/377 files][ 74.0 MiB/ 74.0 MiB] 99% Done / [362/377 files][ 74.0 MiB/ 74.0 MiB] 99% Done / [363/377 files][ 74.0 MiB/ 74.0 MiB] 99% Done / [364/377 files][ 74.0 MiB/ 74.0 MiB] 99% Done / [365/377 files][ 74.0 MiB/ 74.0 MiB] 99% Done / [366/377 files][ 74.0 MiB/ 74.0 MiB] 99% Done / [367/377 files][ 74.0 MiB/ 74.0 MiB] 99% Done / [368/377 files][ 74.0 MiB/ 74.0 MiB] 99% Done / [369/377 files][ 74.0 MiB/ 74.0 MiB] 99% Done / [370/377 files][ 74.0 MiB/ 74.0 MiB] 99% Done / [371/377 files][ 74.0 MiB/ 74.0 MiB] 99% Done / [372/377 files][ 74.0 MiB/ 74.0 MiB] 99% Done / [373/377 files][ 74.0 MiB/ 74.0 MiB] 99% Done / [374/377 files][ 74.0 MiB/ 74.0 MiB] 99% Done / [375/377 files][ 74.0 MiB/ 74.0 MiB] 99% Done / [376/377 files][ 74.0 MiB/ 74.0 MiB] 99% Done / [377/377 files][ 74.0 MiB/ 74.0 MiB] 100% Done Step #8: Operation completed over 377 objects/74.0 MiB. Finished Step #8 PUSH DONE