starting build "110cce65-c7b4-4d15-ac43-08e5cc80a423" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 27a60affb188: Pulling fs layer Step #0: fe996ae7dc59: Pulling fs layer Step #0: 1fb60f76380f: Pulling fs layer Step #0: ceacc69a5eb6: Pulling fs layer Step #0: 56df53c7e92f: Pulling fs layer Step #0: 5b0678c590a1: Pulling fs layer Step #0: 643b93c5a493: Pulling fs layer Step #0: 3a053ccbe2fc: Pulling fs layer Step #0: 75399c9193ed: Pulling fs layer Step #0: 73b63ae67252: Pulling fs layer Step #0: 958e446b901c: Pulling fs layer Step #0: 596eac7a3fb3: Pulling fs layer Step #0: 3f5cabb069a2: Pulling fs layer Step #0: 82db9b94cb83: Pulling fs layer Step #0: c75b5213d1e6: Pulling fs layer Step #0: 09665408fcc1: Pulling fs layer Step #0: 512c6bb36969: Pulling fs layer Step #0: ceacc69a5eb6: Waiting Step #0: b8df1e8c820b: Pulling fs layer Step #0: 552a7107d98a: Pulling fs layer Step #0: eb6497a150eb: Pulling fs layer Step #0: 56df53c7e92f: Waiting Step #0: 4e0ebe252713: Pulling fs layer Step #0: a210141399dc: Pulling fs layer Step #0: 5b0678c590a1: Waiting Step #0: 49e603669c49: Pulling fs layer Step #0: 3a053ccbe2fc: Waiting Step #0: fd39327fd459: Pulling fs layer Step #0: 643b93c5a493: Waiting Step #0: 471f435a1c08: Pulling fs layer Step #0: 75399c9193ed: Waiting Step #0: 3f5cabb069a2: Waiting Step #0: 73b63ae67252: Waiting Step #0: 82db9b94cb83: Waiting Step #0: 49e603669c49: Waiting Step #0: 958e446b901c: Waiting Step #0: 596eac7a3fb3: Waiting Step #0: 552a7107d98a: Waiting Step #0: c75b5213d1e6: Waiting Step #0: 512c6bb36969: Waiting Step #0: 471f435a1c08: Waiting Step #0: b8df1e8c820b: Waiting Step #0: fd39327fd459: Waiting Step #0: 1fb60f76380f: Waiting Step #0: a210141399dc: Waiting Step #0: 09665408fcc1: Waiting Step #0: 4e0ebe252713: Waiting Step #0: eb6497a150eb: Waiting Step #0: fe996ae7dc59: Verifying Checksum Step #0: fe996ae7dc59: Download complete Step #0: 1fb60f76380f: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: ceacc69a5eb6: Verifying Checksum Step #0: ceacc69a5eb6: Download complete Step #0: 56df53c7e92f: Verifying Checksum Step #0: 56df53c7e92f: Download complete Step #0: 5b0678c590a1: Verifying Checksum Step #0: 5b0678c590a1: Download complete Step #0: 643b93c5a493: Verifying Checksum Step #0: 643b93c5a493: Download complete Step #0: 75399c9193ed: Verifying Checksum Step #0: 75399c9193ed: Download complete Step #0: 27a60affb188: Verifying Checksum Step #0: 27a60affb188: Download complete Step #0: 73b63ae67252: Verifying Checksum Step #0: 73b63ae67252: Download complete Step #0: 958e446b901c: Download complete Step #0: 3a053ccbe2fc: Download complete Step #0: 3f5cabb069a2: Verifying Checksum Step #0: 3f5cabb069a2: Download complete Step #0: 82db9b94cb83: Verifying Checksum Step #0: 82db9b94cb83: Download complete Step #0: c75b5213d1e6: Verifying Checksum Step #0: c75b5213d1e6: Download complete Step #0: b549f31133a9: Pull complete Step #0: 512c6bb36969: Verifying Checksum Step #0: 512c6bb36969: Download complete Step #0: 596eac7a3fb3: Verifying Checksum Step #0: 596eac7a3fb3: Download complete Step #0: 09665408fcc1: Verifying Checksum Step #0: 09665408fcc1: Download complete Step #0: 552a7107d98a: Verifying Checksum Step #0: 552a7107d98a: Download complete Step #0: eb6497a150eb: Verifying Checksum Step #0: eb6497a150eb: Download complete Step #0: 4e0ebe252713: Verifying Checksum Step #0: 4e0ebe252713: Download complete Step #0: a210141399dc: Verifying Checksum Step #0: a210141399dc: Download complete Step #0: 49e603669c49: Verifying Checksum Step #0: 49e603669c49: Download complete Step #0: fd39327fd459: Verifying Checksum Step #0: fd39327fd459: Download complete Step #0: 471f435a1c08: Verifying Checksum Step #0: 471f435a1c08: Download complete Step #0: b8df1e8c820b: Verifying Checksum Step #0: b8df1e8c820b: Download complete Step #0: 27a60affb188: Pull complete Step #0: fe996ae7dc59: Pull complete Step #0: 1fb60f76380f: Pull complete Step #0: ceacc69a5eb6: Pull complete Step #0: 56df53c7e92f: Pull complete Step #0: 5b0678c590a1: Pull complete Step #0: 643b93c5a493: Pull complete Step #0: 3a053ccbe2fc: Pull complete Step #0: 75399c9193ed: Pull complete Step #0: 73b63ae67252: Pull complete Step #0: 958e446b901c: Pull complete Step #0: 596eac7a3fb3: Pull complete Step #0: 3f5cabb069a2: Pull complete Step #0: 82db9b94cb83: Pull complete Step #0: c75b5213d1e6: Pull complete Step #0: 09665408fcc1: Pull complete Step #0: 512c6bb36969: Pull complete Step #0: b8df1e8c820b: Pull complete Step #0: 552a7107d98a: Pull complete Step #0: eb6497a150eb: Pull complete Step #0: 4e0ebe252713: Pull complete Step #0: a210141399dc: Pull complete Step #0: 49e603669c49: Pull complete Step #0: fd39327fd459: Pull complete Step #0: 471f435a1c08: Pull complete Step #0: Digest: sha256:6380368e5a1bcc9a8c85c797794b7522f246f2693da3edf42319530441784b00 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/libexif/textcov_reports/20250221/exif_from_data_fuzzer.covreport... Step #1: / [0/2 files][ 0.0 B/ 1.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/libexif/textcov_reports/20250221/exif_loader_fuzzer.covreport... Step #1: / [0/2 files][ 0.0 B/ 1.1 MiB] 0% Done / [1/2 files][547.2 KiB/ 1.1 MiB] 49% Done / [2/2 files][ 1.1 MiB/ 1.1 MiB] 100% Done Step #1: Operation completed over 2 objects/1.1 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 1108 Step #2: -rw-r--r-- 1 root root 560285 Feb 21 10:02 exif_loader_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 570618 Feb 21 10:02 exif_from_data_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 10.75kB Step #4: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 27a60affb188: Already exists Step #4: fe996ae7dc59: Already exists Step #4: 87e0e48e0cd6: Pulling fs layer Step #4: f835b9e0cf1c: Pulling fs layer Step #4: af789c137254: Pulling fs layer Step #4: aff0ac00717e: Pulling fs layer Step #4: 3b1039f9896d: Pulling fs layer Step #4: 03589768b946: Pulling fs layer Step #4: 476467ef4fc6: Pulling fs layer Step #4: 3c766dd49ffb: Pulling fs layer Step #4: cfbfe91f834e: Pulling fs layer Step #4: 0b187dafa8d3: Pulling fs layer Step #4: 345ac71c4767: Pulling fs layer Step #4: 7eadecc7791c: Pulling fs layer Step #4: dde9b3807101: Pulling fs layer Step #4: aa322f9d5179: Pulling fs layer Step #4: ed7ec7eeb8fb: Pulling fs layer Step #4: fcd3b4f5fe45: Pulling fs layer Step #4: aff0ac00717e: Waiting Step #4: 88e3f27d7c68: Pulling fs layer Step #4: 3b1039f9896d: Waiting Step #4: 84249ace8dd9: Pulling fs layer Step #4: b48628b9660b: Pulling fs layer Step #4: 476467ef4fc6: Waiting Step #4: 03589768b946: Waiting Step #4: 560589aab225: Pulling fs layer Step #4: 8049d1ac7afb: Pulling fs layer Step #4: 3c766dd49ffb: Waiting Step #4: 345ac71c4767: Waiting Step #4: 9ca13435c3d5: Pulling fs layer Step #4: bdf125cfc8ec: Pulling fs layer Step #4: cfbfe91f834e: Waiting Step #4: 479b0a7911fe: Pulling fs layer Step #4: 0b187dafa8d3: Waiting Step #4: b33bd0575475: Pulling fs layer Step #4: 58dcb60388c1: Pulling fs layer Step #4: b8e63fb00ce7: Pulling fs layer Step #4: d8ea79b21b9a: Pulling fs layer Step #4: 74524f23875e: Pulling fs layer Step #4: 7eadecc7791c: Waiting Step #4: fcd3b4f5fe45: Waiting Step #4: b48628b9660b: Waiting Step #4: 8a3a946d5a7c: Pulling fs layer Step #4: 560589aab225: Waiting Step #4: 8328a6d3718e: Pulling fs layer Step #4: dde9b3807101: Waiting Step #4: 88e3f27d7c68: Waiting Step #4: 84249ace8dd9: Waiting Step #4: 8049d1ac7afb: Waiting Step #4: aa322f9d5179: Waiting Step #4: b8e63fb00ce7: Waiting Step #4: 9ca13435c3d5: Waiting Step #4: 8a3a946d5a7c: Waiting Step #4: d8ea79b21b9a: Waiting Step #4: 8328a6d3718e: Waiting Step #4: bdf125cfc8ec: Waiting Step #4: ed7ec7eeb8fb: Waiting Step #4: 74524f23875e: Waiting Step #4: 479b0a7911fe: Waiting Step #4: b33bd0575475: Waiting Step #4: 58dcb60388c1: Waiting Step #4: af789c137254: Verifying Checksum Step #4: af789c137254: Download complete Step #4: f835b9e0cf1c: Verifying Checksum Step #4: f835b9e0cf1c: Download complete Step #4: 3b1039f9896d: Verifying Checksum Step #4: 3b1039f9896d: Download complete Step #4: 87e0e48e0cd6: Verifying Checksum Step #4: 87e0e48e0cd6: Download complete Step #4: 03589768b946: Verifying Checksum Step #4: 03589768b946: Download complete Step #4: 3c766dd49ffb: Verifying Checksum Step #4: 3c766dd49ffb: Download complete Step #4: cfbfe91f834e: Verifying Checksum Step #4: cfbfe91f834e: Download complete Step #4: 0b187dafa8d3: Verifying Checksum Step #4: 0b187dafa8d3: Download complete Step #4: 345ac71c4767: Verifying Checksum Step #4: 345ac71c4767: Download complete Step #4: 7eadecc7791c: Verifying Checksum Step #4: 7eadecc7791c: Download complete Step #4: 87e0e48e0cd6: Pull complete Step #4: 476467ef4fc6: Verifying Checksum Step #4: 476467ef4fc6: Download complete Step #4: dde9b3807101: Download complete Step #4: aa322f9d5179: Verifying Checksum Step #4: aa322f9d5179: Download complete Step #4: f835b9e0cf1c: Pull complete Step #4: ed7ec7eeb8fb: Verifying Checksum Step #4: ed7ec7eeb8fb: Download complete Step #4: af789c137254: Pull complete Step #4: fcd3b4f5fe45: Download complete Step #4: 88e3f27d7c68: Verifying Checksum Step #4: 88e3f27d7c68: Download complete Step #4: 84249ace8dd9: Verifying Checksum Step #4: 84249ace8dd9: Download complete Step #4: b48628b9660b: Verifying Checksum Step #4: b48628b9660b: Download complete Step #4: aff0ac00717e: Download complete Step #4: 560589aab225: Verifying Checksum Step #4: 560589aab225: Download complete Step #4: 8049d1ac7afb: Verifying Checksum Step #4: 8049d1ac7afb: Download complete Step #4: 9ca13435c3d5: Verifying Checksum Step #4: 9ca13435c3d5: Download complete Step #4: bdf125cfc8ec: Verifying Checksum Step #4: bdf125cfc8ec: Download complete Step #4: 479b0a7911fe: Verifying Checksum Step #4: 479b0a7911fe: Download complete Step #4: b33bd0575475: Verifying Checksum Step #4: b33bd0575475: Download complete Step #4: 58dcb60388c1: Verifying Checksum Step #4: 58dcb60388c1: Download complete Step #4: d8ea79b21b9a: Download complete Step #4: b8e63fb00ce7: Verifying Checksum Step #4: b8e63fb00ce7: Download complete Step #4: 8a3a946d5a7c: Verifying Checksum Step #4: 8a3a946d5a7c: Download complete Step #4: 74524f23875e: Verifying Checksum Step #4: 74524f23875e: Download complete Step #4: 8328a6d3718e: Verifying Checksum Step #4: aff0ac00717e: Pull complete Step #4: 3b1039f9896d: Pull complete Step #4: 03589768b946: Pull complete Step #4: 476467ef4fc6: Pull complete Step #4: 3c766dd49ffb: Pull complete Step #4: cfbfe91f834e: Pull complete Step #4: 0b187dafa8d3: Pull complete Step #4: 345ac71c4767: Pull complete Step #4: 7eadecc7791c: Pull complete Step #4: dde9b3807101: Pull complete Step #4: aa322f9d5179: Pull complete Step #4: ed7ec7eeb8fb: Pull complete Step #4: fcd3b4f5fe45: Pull complete Step #4: 88e3f27d7c68: Pull complete Step #4: 84249ace8dd9: Pull complete Step #4: b48628b9660b: Pull complete Step #4: 560589aab225: Pull complete Step #4: 8049d1ac7afb: Pull complete Step #4: 9ca13435c3d5: Pull complete Step #4: bdf125cfc8ec: Pull complete Step #4: 479b0a7911fe: Pull complete Step #4: b33bd0575475: Pull complete Step #4: 58dcb60388c1: Pull complete Step #4: b8e63fb00ce7: Pull complete Step #4: d8ea79b21b9a: Pull complete Step #4: 74524f23875e: Pull complete Step #4: 8a3a946d5a7c: Pull complete Step #4: 8328a6d3718e: Pull complete Step #4: Digest: sha256:112a54785eaf7e70ca82ab22a35e45df51227f5bb0e5125fcc05f446fa324a7e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> fec8bbbf3c13 Step #4: Step 2/6 : RUN apt-get update && apt-get install -y make autoconf automake libtool gettext autopoint Step #4: ---> Running in df6df42adcea Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4699 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [1021 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1590 kB] Step #4: Fetched 7693 kB in 1s (6984 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: autotools-dev file gettext-base libcroco3 libglib2.0-0 libglib2.0-data Step #4: libicu66 libltdl-dev libltdl7 libmagic-mgc libmagic1 libsigsegv2 libxml2 m4 Step #4: shared-mime-info xdg-user-dirs Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext-doc libasprintf-dev Step #4: libgettextpo-dev libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc Step #4: The following NEW packages will be installed: Step #4: autoconf automake autopoint autotools-dev file gettext gettext-base Step #4: libcroco3 libglib2.0-0 libglib2.0-data libicu66 libltdl-dev libltdl7 Step #4: libmagic-mgc libmagic1 libsigsegv2 libtool libxml2 m4 shared-mime-info Step #4: xdg-user-dirs Step #4: 0 upgraded, 21 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 14.1 MB of archives. Step #4: After this operation, 60.8 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.8 [1289 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.8 [5848 B] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.8 [640 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 gettext-base amd64 0.19.8.1-10build1 [50.2 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 autopoint all 0.19.8.1-10build1 [412 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcroco3 amd64 0.6.13-1ubuntu0.1 [82.4 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 gettext amd64 0.19.8.1-10build1 [895 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 14.1 MB in 1s (27.0 MB/s) Step #4: Selecting previously unselected package libmagic-mgc. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #4: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libglib2.0-0:amd64. Step #4: Preparing to unpack .../03-libglib2.0-0_2.64.6-1~ubuntu20.04.8_amd64.deb ... Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.8) ... Step #4: Selecting previously unselected package libglib2.0-data. Step #4: Preparing to unpack .../04-libglib2.0-data_2.64.6-1~ubuntu20.04.8_all.deb ... Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.8) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../05-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../06-libxml2_2.9.10+dfsg-5ubuntu0.20.04.8_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.8) ... Step #4: Selecting previously unselected package shared-mime-info. Step #4: Preparing to unpack .../07-shared-mime-info_1.15-1_amd64.deb ... Step #4: Unpacking shared-mime-info (1.15-1) ... Step #4: Selecting previously unselected package xdg-user-dirs. Step #4: Preparing to unpack .../08-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Selecting previously unselected package gettext-base. Step #4: Preparing to unpack .../09-gettext-base_0.19.8.1-10build1_amd64.deb ... Step #4: Unpacking gettext-base (0.19.8.1-10build1) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../10-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../11-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../12-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../13-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../14-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package autopoint. Step #4: Preparing to unpack .../15-autopoint_0.19.8.1-10build1_all.deb ... Step #4: Unpacking autopoint (0.19.8.1-10build1) ... Step #4: Selecting previously unselected package libcroco3:amd64. Step #4: Preparing to unpack .../16-libcroco3_0.6.13-1ubuntu0.1_amd64.deb ... Step #4: Unpacking libcroco3:amd64 (0.6.13-1ubuntu0.1) ... Step #4: Selecting previously unselected package gettext. Step #4: Preparing to unpack .../17-gettext_0.19.8.1-10build1_amd64.deb ... Step #4: Unpacking gettext (0.19.8.1-10build1) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../18-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../19-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../20-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.8) ... Step #4: No schema files found: doing nothing. Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up gettext-base (0.19.8.1-10build1) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.8) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up autopoint (0.19.8.1-10build1) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.8) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up shared-mime-info (1.15-1) ... Step #4: Setting up libcroco3:amd64 (0.6.13-1ubuntu0.1) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up gettext (0.19.8.1-10build1) ... Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.17) ... Step #4: Removing intermediate container df6df42adcea Step #4: ---> 878ffa87a40f Step #4: Step 3/6 : RUN git clone --depth 1 https://github.com/libexif/libexif Step #4: ---> Running in cf12b2d976b6 Step #4: Cloning into 'libexif'... Step #4: Removing intermediate container cf12b2d976b6 Step #4: ---> 7006b7e87bbe Step #4: Step 4/6 : RUN git clone --depth 1 https://github.com/ianare/exif-samples Step #4: ---> Running in bb88ec18acce Step #4: Cloning into 'exif-samples'... Step #4: Removing intermediate container bb88ec18acce Step #4: ---> 0696117dad96 Step #4: Step 5/6 : WORKDIR libexif Step #4: ---> Running in d25df595e678 Step #4: Removing intermediate container d25df595e678 Step #4: ---> dba9dc55805c Step #4: Step 6/6 : COPY exif_loader_fuzzer.cc exif_from_data_fuzzer.cc build.sh $SRC/ Step #4: ---> 311109e113e6 Step #4: Successfully built 311109e113e6 Step #4: Successfully tagged gcr.io/oss-fuzz/libexif:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libexif Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filet6jRHL Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/exif-samples/.git Step #5 - "srcmap": + GIT_DIR=/src/exif-samples Step #5 - "srcmap": + cd /src/exif-samples Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/ianare/exif-samples Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=42d88cc2a04af39bbe9c015642e16150eddc396d Step #5 - "srcmap": + jq_inplace /tmp/filet6jRHL '."/src/exif-samples" = { type: "git", url: "https://github.com/ianare/exif-samples", rev: "42d88cc2a04af39bbe9c015642e16150eddc396d" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileqouGGa Step #5 - "srcmap": + cat /tmp/filet6jRHL Step #5 - "srcmap": + jq '."/src/exif-samples" = { type: "git", url: "https://github.com/ianare/exif-samples", rev: "42d88cc2a04af39bbe9c015642e16150eddc396d" }' Step #5 - "srcmap": + mv /tmp/fileqouGGa /tmp/filet6jRHL Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libexif/.git Step #5 - "srcmap": + GIT_DIR=/src/libexif Step #5 - "srcmap": + cd /src/libexif Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/libexif/libexif Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=82cbbd98f2ec30e12a76ac4a5cd0289f3cdac196 Step #5 - "srcmap": + jq_inplace /tmp/filet6jRHL '."/src/libexif" = { type: "git", url: "https://github.com/libexif/libexif", rev: "82cbbd98f2ec30e12a76ac4a5cd0289f3cdac196" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/file365jzJ Step #5 - "srcmap": + cat /tmp/filet6jRHL Step #5 - "srcmap": + jq '."/src/libexif" = { type: "git", url: "https://github.com/libexif/libexif", rev: "82cbbd98f2ec30e12a76ac4a5cd0289f3cdac196" }' Step #5 - "srcmap": + mv /tmp/file365jzJ /tmp/filet6jRHL Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filet6jRHL Step #5 - "srcmap": + rm /tmp/filet6jRHL Step #5 - "srcmap": { Step #5 - "srcmap": "/src/exif-samples": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/ianare/exif-samples", Step #5 - "srcmap": "rev": "42d88cc2a04af39bbe9c015642e16150eddc396d" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/libexif": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/libexif/libexif", Step #5 - "srcmap": "rev": "82cbbd98f2ec30e12a76ac4a5cd0289f3cdac196" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 29% Reading package lists... 29% Reading package lists... 42% Reading package lists... 42% Reading package lists... 42% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 53% Reading package lists... 53% Reading package lists... 56% Reading package lists... 56% Reading package lists... 66% Reading package lists... 66% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 1552 B/1552 B 100%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 0 B/155 kB 0%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [8 libyaml-dev 6390 B/58.2 kB 11%] 100% [Working] Fetched 624 kB in 0s (2211 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18384 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.17) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.10/site-packages (25.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.10/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl.metadata (6.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 30.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-75.8.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.1-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (751 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/751.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 751.2/751.2 kB 23.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.3-py3-none-any.whl (186 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.1-cp310-cp310-manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 111.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl (37 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.13.3 cxxfilt-0.3.0 lxml-5.3.1 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.6 typing-extensions-4.12.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.56.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (101 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.2.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (9.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.1-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 106.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (324 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.56.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.6/4.6 MB 33.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (1.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.6/1.6 MB 102.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.2.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.4/16.4 MB 169.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 143.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.1-py3-none-any.whl (107 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.3.1 cycler-0.12.1 fonttools-4.56.0 kiwisolver-1.4.8 matplotlib-3.10.0 numpy-2.2.3 packaging-24.2 pillow-11.1.0 pyparsing-3.2.1 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/libexif Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / - done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==4.9.1 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.7.5 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.32.0 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl.metadata (34 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.2-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl.metadata (7.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.1.0-py3-none-any.whl.metadata (5.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.12-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting atheris (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (75.8.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-c==0.23.4 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (4.56.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib==3.7.5->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (61 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (24.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=6.2.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (11.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (3.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.3-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.13.0,>=2.12.0 (from flake8->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.3.0,>=3.2.0 (from flake8->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (4.12.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=1.1.0 (from mypy->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.2.2-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig (from pytest->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset-normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.1.31-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (6.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.9/6.9 MB 100.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (11.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/11.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 11.6/11.6 MB 152.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl (682 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/682.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 682.2/682.2 kB 44.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 131.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (566 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/566.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 566.6/566.6 kB 36.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 116.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl (190 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (30.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/30.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.9/30.9 MB 172.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading configparser-7.1.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.12-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.2-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.4/12.4 MB 166.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading networkx-3.4.2-py3-none-any.whl (1.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/1.7 MB 110.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl (343 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 141.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 156.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 35.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading exceptiongroup-1.2.2-py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (18.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/18.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 18.2/18.2 MB 176.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pluggy-1.5.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 75.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.3-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl (93 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl (14 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.1.31-py3-none-any.whl (166 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (146 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl (128 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.7-0.editable-py3-none-any.whl size=3896 sha256=6aaf556082d047a2241352c37107cd77148b56389d19d4538f859a805c185d36 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-ln49b477/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: yapf, snowballstemmer, pep8, atheris, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter-c, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, exceptiongroup, docutils, coverage, configparser, charset-normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, flake8, beautifulsoup4, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: soupsieve 2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling soupsieve-2.6: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: PyYAML 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling PyYAML-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled PyYAML-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: numpy 2.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling numpy-2.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled numpy-2.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: lxml 5.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling lxml-5.3.1: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled lxml-5.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: beautifulsoup4 4.13.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling beautifulsoup4-4.13.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled beautifulsoup4-4.13.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: matplotlib 3.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling matplotlib-3.10.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled matplotlib-3.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed Jinja2-3.1.5 MarkupSafe-3.0.2 PyYAML-6.0 Pygments-2.19.1 alabaster-0.7.16 atheris-2.3.0 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.1.31 charset-normalizer-3.4.1 configparser-7.1.0 coverage-7.6.12 docutils-0.19 exceptiongroup-1.2.2 flake8-7.1.2 fuzz-introspector-0.1.7 idna-3.10 imagesize-1.4.1 iniconfig-2.0.0 lxml-4.9.1 matplotlib-3.7.5 mccabe-0.7.0 mypy-1.15.0 mypy_extensions-1.0.0 networkx-3.4.2 numpy-1.26.4 pep8-1.7.1 pluggy-1.5.0 psutil-7.0.0 pycodestyle-2.12.1 pyflakes-3.2.0 pytest-8.3.4 requests-2.32.3 snowballstemmer-2.2.0 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-c-0.23.4 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.3.0 yapf-0.32.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libexif Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:11.713 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.318 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.319 INFO analysis - extract_tests_from_directories: /src/libexif/test/test-parse-from-data.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.319 INFO analysis - extract_tests_from_directories: /src/libexif/contrib/examples/write-exif.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.319 INFO analysis - extract_tests_from_directories: /src/libexif/contrib/examples/thumbnail.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.320 INFO analysis - extract_tests_from_directories: /src/libexif/test/nls/test-codeset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.320 INFO analysis - extract_tests_from_directories: /src/libexif/test/test-sorted.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.320 INFO analysis - extract_tests_from_directories: /src/libexif/test/test-mnote.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.320 INFO analysis - extract_tests_from_directories: /src/libexif/contrib/examples/cam_features.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.320 INFO analysis - extract_tests_from_directories: /src/libexif/test/test-parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.321 INFO analysis - extract_tests_from_directories: /src/libexif/test/nls/print-localedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.321 INFO analysis - extract_tests_from_directories: /src/libexif/test/nls/test-nls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.321 INFO analysis - extract_tests_from_directories: /src/libexif/test/test-null.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.321 INFO analysis - extract_tests_from_directories: /src/libexif/test/test-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.321 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.322 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.322 INFO analysis - extract_tests_from_directories: /src/libexif/test/test-extract.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.322 INFO analysis - extract_tests_from_directories: /src/libexif/test/test-tagtable.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.322 INFO analysis - extract_tests_from_directories: /src/libexif/test/test-mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.323 INFO analysis - extract_tests_from_directories: /src/libexif/contrib/examples/photographer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.323 INFO analysis - extract_tests_from_directories: /src/libexif/test/test-gps.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.323 INFO analysis - extract_tests_from_directories: /src/libexif/test/test-fuzzer-persistent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.323 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.323 INFO analysis - extract_tests_from_directories: /src/libexif/test/test-integers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.324 INFO analysis - extract_tests_from_directories: /src/libexif/test/test-value.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.324 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/exif_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/exif_from_data_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.370 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.619 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.633 INFO oss_fuzz - analyse_folder: Found 87 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.633 INFO oss_fuzz - analyse_folder: Going C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.633 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.633 INFO datatypes - __init__: Processing /src/exif_loader_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.635 INFO frontend_cpp - load_treesitter_trees: harness: /src/exif_loader_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.635 INFO datatypes - __init__: Processing /src/exif_from_data_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.636 INFO frontend_cpp - load_treesitter_trees: harness: /src/exif_from_data_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.636 INFO datatypes - __init__: Processing /src/libexif/test/test-sorted.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.637 INFO datatypes - __init__: Processing /src/libexif/test/test-value.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.645 INFO datatypes - __init__: Processing /src/libexif/test/test-gps.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.647 INFO datatypes - __init__: Processing /src/libexif/test/test-tagtable.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.651 INFO datatypes - __init__: Processing /src/libexif/test/test-extract.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.653 INFO datatypes - __init__: Processing /src/libexif/test/test-parse-from-data.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.657 INFO datatypes - __init__: Processing /src/libexif/test/test-parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.660 INFO datatypes - __init__: Processing /src/libexif/test/test-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.664 INFO datatypes - __init__: Processing /src/libexif/test/test-mnote.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.666 INFO datatypes - __init__: Processing /src/libexif/test/test-fuzzer-persistent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.668 INFO datatypes - __init__: Processing /src/libexif/test/test-integers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.669 INFO datatypes - __init__: Processing /src/libexif/test/test-mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.670 INFO datatypes - __init__: Processing /src/libexif/test/test-null.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.676 INFO datatypes - __init__: Processing /src/libexif/test/nls/print-localedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.676 INFO datatypes - __init__: Processing /src/libexif/test/nls/test-nls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.678 INFO datatypes - __init__: Processing /src/libexif/test/nls/test-codeset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.681 INFO datatypes - __init__: Processing /src/libexif/contrib/aolserver/nsexif.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.683 INFO datatypes - __init__: Processing /src/libexif/contrib/watcom/_stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.683 INFO datatypes - __init__: Processing /src/libexif/contrib/examples/write-exif.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.690 INFO datatypes - __init__: Processing /src/libexif/contrib/examples/photographer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.692 INFO datatypes - __init__: Processing /src/libexif/contrib/examples/thumbnail.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.693 INFO datatypes - __init__: Processing /src/libexif/contrib/examples/cam_features.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.696 INFO datatypes - __init__: Processing /src/libexif/contrib/c++/exif_module.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.708 INFO datatypes - __init__: Processing /src/libexif/contrib/c++/exif.hxx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.717 INFO datatypes - __init__: Processing /src/libexif/libexif/exif-mnote-data-priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.718 INFO datatypes - __init__: Processing /src/libexif/libexif/exif-ifd.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.718 INFO datatypes - __init__: Processing /src/libexif/libexif/exif-content.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.724 INFO datatypes - __init__: Processing /src/libexif/libexif/exif-content.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.725 INFO datatypes - __init__: Processing /src/libexif/libexif/exif-loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.732 INFO datatypes - __init__: Processing /src/libexif/libexif/exif-entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.782 INFO datatypes - __init__: Processing /src/libexif/libexif/exif-data.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.784 INFO datatypes - __init__: Processing /src/libexif/libexif/exif-utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.785 INFO datatypes - __init__: Processing /src/libexif/libexif/i18n.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.785 INFO datatypes - __init__: Processing /src/libexif/libexif/exif-log.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.788 INFO datatypes - __init__: Processing /src/libexif/libexif/exif-system.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.788 INFO datatypes - __init__: Processing /src/libexif/libexif/exif-gps-ifd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.789 INFO datatypes - __init__: Processing /src/libexif/libexif/exif-byte-order.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.790 INFO datatypes - __init__: Processing /src/libexif/libexif/exif-format.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.790 INFO datatypes - __init__: Processing /src/libexif/libexif/exif-ifd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.791 INFO datatypes - __init__: Processing /src/libexif/libexif/exif.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.791 INFO datatypes - __init__: Processing /src/libexif/libexif/exif-data-type.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.791 INFO datatypes - __init__: Processing /src/libexif/libexif/exif-log.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.792 INFO datatypes - __init__: Processing /src/libexif/libexif/exif-data.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.815 INFO datatypes - __init__: Processing /src/libexif/libexif/exif-format.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.816 INFO datatypes - __init__: Processing /src/libexif/libexif/exif-mnote-data.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.817 INFO datatypes - __init__: Processing /src/libexif/libexif/exif-utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.822 INFO datatypes - __init__: Processing /src/libexif/libexif/exif-byte-order.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.822 INFO datatypes - __init__: Processing /src/libexif/libexif/exif-tag.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.838 INFO datatypes - __init__: Processing /src/libexif/libexif/exif-gps-ifd.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.839 INFO datatypes - __init__: Processing /src/libexif/libexif/exif-mnote-data.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.842 INFO datatypes - __init__: Processing /src/libexif/libexif/exif-entry.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.843 INFO datatypes - __init__: Processing /src/libexif/libexif/exif-mem.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.843 INFO datatypes - __init__: Processing /src/libexif/libexif/exif-tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.846 INFO datatypes - __init__: Processing /src/libexif/libexif/exif-loader.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.846 INFO datatypes - __init__: Processing /src/libexif/libexif/exif-mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.848 INFO datatypes - __init__: Processing /src/libexif/libexif/apple/exif-mnote-data-apple.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.854 INFO datatypes - __init__: Processing /src/libexif/libexif/apple/mnote-apple-tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.855 INFO datatypes - __init__: Processing /src/libexif/libexif/apple/mnote-apple-entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.857 INFO datatypes - __init__: Processing /src/libexif/libexif/apple/mnote-apple-tag.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.859 INFO datatypes - __init__: Processing /src/libexif/libexif/apple/mnote-apple-entry.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.859 INFO datatypes - __init__: Processing /src/libexif/libexif/apple/exif-mnote-data-apple.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.860 INFO datatypes - __init__: Processing /src/libexif/libexif/canon/mnote-canon-entry.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.860 INFO datatypes - __init__: Processing /src/libexif/libexif/canon/mnote-canon-entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.877 INFO datatypes - __init__: Processing /src/libexif/libexif/canon/exif-mnote-data-canon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.886 INFO datatypes - __init__: Processing /src/libexif/libexif/canon/mnote-canon-tag.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.893 INFO datatypes - __init__: Processing /src/libexif/libexif/canon/exif-mnote-data-canon.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.893 INFO datatypes - __init__: Processing /src/libexif/libexif/canon/mnote-canon-tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.894 INFO datatypes - __init__: Processing /src/libexif/libexif/fuji/exif-mnote-data-fuji.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.902 INFO datatypes - __init__: Processing /src/libexif/libexif/fuji/mnote-fuji-tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.903 INFO datatypes - __init__: Processing /src/libexif/libexif/fuji/mnote-fuji-entry.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.903 INFO datatypes - __init__: Processing /src/libexif/libexif/fuji/mnote-fuji-tag.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.906 INFO datatypes - __init__: Processing /src/libexif/libexif/fuji/exif-mnote-data-fuji.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.906 INFO datatypes - __init__: Processing /src/libexif/libexif/fuji/mnote-fuji-entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.912 INFO datatypes - __init__: Processing /src/libexif/libexif/pentax/exif-mnote-data-pentax.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.912 INFO datatypes - __init__: Processing /src/libexif/libexif/pentax/mnote-pentax-tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.914 INFO datatypes - __init__: Processing /src/libexif/libexif/pentax/mnote-pentax-entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.924 INFO datatypes - __init__: Processing /src/libexif/libexif/pentax/exif-mnote-data-pentax.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.934 INFO datatypes - __init__: Processing /src/libexif/libexif/pentax/mnote-pentax-entry.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.934 INFO datatypes - __init__: Processing /src/libexif/libexif/pentax/mnote-pentax-tag.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.939 INFO datatypes - __init__: Processing /src/libexif/libexif/olympus/exif-mnote-data-olympus.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.968 INFO datatypes - __init__: Processing /src/libexif/libexif/olympus/mnote-olympus-entry.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.969 INFO datatypes - __init__: Processing /src/libexif/libexif/olympus/mnote-olympus-tag.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.976 INFO datatypes - __init__: Processing /src/libexif/libexif/olympus/mnote-olympus-tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.978 INFO datatypes - __init__: Processing /src/libexif/libexif/olympus/exif-mnote-data-olympus.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.979 INFO datatypes - __init__: Processing /src/libexif/libexif/olympus/mnote-olympus-entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.001 INFO oss_fuzz - analyse_folder: Dump methods for exif_loader_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.001 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:15.321 INFO oss_fuzz - analyse_folder: Extracting calltree for exif_loader_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:15.486 INFO oss_fuzz - analyse_folder: Dump methods for exif_from_data_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:15.486 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:17.211 INFO oss_fuzz - analyse_folder: Extracting calltree for exif_from_data_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:17.415 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:17.415 INFO data_loader - load_all_profiles: - found 2 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:17.441 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-exif_loader_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:17.442 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-exif_loader_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:17.442 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:17.444 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-exif_from_data_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:17.444 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-exif_from_data_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:17.444 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:17.841 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:17.842 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:17.861 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:17.862 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:17.946 INFO analysis - load_data_files: Found 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:17.946 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:17.947 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:17.947 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-exif_from_data_fuzzer.data with fuzzerLogFile-exif_from_data_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:17.947 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-exif_loader_fuzzer.data with fuzzerLogFile-exif_loader_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:17.947 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:17.947 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:17.960 INFO fuzzer_profile - accummulate_profile: exif_from_data_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:17.962 INFO fuzzer_profile - accummulate_profile: exif_loader_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:17.969 INFO fuzzer_profile - accummulate_profile: exif_from_data_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:17.970 INFO fuzzer_profile - accummulate_profile: exif_from_data_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:17.970 INFO fuzzer_profile - accummulate_profile: exif_from_data_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:17.970 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:17.971 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target exif_from_data_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:17.972 INFO fuzzer_profile - accummulate_profile: exif_loader_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:17.972 INFO fuzzer_profile - accummulate_profile: exif_loader_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:17.972 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:17.973 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/exif_from_data_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:17.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/exif_from_data_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:17.973 INFO fuzzer_profile - accummulate_profile: exif_loader_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:17.973 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:17.973 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target exif_loader_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:17.975 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:17.975 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/exif_loader_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:17.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/exif_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:18.103 INFO fuzzer_profile - accummulate_profile: exif_loader_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:18.104 INFO fuzzer_profile - accummulate_profile: exif_from_data_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:18.105 INFO fuzzer_profile - accummulate_profile: exif_loader_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:18.105 INFO fuzzer_profile - accummulate_profile: exif_loader_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:18.105 INFO fuzzer_profile - accummulate_profile: exif_loader_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:18.106 INFO fuzzer_profile - accummulate_profile: exif_from_data_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:18.106 INFO fuzzer_profile - accummulate_profile: exif_loader_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:18.106 INFO fuzzer_profile - accummulate_profile: exif_from_data_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:18.107 INFO fuzzer_profile - accummulate_profile: exif_from_data_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:18.108 INFO fuzzer_profile - accummulate_profile: exif_from_data_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:18.209 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:18.209 INFO project_profile - __init__: Creating merged profile of 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:18.209 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:18.210 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:18.210 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:18.215 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:18.217 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:18.218 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:18.218 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:18.218 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:18.218 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:60:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:18.218 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:61:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:18.218 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:18.218 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:18.218 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:64:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:18.218 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:18.218 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:18.218 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:67:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:18.218 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:18.218 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:69:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:18.219 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:70:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:18.219 INFO project_profile - __init__: Line numbers are different in the same function: data_func(_ExifContent*, void*):25:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:18.219 INFO project_profile - __init__: Line numbers are different in the same function: data_func(_ExifContent*, void*):26:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:18.219 INFO project_profile - __init__: Line numbers are different in the same function: data_func(_ExifContent*, void*):27:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:18.226 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:18.226 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:18.228 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libexif/reports/20250221/linux -- exif_loader_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:18.229 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libexif/reports-by-target/20250221/exif_loader_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:18.374 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:18.375 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:18.376 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:18.379 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:18.380 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libexif/reports/20250221/linux -- exif_from_data_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:18.380 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libexif/reports-by-target/20250221/exif_from_data_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:18.519 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:18.520 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:18.521 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:18.524 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:18.534 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:18.534 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:18.534 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:18.534 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:18.546 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:18.547 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:18.568 INFO html_report - create_all_function_table: Assembled a total of 343 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:18.568 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:18.568 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:18.568 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:18.575 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:18.576 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 900 -- : 900 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:18.577 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:18.577 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:19.770 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:20.035 INFO html_helpers - create_horisontal_calltree_image: Creating image exif_loader_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:20.035 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (814 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:20.241 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:20.241 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:20.432 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:20.432 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:20.437 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:20.437 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:20.443 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:20.444 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 910 -- : 910 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:20.445 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:20.446 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.067 INFO html_helpers - create_horisontal_calltree_image: Creating image exif_from_data_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.067 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (832 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.252 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.252 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.409 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.409 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.413 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.414 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.414 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.582 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.582 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 343 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.582 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.583 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.583 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.583 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.604 INFO html_report - create_all_function_table: Assembled a total of 343 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.608 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.610 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.610 INFO engine_input - analysis_func: Generating input for exif_loader_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.610 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.611 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: exif_set_short Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.611 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: exif_set_rational Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.611 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.611 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: exif_content_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.611 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: exif_mnote_data_set_byte_order Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.611 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: exif_data_log Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.611 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: exif_data_load_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.611 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: exif_data_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.611 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: exif_data_load_data_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.611 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: exif_entry_get_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.612 INFO engine_input - analysis_func: Generating input for exif_from_data_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.612 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.613 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: exif_set_short Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.613 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: exif_set_rational Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.613 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: exif_content_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.613 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: exif_mnote_data_set_byte_order Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.613 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: exif_data_load_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.613 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: exif_data_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.613 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: exif_data_load_data_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.613 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: exif_entry_get_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.613 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: exif_set_long Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.614 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.614 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.614 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.616 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.616 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.616 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.785 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.785 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 343 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.786 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.786 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.786 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.786 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.786 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.786 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.787 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.788 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.810 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.815 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.815 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.815 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.819 INFO sinks_analyser - analysis_func: ['exif_from_data_fuzzer.cc', 'exif_loader_fuzzer.cc'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.820 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.821 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.822 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.823 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.824 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.824 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.826 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.826 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.827 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.828 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.828 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.828 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.828 INFO annotated_cfg - analysis_func: Analysing: exif_loader_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.838 INFO annotated_cfg - analysis_func: Analysing: exif_from_data_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.848 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libexif/reports/20250221/linux -- exif_loader_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.848 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libexif/reports/20250221/linux -- exif_from_data_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.849 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.849 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.849 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.849 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.849 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.851 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:21.998 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:22.001 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": exif_from_data_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": exif_from_data_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": exif_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": exif_loader_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-exif_from_data_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-exif_from_data_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-exif_loader_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-exif_loader_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/exif_from_data_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/exif_loader_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/contrib/aolserver/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/contrib/aolserver/nsexif.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/contrib/c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/contrib/c++/exif_module.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/contrib/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/contrib/examples/cam_features.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/contrib/examples/photographer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/contrib/examples/thumbnail.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/contrib/examples/write-exif.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/contrib/watcom/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/contrib/watcom/_stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/exif-byte-order.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/exif-byte-order.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/exif-content.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/exif-content.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/exif-data-type.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/exif-data.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/exif-data.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/exif-entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/exif-entry.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/exif-format.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/exif-format.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/exif-gps-ifd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/exif-gps-ifd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/exif-ifd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/exif-ifd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/exif-loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/exif-loader.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/exif-log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/exif-log.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/exif-mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/exif-mem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/exif-mnote-data-priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/exif-mnote-data.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/exif-mnote-data.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/exif-system.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/exif-tag.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/exif-tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/exif-utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/exif-utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/exif.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/i18n.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/apple/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/apple/exif-mnote-data-apple.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/apple/exif-mnote-data-apple.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/apple/mnote-apple-entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/apple/mnote-apple-entry.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/apple/mnote-apple-tag.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/apple/mnote-apple-tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/canon/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/canon/exif-mnote-data-canon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/canon/exif-mnote-data-canon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/canon/mnote-canon-entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/canon/mnote-canon-entry.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/canon/mnote-canon-tag.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/canon/mnote-canon-tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/fuji/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/fuji/exif-mnote-data-fuji.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/fuji/exif-mnote-data-fuji.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/fuji/mnote-fuji-entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/fuji/mnote-fuji-entry.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/fuji/mnote-fuji-tag.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/fuji/mnote-fuji-tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/olympus/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/olympus/exif-mnote-data-olympus.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/olympus/exif-mnote-data-olympus.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/olympus/mnote-olympus-entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/olympus/mnote-olympus-entry.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/olympus/mnote-olympus-tag.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/olympus/mnote-olympus-tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/pentax/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/pentax/exif-mnote-data-pentax.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/pentax/exif-mnote-data-pentax.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/pentax/mnote-pentax-entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/pentax/mnote-pentax-entry.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/pentax/mnote-pentax-tag.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/pentax/mnote-pentax-tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/test/test-extract.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/test/test-fuzzer-persistent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/test/test-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/test/test-gps.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/test/test-integers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/test/test-mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/test/test-mnote.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/test/test-null.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/test/test-parse-from-data.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/test/test-parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/test/test-sorted.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/test/test-tagtable.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/test/test-value.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/test/nls/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/test/nls/print-localedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/test/nls/test-codeset.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/test/nls/test-nls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/exif_from_data_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/exif_loader_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/contrib/aolserver/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/contrib/aolserver/nsexif.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/contrib/c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/contrib/c++/exif_module.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/contrib/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/contrib/examples/cam_features.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/contrib/examples/photographer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/contrib/examples/thumbnail.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/contrib/examples/write-exif.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/contrib/watcom/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/contrib/watcom/_stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/exif-byte-order.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/exif-byte-order.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/exif-content.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/exif-content.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/exif-data-type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/exif-data.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/exif-data.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/exif-entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/exif-entry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/exif-format.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/exif-format.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/exif-gps-ifd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/exif-gps-ifd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/exif-ifd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/exif-ifd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/exif-loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/exif-loader.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/exif-log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/exif-log.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/exif-mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/exif-mem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/exif-mnote-data-priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/exif-mnote-data.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/exif-mnote-data.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/exif-system.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/exif-tag.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/exif-tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/exif-utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/exif-utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/exif.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/i18n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/apple/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/apple/exif-mnote-data-apple.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/apple/exif-mnote-data-apple.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/apple/mnote-apple-entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/apple/mnote-apple-entry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/apple/mnote-apple-tag.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/apple/mnote-apple-tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/canon/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/canon/exif-mnote-data-canon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/canon/exif-mnote-data-canon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/canon/mnote-canon-entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/canon/mnote-canon-entry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/canon/mnote-canon-tag.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/canon/mnote-canon-tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/fuji/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/fuji/exif-mnote-data-fuji.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/fuji/exif-mnote-data-fuji.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/fuji/mnote-fuji-entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/fuji/mnote-fuji-entry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/fuji/mnote-fuji-tag.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/fuji/mnote-fuji-tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/olympus/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/olympus/exif-mnote-data-olympus.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/olympus/exif-mnote-data-olympus.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/olympus/mnote-olympus-entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/olympus/mnote-olympus-entry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/olympus/mnote-olympus-tag.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/olympus/mnote-olympus-tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/pentax/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/pentax/exif-mnote-data-pentax.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/pentax/exif-mnote-data-pentax.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/pentax/mnote-pentax-entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/pentax/mnote-pentax-entry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/pentax/mnote-pentax-tag.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/pentax/mnote-pentax-tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/test/test-extract.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/test/test-fuzzer-persistent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/test/test-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/test/test-gps.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/test/test-integers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/test/test-mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/test/test-mnote.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/test/test-null.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/test/test-parse-from-data.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/test/test-parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/test/test-sorted.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/test/test-tagtable.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/test/test-value.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/test/nls/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/test/nls/print-localedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/test/nls/test-codeset.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/test/nls/test-nls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 6,723,108 bytes received 4,269 bytes 13,454,754.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 6,705,994 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + autoreconf -fiv Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Entering directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: autopoint --force Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file ABOUT-NLS Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file config.rpath Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file auto-m4/codeset.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file auto-m4/extern-inline.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file auto-m4/fcntl-o.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file auto-m4/gettext.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file auto-m4/glibc2.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file auto-m4/glibc21.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file auto-m4/iconv.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file auto-m4/intdiv0.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file auto-m4/intl.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file auto-m4/intldir.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file auto-m4/intlmacosx.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file auto-m4/intmax.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file auto-m4/inttypes-pri.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file auto-m4/inttypes_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file auto-m4/lcmessage.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file auto-m4/lib-ld.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file auto-m4/lib-link.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file auto-m4/lib-prefix.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file auto-m4/lock.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file auto-m4/longlong.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file auto-m4/nls.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file auto-m4/po.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file auto-m4/printf-posix.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file auto-m4/progtest.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file auto-m4/size_max.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file auto-m4/stdint_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file auto-m4/threadlib.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file auto-m4/uintmax_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file auto-m4/visibility.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file auto-m4/wchar_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file auto-m4/wint_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file auto-m4/xsize.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file po/Makefile.in.in Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file po/Makevars.template Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file po/Rules-quot Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file po/boldquot.sed Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file po/en@boldquot.header Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file po/en@quot.header Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file po/insert-header.sin Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file po/quot.sed Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file po/remove-potcdate.sin Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: aclocal --force -I auto-m4 -I m4m Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: tracing Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: libtoolize --copy --force Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in '.'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file './ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'auto-m4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'auto-m4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'auto-m4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'auto-m4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'auto-m4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'auto-m4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoconf --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoheader --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: automake --add-missing --copy --force-missing Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:77: installing './ar-lib' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:76: installing './compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:78: installing './config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:78: installing './config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:15: installing './install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:15: installing './missing' Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am: installing './INSTALL' Step #6 - "compile-libfuzzer-introspector-x86_64": contrib/examples/Makefile.am: installing './depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing './test-driver' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Leaving directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --disable-docs --enable-shared=no --prefix=/work Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for POSIX sh $() command substitution... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inline... inline Step #6 - "compile-libfuzzer-introspector-x86_64": checking the archiver (llvm-ar) interface... ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for diff... /usr/bin/diff Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether diff supports -u... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for special C compiler options needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _FILE_OFFSET_BITS value needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uint8_t in stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for math functions in libm... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/local/lib/clang/18/libfailmalloc.so.0... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/local/lib/x86_64-unknown-linux-gnu/libfailmalloc.so.0... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libfailmalloc.so.0... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/lib/gcc/x86_64-linux-gnu/9/libfailmalloc.so.0... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/lib64/libfailmalloc.so.0... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /lib/x86_64-linux-gnu/libfailmalloc.so.0... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /lib64/libfailmalloc.so.0... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/lib/x86_64-linux-gnu/libfailmalloc.so.0... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /lib/libfailmalloc.so.0... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/lib/libfailmalloc.so.0... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for failmalloc... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build any docs... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking main docdir... ${prefix}/share/doc (FHS style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking package docdir... ${prefix}/share/doc/libexif (default style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dot... false Step #6 - "compile-libfuzzer-introspector-x86_64": checking for doxygen... false Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to create internal code docs... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether NLS is requested... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for msgfmt... /usr/bin/msgfmt Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gmsgfmt... /usr/bin/msgfmt Step #6 - "compile-libfuzzer-introspector-x86_64": checking for xgettext... /usr/bin/xgettext Step #6 - "compile-libfuzzer-introspector-x86_64": checking for msgmerge... /usr/bin/msgmerge Step #6 - "compile-libfuzzer-introspector-x86_64": checking for po/Makevars requiring hack... yes, done. Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for shared library run path origin... done Step #6 - "compile-libfuzzer-introspector-x86_64": checking for CFPreferencesCopyAppValue... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for CFLocaleCopyCurrent... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GNU gettext in libc... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to use NLS... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking where the gettext function comes from... libc Step #6 - "compile-libfuzzer-introspector-x86_64": checking for iconv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working iconv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for iconv declaration... Step #6 - "compile-libfuzzer-introspector-x86_64": extern size_t iconv (iconv_t cd, char * *inbuf, size_t *inbytesleft, char * *outbuf, size_t *outbytesleft); Step #6 - "compile-libfuzzer-introspector-x86_64": checking for localtime_s... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for localtime_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating po/Makefile.in Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libexif.spec Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libexif/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating test/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating test/nls/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating m4m/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/Doxyfile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/Doxyfile-internals Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libexif.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libexif-uninstalled.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating binary-dist/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating contrib/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating contrib/examples/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing po-directories commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating po/POTFILES Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating po/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Configuration (libexif 0.6.25.1): Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Build Step #6 - "compile-libfuzzer-introspector-x86_64": Source code location: . Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler: clang Step #6 - "compile-libfuzzer-introspector-x86_64": Ship binaries in tarball: false Step #6 - "compile-libfuzzer-introspector-x86_64": Use translations: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": You may run "make" and "make install" now. Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": make all-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libexif' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in m4m Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libexif/m4m' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libexif/m4m' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in po Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libexif/po' Step #6 - "compile-libfuzzer-introspector-x86_64": make libexif-12.pot-update Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libexif/po' Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e '/^#/d' remove-potcdate.sin > t-remove-potcdate.sed Step #6 - "compile-libfuzzer-introspector-x86_64": mv t-remove-potcdate.sed remove-potcdate.sed Step #6 - "compile-libfuzzer-introspector-x86_64": if { if (LC_ALL=C find --version) 2>/dev/null | grep GNU >/dev/null; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": LC_ALL=C find -L .. -maxdepth 1 -type f -size -10000000c -exec grep 'GNU libexif' /dev/null '{}' ';' 2>/dev/null; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else \ Step #6 - "compile-libfuzzer-introspector-x86_64": LC_ALL=C grep 'GNU libexif' ../* 2>/dev/null; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi; \ Step #6 - "compile-libfuzzer-introspector-x86_64": } | grep -v 'libtool:' >/dev/null; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": package_gnu='GNU '; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else \ Step #6 - "compile-libfuzzer-introspector-x86_64": package_gnu=''; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi; \ Step #6 - "compile-libfuzzer-introspector-x86_64": if test -n 'libexif-devel@lists.sourceforge.net' || test 'libexif-devel@lists.sourceforge.net' = '@'PACKAGE_BUGREPORT'@'; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": msgid_bugs_address='libexif-devel@lists.sourceforge.net'; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else \ Step #6 - "compile-libfuzzer-introspector-x86_64": msgid_bugs_address='libexif-devel@lists.sourceforge.net'; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi; \ Step #6 - "compile-libfuzzer-introspector-x86_64": case `/usr/bin/xgettext --version | sed 1q | sed -e 's,^[^0-9]*,,'` in \ Step #6 - "compile-libfuzzer-introspector-x86_64": '' | 0.[0-9] | 0.[0-9].* | 0.1[0-5] | 0.1[0-5].* | 0.16 | 0.16.[0-1]*) \ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/xgettext --default-domain=libexif-12 --directory=.. \ Step #6 - "compile-libfuzzer-introspector-x86_64": --add-comments=TRANSLATORS: --keyword=_ --keyword=N_ \ Step #6 - "compile-libfuzzer-introspector-x86_64": --files-from=./POTFILES.in \ Step #6 - "compile-libfuzzer-introspector-x86_64": --copyright-holder='Lutz Mueller and others' \ Step #6 - "compile-libfuzzer-introspector-x86_64": --msgid-bugs-address="$msgid_bugs_address" \ Step #6 - "compile-libfuzzer-introspector-x86_64": ;; \ Step #6 - "compile-libfuzzer-introspector-x86_64": *) \ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/xgettext --default-domain=libexif-12 --directory=.. \ Step #6 - "compile-libfuzzer-introspector-x86_64": --add-comments=TRANSLATORS: --keyword=_ --keyword=N_ \ Step #6 - "compile-libfuzzer-introspector-x86_64": --files-from=./POTFILES.in \ Step #6 - "compile-libfuzzer-introspector-x86_64": --copyright-holder='Lutz Mueller and others' \ Step #6 - "compile-libfuzzer-introspector-x86_64": --package-name="${package_gnu}libexif" \ Step #6 - "compile-libfuzzer-introspector-x86_64": --package-version='0.6.25.1' \ Step #6 - "compile-libfuzzer-introspector-x86_64": --msgid-bugs-address="$msgid_bugs_address" \ Step #6 - "compile-libfuzzer-introspector-x86_64": ;; \ Step #6 - "compile-libfuzzer-introspector-x86_64": esac Step #6 - "compile-libfuzzer-introspector-x86_64": test ! -f libexif-12.po || { \ Step #6 - "compile-libfuzzer-introspector-x86_64": if test -f ./libexif-12.pot; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": sed -f remove-potcdate.sed < ./libexif-12.pot > libexif-12.1po && \ Step #6 - "compile-libfuzzer-introspector-x86_64": sed -f remove-potcdate.sed < libexif-12.po > libexif-12.2po && \ Step #6 - "compile-libfuzzer-introspector-x86_64": if cmp libexif-12.1po libexif-12.2po >/dev/null 2>&1; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libexif-12.1po libexif-12.2po libexif-12.po; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libexif-12.1po libexif-12.2po ./libexif-12.pot && \ Step #6 - "compile-libfuzzer-introspector-x86_64": mv libexif-12.po ./libexif-12.pot; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else \ Step #6 - "compile-libfuzzer-introspector-x86_64": mv libexif-12.po ./libexif-12.pot; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi; \ Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libexif/po' Step #6 - "compile-libfuzzer-introspector-x86_64": test ! -f ./libexif-12.pot || \ Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "be.gmo bs.gmo cs.gmo da.gmo de.gmo en_AU.gmo en_CA.gmo en_GB.gmo es.gmo fr.gmo it.gmo ja.gmo ka.gmo ms.gmo nl.gmo pl.gmo pt.gmo pt_BR.gmo ro.gmo ru.gmo sk.gmo sq.gmo sr.gmo sv.gmo tr.gmo uk.gmo vi.gmo zh_CN.gmo" || make be.gmo bs.gmo cs.gmo da.gmo de.gmo en_AU.gmo en_CA.gmo en_GB.gmo es.gmo fr.gmo it.gmo ja.gmo ka.gmo ms.gmo nl.gmo pl.gmo pt.gmo pt_BR.gmo ro.gmo ru.gmo sk.gmo sq.gmo sr.gmo sv.gmo tr.gmo uk.gmo vi.gmo zh_CN.gmo Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libexif/po' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=be be.po libexif-12.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=bs bs.po libexif-12.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=cs cs.po libexif-12.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=da da.po libexif-12.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=de de.po libexif-12.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=en_AU en_AU.po libexif-12.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=en_CA en_CA.po libexif-12.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=en_GB en_GB.po libexif-12.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=es es.po libexif-12.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=fr fr.po libexif-12.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=it it.po libexif-12.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=ja ja.po libexif-12.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=ka ka.po libexif-12.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=ms ms.po libexif-12.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=nl nl.po libexif-12.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=pt pt.po libexif-12.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=pl pl.po libexif-12.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=pt_BR pt_BR.po libexif-12.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=ru ru.po libexif-12.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=sk sk.po libexif-12.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=sq sq.po libexif-12.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=ro ro.po libexif-12.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=sr sr.po libexif-12.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=tr tr.po libexif-12.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=sv sv.po libexif-12.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=uk uk.po libexif-12.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=vi vi.po libexif-12.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=zh_CN zh_CN.po libexif-12.pot Step #6 - "compile-libfuzzer-introspector-x86_64": ..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... done. Step #6 - "compile-libfuzzer-introspector-x86_64": ....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... done. Step #6 - "compile-libfuzzer-introspector-x86_64": ...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... done. Step #6 - "compile-libfuzzer-introspector-x86_64": ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... done. Step #6 - "compile-libfuzzer-introspector-x86_64": ................................................................................................................................................................................................................................................. done. Step #6 - "compile-libfuzzer-introspector-x86_64": done. Step #6 - "compile-libfuzzer-introspector-x86_64": .............................................................. done. Step #6 - "compile-libfuzzer-introspector-x86_64": ...........................................................................................rm -f en_CA.gmo && /usr/bin/msgfmt -c --statistics --verbose -o en_CA.gmo en_CA.po Step #6 - "compile-libfuzzer-introspector-x86_64": ................................................................................................................................................................................................................................................................................................................. done. Step #6 - "compile-libfuzzer-introspector-x86_64": .................................................................................................................... done. Step #6 - "compile-libfuzzer-introspector-x86_64": .................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................. done. Step #6 - "compile-libfuzzer-introspector-x86_64": .......................................... done. Step #6 - "compile-libfuzzer-introspector-x86_64": ........................................................................................................................................................................rm -f de.gmo && /usr/bin/msgfmt -c --statistics --verbose -o de.gmo de.po Step #6 - "compile-libfuzzer-introspector-x86_64": ..rm -f ms.gmo && /usr/bin/msgfmt -c --statistics --verbose -o ms.gmo ms.po Step #6 - "compile-libfuzzer-introspector-x86_64": done. Step #6 - "compile-libfuzzer-introspector-x86_64": .... done. Step #6 - "compile-libfuzzer-introspector-x86_64": ..................................................................................................................................... done. Step #6 - "compile-libfuzzer-introspector-x86_64": ..............................ms.po: rm -f sv.gmo && /usr/bin/msgfmt -c --statistics --verbose -o sv.gmo sv.po Step #6 - "compile-libfuzzer-introspector-x86_64": 483 translated messages, 55 fuzzy translations, 785 untranslated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": de.po: 1296 translated messages, 10 fuzzy translations, 17 untranslated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": ...................................................... done. Step #6 - "compile-libfuzzer-introspector-x86_64": .. done. Step #6 - "compile-libfuzzer-introspector-x86_64": ............................. done. Step #6 - "compile-libfuzzer-introspector-x86_64": .......................................................................................................................................... done. Step #6 - "compile-libfuzzer-introspector-x86_64": ................................................................................................................ done. Step #6 - "compile-libfuzzer-introspector-x86_64": ............... done. Step #6 - "compile-libfuzzer-introspector-x86_64": en_CA.po: 59 translated messages, 5 fuzzy translations, 1259 untranslated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": .. done. Step #6 - "compile-libfuzzer-introspector-x86_64": ...................................................................................................................... done. Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f be.gmo && /usr/bin/msgfmt -c --statistics --verbose -o be.gmo be.po Step #6 - "compile-libfuzzer-introspector-x86_64": ...................................................................................................................................................................................................................... done. Step #6 - "compile-libfuzzer-introspector-x86_64": ....................... done. Step #6 - "compile-libfuzzer-introspector-x86_64": done. Step #6 - "compile-libfuzzer-introspector-x86_64": sv.po: 1320 translated messages, 2 fuzzy translations, 1 untranslated message. Step #6 - "compile-libfuzzer-introspector-x86_64": ............................................................................................................ done. Step #6 - "compile-libfuzzer-introspector-x86_64": ..............................................rm -f pt.gmo && /usr/bin/msgfmt -c --statistics --verbose -o pt.gmo pt.po Step #6 - "compile-libfuzzer-introspector-x86_64": ...............................................................................................................rm -f bs.gmo && /usr/bin/msgfmt -c --statistics --verbose -o bs.gmo bs.po Step #6 - "compile-libfuzzer-introspector-x86_64": ........... done. Step #6 - "compile-libfuzzer-introspector-x86_64": ..................................................................................rm -f cs.gmo && /usr/bin/msgfmt -c --statistics --verbose -o cs.gmo cs.po Step #6 - "compile-libfuzzer-introspector-x86_64": .....be.po: 220 translated messages, 38 fuzzy translations, 1065 untranslated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f pt_BR.gmo && /usr/bin/msgfmt -c --statistics --verbose -o pt_BR.gmo pt_BR.po Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f pl.gmo && /usr/bin/msgfmt -c --statistics --verbose -o pl.gmo pl.po Step #6 - "compile-libfuzzer-introspector-x86_64": .......rm -f ka.gmo && /usr/bin/msgfmt -c --statistics --verbose -o ka.gmo ka.po Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ro.gmo && /usr/bin/msgfmt -c --statistics --verbose -o ro.gmo ro.po Step #6 - "compile-libfuzzer-introspector-x86_64": ...rm -f vi.gmo && /usr/bin/msgfmt -c --statistics --verbose -o vi.gmo vi.po Step #6 - "compile-libfuzzer-introspector-x86_64": ... done. Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f es.gmo && /usr/bin/msgfmt -c --statistics --verbose -o es.gmo es.po Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ja.gmo && /usr/bin/msgfmt -c --statistics --verbose -o ja.gmo ja.po Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f fr.gmo && /usr/bin/msgfmt -c --statistics --verbose -o fr.gmo fr.po Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f tr.gmo && /usr/bin/msgfmt -c --statistics --verbose -o tr.gmo tr.po Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ru.gmo && /usr/bin/msgfmt -c --statistics --verbose -o ru.gmo ru.po Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f da.gmo && /usr/bin/msgfmt -c --statistics --verbose -o da.gmo da.po Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f en_GB.gmo && /usr/bin/msgfmt -c --statistics --verbose -o en_GB.gmo en_GB.po Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f sk.gmo && /usr/bin/msgfmt -c --statistics --verbose -o sk.gmo sk.po Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f sq.gmo && /usr/bin/msgfmt -c --statistics --verbose -o sq.gmo sq.po Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f en_AU.gmo && /usr/bin/msgfmt -c --statistics --verbose -o en_AU.gmo en_AU.po Step #6 - "compile-libfuzzer-introspector-x86_64": pt.po: 243 translated messages, 16 fuzzy translations, 1064 untranslated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f nl.gmo && /usr/bin/msgfmt -c --statistics --verbose -o nl.gmo nl.po Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f sr.gmo && /usr/bin/msgfmt -c --statistics --verbose -o sr.gmo sr.po Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f it.gmo && /usr/bin/msgfmt -c --statistics --verbose -o it.gmo it.po Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f uk.gmo && /usr/bin/msgfmt -c --statistics --verbose -o uk.gmo uk.po Step #6 - "compile-libfuzzer-introspector-x86_64": vi.po: 1320 translated messages, 2 fuzzy translations, 1 untranslated message. Step #6 - "compile-libfuzzer-introspector-x86_64": pl.po: 1320 translated messages, 2 fuzzy translations, 1 untranslated message. Step #6 - "compile-libfuzzer-introspector-x86_64": ro.po: 1320 translated messages, 2 fuzzy translations, 1 untranslated message. Step #6 - "compile-libfuzzer-introspector-x86_64": cs.po: 725 translated messages, 71 fuzzy translations, 527 untranslated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f zh_CN.gmo && /usr/bin/msgfmt -c --statistics --verbose -o zh_CN.gmo zh_CN.po Step #6 - "compile-libfuzzer-introspector-x86_64": sq.po: 213 translated messages, 12 fuzzy translations, 1098 untranslated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": pt_BR.po: 851 translated messages, 79 fuzzy translations, 393 untranslated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": ja.po: 724 translated messages, 113 fuzzy translations, 486 untranslated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": ru.po: 863 translated messages, 100 fuzzy translations, 360 untranslated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": tr.po: 917 translated messages, 97 fuzzy translations, 309 untranslated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": bs.po: 1172 translated messages, 104 fuzzy translations, 47 untranslated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": en_GB.po: 1174 translated messages, 104 fuzzy translations, 45 untranslated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": en_AU.po: 1174 translated messages, 104 fuzzy translations, 45 untranslated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": es.po: 1320 translated messages, 2 fuzzy translations, 1 untranslated message. Step #6 - "compile-libfuzzer-introspector-x86_64": fr.po: 1231 translated messages, 57 fuzzy translations, 35 untranslated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": it.po: 885 translated messages, 155 fuzzy translations, 283 untranslated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": sk.po: 1170 translated messages, 108 fuzzy translations, 45 untranslated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": da.po: 1171 translated messages, 107 fuzzy translations, 45 untranslated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": zh_CN.po: 93 translated messages, 1230 untranslated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": ka.po: 852 translated messages, 2 fuzzy translations, 469 untranslated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": uk.po: 1320 translated messages, 2 fuzzy translations, 1 untranslated message. Step #6 - "compile-libfuzzer-introspector-x86_64": nl.po: 1166 translated messages, 112 fuzzy translations, 45 untranslated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": sr.po: 1320 translated messages, 2 fuzzy translations, 1 untranslated message. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libexif/po' Step #6 - "compile-libfuzzer-introspector-x86_64": touch stamp-po Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libexif/po' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in libexif Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libexif/libexif' Step #6 - "compile-libfuzzer-introspector-x86_64": CC exif-byte-order.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC exif-content.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC exif-data.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC exif-entry.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC exif-format.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC exif-ifd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC exif-log.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC exif-loader.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC exif-mem.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC exif-mnote-data.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC exif-tag.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC exif-utils.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC exif-gps-ifd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC canon/exif-mnote-data-canon.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC canon/mnote-canon-entry.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC canon/mnote-canon-tag.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fuji/mnote-fuji-entry.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fuji/exif-mnote-data-fuji.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fuji/mnote-fuji-tag.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC olympus/mnote-olympus-entry.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC olympus/exif-mnote-data-olympus.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC olympus/mnote-olympus-tag.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pentax/mnote-pentax-entry.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pentax/mnote-pentax-tag.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pentax/exif-mnote-data-pentax.lo Step #6 - "compile-libfuzzer-introspector-x86_64": exif-entry.c:1243:7: warning: case value not in enumerated type 'ExifTag' [-Wswitch] Step #6 - "compile-libfuzzer-introspector-x86_64": 1243 | case EXIF_TAG_GPS_VERSION_ID: Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../libexif/exif-tag.h:176:40: note: expanded from macro 'EXIF_TAG_GPS_VERSION_ID' Step #6 - "compile-libfuzzer-introspector-x86_64": 176 | #define EXIF_TAG_GPS_VERSION_ID 0x0000 Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": exif-entry.c:1267:7: warning: case value not in enumerated type 'ExifTag' [-Wswitch] Step #6 - "compile-libfuzzer-introspector-x86_64": 1267 | case EXIF_TAG_GPS_ALTITUDE_REF: Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../libexif/exif-tag.h:181:40: note: expanded from macro 'EXIF_TAG_GPS_ALTITUDE_REF' Step #6 - "compile-libfuzzer-introspector-x86_64": 181 | #define EXIF_TAG_GPS_ALTITUDE_REF 0x0005 Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": exif-entry.c:1280:7: warning: case value not in enumerated type 'ExifTag' [-Wswitch] Step #6 - "compile-libfuzzer-introspector-x86_64": 1280 | case EXIF_TAG_GPS_TIME_STAMP: Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../libexif/exif-tag.h:183:40: note: expanded from macro 'EXIF_TAG_GPS_TIME_STAMP' Step #6 - "compile-libfuzzer-introspector-x86_64": 183 | #define EXIF_TAG_GPS_TIME_STAMP 0x0007 Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  CCLD libmnote-fuji.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libmnote-canon.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libmnote-pentax.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libmnote-olympus.la Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libexif.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libexif/libexif' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in test Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libexif/test' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in nls Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libexif/test/nls' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libexif/test/nls' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libexif/test' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libexif/test' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libexif/test' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in doc Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libexif/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libexif/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in binary-dist Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libexif/binary-dist' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libexif/binary-dist' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in contrib Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libexif/contrib' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in examples Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libexif/contrib/examples' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libexif/contrib/examples' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libexif/contrib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libexif/contrib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libexif/contrib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libexif' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libexif' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libexif' Step #6 - "compile-libfuzzer-introspector-x86_64": + make install Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in m4m Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libexif/m4m' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libexif/m4m' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libexif/m4m' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libexif/m4m' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in po Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libexif/po' Step #6 - "compile-libfuzzer-introspector-x86_64": installing be.gmo as /work/share/locale/be/LC_MESSAGES/libexif-12.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing bs.gmo as /work/share/locale/bs/LC_MESSAGES/libexif-12.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing cs.gmo as /work/share/locale/cs/LC_MESSAGES/libexif-12.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing da.gmo as /work/share/locale/da/LC_MESSAGES/libexif-12.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing de.gmo as /work/share/locale/de/LC_MESSAGES/libexif-12.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing en_AU.gmo as /work/share/locale/en_AU/LC_MESSAGES/libexif-12.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing en_CA.gmo as /work/share/locale/en_CA/LC_MESSAGES/libexif-12.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing en_GB.gmo as /work/share/locale/en_GB/LC_MESSAGES/libexif-12.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing es.gmo as /work/share/locale/es/LC_MESSAGES/libexif-12.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing fr.gmo as /work/share/locale/fr/LC_MESSAGES/libexif-12.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing it.gmo as /work/share/locale/it/LC_MESSAGES/libexif-12.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing ja.gmo as /work/share/locale/ja/LC_MESSAGES/libexif-12.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing ka.gmo as /work/share/locale/ka/LC_MESSAGES/libexif-12.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing ms.gmo as /work/share/locale/ms/LC_MESSAGES/libexif-12.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing nl.gmo as /work/share/locale/nl/LC_MESSAGES/libexif-12.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing pl.gmo as /work/share/locale/pl/LC_MESSAGES/libexif-12.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing pt.gmo as /work/share/locale/pt/LC_MESSAGES/libexif-12.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing pt_BR.gmo as /work/share/locale/pt_BR/LC_MESSAGES/libexif-12.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing ro.gmo as /work/share/locale/ro/LC_MESSAGES/libexif-12.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing ru.gmo as /work/share/locale/ru/LC_MESSAGES/libexif-12.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing sk.gmo as /work/share/locale/sk/LC_MESSAGES/libexif-12.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing sq.gmo as /work/share/locale/sq/LC_MESSAGES/libexif-12.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing sr.gmo as /work/share/locale/sr/LC_MESSAGES/libexif-12.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing sv.gmo as /work/share/locale/sv/LC_MESSAGES/libexif-12.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing tr.gmo as /work/share/locale/tr/LC_MESSAGES/libexif-12.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing uk.gmo as /work/share/locale/uk/LC_MESSAGES/libexif-12.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing vi.gmo as /work/share/locale/vi/LC_MESSAGES/libexif-12.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing zh_CN.gmo as /work/share/locale/zh_CN/LC_MESSAGES/libexif-12.mo Step #6 - "compile-libfuzzer-introspector-x86_64": if test "libexif" = "gettext-tools"; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p /work/share/gettext/po; \ Step #6 - "compile-libfuzzer-introspector-x86_64": for file in Makefile.in.in remove-potcdate.sin quot.sed boldquot.sed en@quot.header en@boldquot.header insert-header.sin Rules-quot Makevars.template; do \ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 ./$file \ Step #6 - "compile-libfuzzer-introspector-x86_64": /work/share/gettext/po/$file; \ Step #6 - "compile-libfuzzer-introspector-x86_64": done; \ Step #6 - "compile-libfuzzer-introspector-x86_64": for file in Makevars; do \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f /work/share/gettext/po/$file; \ Step #6 - "compile-libfuzzer-introspector-x86_64": done; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else \ Step #6 - "compile-libfuzzer-introspector-x86_64": : ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libexif/po' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in libexif Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libexif/libexif' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libexif/libexif' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --mode=install /usr/bin/install -c libexif.la '/work/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libexif.lai /work/lib/libexif.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libexif.a /work/lib/libexif.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: chmod 644 /work/lib/libexif.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: llvm-ranlib /work/lib/libexif.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out:/sbin" ldconfig -n /work/lib Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Libraries have been installed in: Step #6 - "compile-libfuzzer-introspector-x86_64": /work/lib Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": If you ever happen to want to link against installed libraries Step #6 - "compile-libfuzzer-introspector-x86_64": in a given directory, LIBDIR, you must either use libtool, and Step #6 - "compile-libfuzzer-introspector-x86_64": specify the full pathname of the library, or use the '-LLIBDIR' Step #6 - "compile-libfuzzer-introspector-x86_64": flag during linking and do at least one of the following: Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during execution Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_RUN_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during linking Step #6 - "compile-libfuzzer-introspector-x86_64": - use the '-Wl,-rpath -Wl,LIBDIR' linker flag Step #6 - "compile-libfuzzer-introspector-x86_64": - have your system administrator add LIBDIR to '/etc/ld.so.conf' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": See any operating system documentation about shared libraries for Step #6 - "compile-libfuzzer-introspector-x86_64": more information, such as the ld(1) and ld.so(8) manual pages. Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/include/libexif' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 exif-byte-order.h exif-content.h exif-data.h exif-data-type.h exif-entry.h exif-format.h exif-ifd.h exif-loader.h exif-log.h exif-mem.h exif-mnote-data.h exif-tag.h exif-utils.h _stdint.h '/work/include/libexif' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libexif/libexif' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libexif/libexif' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in test Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libexif/test' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in nls Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libexif/test/nls' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libexif/test/nls' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libexif/test/nls' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libexif/test/nls' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libexif/test' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libexif/test' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libexif/test' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libexif/test' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libexif/test' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in doc Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libexif/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libexif/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libexif/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libexif/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in binary-dist Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libexif/binary-dist' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libexif/binary-dist' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libexif/binary-dist' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libexif/binary-dist' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in contrib Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libexif/contrib' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in examples Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libexif/contrib/examples' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libexif/contrib/examples' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libexif/contrib/examples' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libexif/contrib/examples' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libexif/contrib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libexif/contrib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libexif/contrib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libexif/contrib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libexif/contrib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libexif' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libexif' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/share/doc/libexif' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 README AUTHORS NEWS ChangeLog ABOUT-NLS COPYING SECURITY.md '/work/share/doc/libexif' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 libexif.pc '/work/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libexif' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libexif' Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd /src Step #6 - "compile-libfuzzer-introspector-x86_64": /src /src/libexif Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir -p exif_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + find exif-samples -type f -name '*.jpg' -exec mv -n '{}' exif_corpus/ ';' -o -name '*.tiff' -exec mv -n '{}' exif_corpus/ ';' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp libexif/test/testdata/canon_makernote_variant_1.jpg libexif/test/testdata/fuji_makernote_variant_1.jpg libexif/test/testdata/olympus_makernote_variant_2.jpg libexif/test/testdata/olympus_makernote_variant_3.jpg libexif/test/testdata/olympus_makernote_variant_4.jpg libexif/test/testdata/olympus_makernote_variant_5.jpg libexif/test/testdata/pentax_makernote_variant_2.jpg libexif/test/testdata/pentax_makernote_variant_3.jpg libexif/test/testdata/pentax_makernote_variant_4.jpg exif_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r /work/exif_seed_corpus.zip exif_corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/ (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/Arbitro.tiff (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/olympus_makernote_variant_5.jpg (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/WWL_(Polaroid)_ION230.jpg (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/image01551.jpg (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/HMD_Nokia_8.3_5G_hdr.jpg (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/Rudless.tiff (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/iphone_hdr_NO.jpg (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/Pentax_K10D.jpg (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/iphone_hdr_YES.jpg (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/olympus_makernote_variant_2.jpg (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/Jobagent.tiff (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/landscape_7.jpg (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/Konica_Minolta_DiMAGE_Z3.jpg (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/Fujifilm_FinePix6900ZOOM.jpg (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/Tless0.tiff (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/fuji_makernote_variant_1.jpg (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/olympus_makernote_variant_4.jpg (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/pentax_makernote_variant_3.jpg (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/BSG1.tiff (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/olympus_makernote_variant_3.jpg (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/DSCN0029.jpg (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/canon_hdr_YES.jpg (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/36-memory_error.jpg (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/pentax_makernote_variant_4.jpg (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/long_description.jpg (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/canon_makernote_variant_1.jpg (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/image01713.jpg (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/11-tests.jpg (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/olympus-c960.jpg (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/45-gps_ifd.jpg (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/DudleyLeavittUtah.tiff (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/Crémieux11.tiff (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/jolla.jpg (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/portrait_6.jpg (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/Olympus_C8080WZ.jpg (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/portrait_5.jpg (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/portrait_2.jpg (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/olympus-d320l.jpg (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/landscape_3.jpg (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/image01137.jpg (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/portrait_7.jpg (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/DSCN0038.jpg (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/DSCN0027.jpg (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/Picoawards.tiff (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/image02206.jpg (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/BlueSquare.jpg (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/Ricoh_Caplio_RR330.jpg (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/pentax_makernote_variant_2.jpg (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/PaintTool_sample.jpg (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/landscape_5.jpg (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/portrait_3.jpg (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/Panasonic_DMC-FZ30.jpg (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/HMD_Nokia_8.3_5G.jpg (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/landscape_4.jpg (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/portrait_4.jpg (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/sony-powershota5.jpg (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/30-type_error.jpg (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/portrait_1.jpg (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/sony-cybershot.jpg (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/fujifilm-dx10.jpg (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/landscape_6.jpg (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/landscape_8.jpg (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/DSCN0012.jpg (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/33-type_error.jpg (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/Fujifilm_FinePix_E500.jpg (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/87_OSError.jpg (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/canon_hdr_NO.jpg (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/fujifilm-finepix40i.jpg (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/corrupted.jpg (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/image00971.jpg (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/22-canon_tags.jpg (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/DSCN0021.jpg (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/Reconyx_HC500_Hyperfire.jpg (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/nikon-e950.jpg (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/kodak-dc210.jpg (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/Samsung_Digimax_i50_MP3.jpg (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/sanyo-vpcsx550.jpg (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/DSCN0025.jpg (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/67-0_length_string.jpg (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/portrait_8.jpg (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/42_IndexError.jpg (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/sanyo-vpcg250.jpg (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/DSCN0042.jpg (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/Canon_40D.jpg (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/46_UnicodeEncodeError.jpg (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/no_exif.jpg (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/Canon_40D_photoshop_import.jpg (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/canon-ixus.jpg (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/ricoh-rdc5300.jpg (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/sony-d700.jpg (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/image01088.jpg (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/35-empty.jpg (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/kodak-dc240.jpg (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/DSCN0010.jpg (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/DSCN0040.jpg (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/image01980.jpg (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/Sony_HDR-HC3.jpg (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/fujifilm-mx1700.jpg (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/Nikon_COOLPIX_P1.jpg (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/Kodak_CX7530.jpg (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/landscape_1.jpg (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/landscape_2.jpg (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/Nikon_D70.jpg (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/Canon_DIGITAL_IXUS_400.jpg (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/28-hex_value.jpg (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exif_corpus/Canon_PowerShot_S40.jpg (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libexif Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find /src/ -name '*_fuzzer.cc' Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $SRC/ -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/source-code/src/exif_loader_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=exif_loader_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I/work/include /src/inspector/source-code/src/exif_loader_fuzzer.cc -o /workspace/out/libfuzzer-introspector-x86_64/exif_loader_fuzzer -fsanitize=fuzzer /work/lib/libexif.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:39 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:39 : Logging next yaml tile to /src/fuzzerLogFile-0-QYQBPjohdM.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /work/exif_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/exif_loader_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $SRC/ -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/source-code/src/exif_from_data_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=exif_from_data_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I/work/include /src/inspector/source-code/src/exif_from_data_fuzzer.cc -o /workspace/out/libfuzzer-introspector-x86_64/exif_from_data_fuzzer -fsanitize=fuzzer /work/lib/libexif.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Logging next yaml tile to /src/fuzzerLogFile-0-qRQEusvZKc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /work/exif_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/exif_from_data_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $SRC/ -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/exif_loader_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=exif_loader_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I/work/include /src/inspector/light/source_files/src/exif_loader_fuzzer.cc -o /workspace/out/libfuzzer-introspector-x86_64/exif_loader_fuzzer -fsanitize=fuzzer /work/lib/libexif.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:41 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:41 : Logging next yaml tile to /src/fuzzerLogFile-0-ddB1C3Bqdy.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:41 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /work/exif_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/exif_loader_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $SRC/ -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/exif_from_data_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=exif_from_data_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I/work/include /src/inspector/light/source_files/src/exif_from_data_fuzzer.cc -o /workspace/out/libfuzzer-introspector-x86_64/exif_from_data_fuzzer -fsanitize=fuzzer /work/lib/libexif.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Logging next yaml tile to /src/fuzzerLogFile-0-290GISRzHk.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /work/exif_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/exif_from_data_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $SRC/ -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/exif_loader_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=exif_loader_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I/work/include /src/exif_loader_fuzzer.cc -o /workspace/out/libfuzzer-introspector-x86_64/exif_loader_fuzzer -fsanitize=fuzzer /work/lib/libexif.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Logging next yaml tile to /src/fuzzerLogFile-0-0ZovcSYT2R.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /work/exif_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/exif_loader_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $SRC/ -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/exif_from_data_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=exif_from_data_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I/work/include /src/exif_from_data_fuzzer.cc -o /workspace/out/libfuzzer-introspector-x86_64/exif_from_data_fuzzer -fsanitize=fuzzer /work/lib/libexif.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:44 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:44 : Logging next yaml tile to /src/fuzzerLogFile-0-jNpVS3in6w.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:44 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /work/exif_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/exif_from_data_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==4.9.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (4.9.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.7.5 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (3.7.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.32.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.32.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.1.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (8.3.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.6.12) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: atheris in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (75.8.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (3.4.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-c==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (4.56.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy<2,>=1.20 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.26.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (24.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=6.2.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (11.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (3.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (3.1.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.19.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.32.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.7) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.13.0,>=2.12.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.7) (2.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.3.0,>=3.2.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.7) (3.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (4.12.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (1.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=1.1.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: exceptiongroup>=1.0.0rc8 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.7) (1.2.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.7) (1.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.10/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.7) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.10/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset-normalizer<4,>=2 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (3.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (2025.1.31) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.7-0.editable-py3-none-any.whl size=3896 sha256=199a2547e18d0d34ade40405bb1d49640521dd83af3b2a5f4c910d0014f5bdb9 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-0wm75a2z/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.7 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.7: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.7 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.7 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jNpVS3in6w.data' and '/src/inspector/fuzzerLogFile-0-jNpVS3in6w.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0ZovcSYT2R.data' and '/src/inspector/fuzzerLogFile-0-0ZovcSYT2R.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QYQBPjohdM.data' and '/src/inspector/fuzzerLogFile-0-QYQBPjohdM.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qRQEusvZKc.data' and '/src/inspector/fuzzerLogFile-0-qRQEusvZKc.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-290GISRzHk.data' and '/src/inspector/fuzzerLogFile-0-290GISRzHk.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ddB1C3Bqdy.data' and '/src/inspector/fuzzerLogFile-0-ddB1C3Bqdy.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-290GISRzHk.data.yaml' and '/src/inspector/fuzzerLogFile-0-290GISRzHk.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qRQEusvZKc.data.yaml' and '/src/inspector/fuzzerLogFile-0-qRQEusvZKc.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0ZovcSYT2R.data.yaml' and '/src/inspector/fuzzerLogFile-0-0ZovcSYT2R.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QYQBPjohdM.data.debug_info' and '/src/inspector/fuzzerLogFile-0-QYQBPjohdM.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-290GISRzHk.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-290GISRzHk.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qRQEusvZKc.data.debug_info' and '/src/inspector/fuzzerLogFile-0-qRQEusvZKc.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qRQEusvZKc.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-qRQEusvZKc.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-290GISRzHk.data.debug_info' and '/src/inspector/fuzzerLogFile-0-290GISRzHk.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0ZovcSYT2R.data.debug_info' and '/src/inspector/fuzzerLogFile-0-0ZovcSYT2R.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-290GISRzHk.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-290GISRzHk.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qRQEusvZKc.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-qRQEusvZKc.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ddB1C3Bqdy.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ddB1C3Bqdy.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QYQBPjohdM.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-QYQBPjohdM.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jNpVS3in6w.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-jNpVS3in6w.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QYQBPjohdM.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-QYQBPjohdM.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0ZovcSYT2R.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-0ZovcSYT2R.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0ZovcSYT2R.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-0ZovcSYT2R.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ddB1C3Bqdy.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ddB1C3Bqdy.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jNpVS3in6w.data.debug_info' and '/src/inspector/fuzzerLogFile-0-jNpVS3in6w.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:49.610 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:49.610 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/exif_from_data_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:49.610 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/exif_loader_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:49.610 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:49.661 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-jNpVS3in6w Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:49.713 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-0ZovcSYT2R Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:49.899 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/exif_from_data_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-jNpVS3in6w'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/exif_loader_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-0ZovcSYT2R'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:49.900 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:50.132 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:50.135 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:50.135 INFO data_loader - load_all_profiles: - found 6 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:50.160 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jNpVS3in6w.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:50.161 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-jNpVS3in6w.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:50.161 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:50.162 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-0ZovcSYT2R.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:50.162 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-0ZovcSYT2R.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:50.163 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:50.163 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-QYQBPjohdM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:50.164 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-QYQBPjohdM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:50.164 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:50.165 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qRQEusvZKc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:50.165 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-qRQEusvZKc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:50.166 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:50.166 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-290GISRzHk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:50.167 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-290GISRzHk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:50.167 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:50.168 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ddB1C3Bqdy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:50.169 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ddB1C3Bqdy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:50.169 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:50.915 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:50.924 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:50.926 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:50.927 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:50.928 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:50.928 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:50.998 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.008 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.009 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.009 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.010 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.012 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.584 INFO analysis - load_data_files: Found 6 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.585 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.585 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.585 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-jNpVS3in6w.data with fuzzerLogFile-0-jNpVS3in6w.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.585 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-0ZovcSYT2R.data with fuzzerLogFile-0-0ZovcSYT2R.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.585 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.585 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.599 INFO fuzzer_profile - accummulate_profile: exif_from_data_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.600 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/exif_loader_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.602 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/exif_loader_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.604 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/exif_from_data_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.605 INFO fuzzer_profile - accummulate_profile: exif_from_data_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.605 INFO fuzzer_profile - accummulate_profile: exif_from_data_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.606 INFO fuzzer_profile - accummulate_profile: exif_from_data_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.606 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.606 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target exif_from_data_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.606 INFO fuzzer_profile - accummulate_profile: exif_loader_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.607 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/exif_loader_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.607 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/exif_loader_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.608 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/exif_loader_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.608 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.608 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.608 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/exif_loader_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.608 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/exif_from_data_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/exif_from_data_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.608 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/exif_from_data_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.609 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/exif_loader_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.609 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/exif_loader_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.610 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.610 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/exif_loader_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.610 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.610 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/exif_loader_fuzzer.covreport', '/src/inspector/exif_from_data_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/exif_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.610 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/exif_loader_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.611 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/exif_from_data_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.612 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/exif_from_data_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.612 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.612 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/exif_loader_fuzzer.covreport', '/src/inspector/exif_from_data_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/exif_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.612 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/exif_from_data_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.612 INFO fuzzer_profile - accummulate_profile: exif_loader_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.613 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.613 INFO fuzzer_profile - accummulate_profile: exif_loader_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.613 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/exif_from_data_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.613 INFO fuzzer_profile - accummulate_profile: exif_loader_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.613 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.613 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target exif_loader_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.615 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.615 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/exif_from_data_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.615 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/exif_loader_fuzzer.covreport', '/src/inspector/exif_from_data_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/exif_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.615 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/exif_from_data_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.615 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.615 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/exif_loader_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/exif_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.616 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/exif_from_data_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.616 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.616 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/exif_from_data_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.618 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.618 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/exif_loader_fuzzer.covreport', '/src/inspector/exif_from_data_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/exif_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/exif_from_data_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.744 INFO fuzzer_profile - accummulate_profile: exif_from_data_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/exif_from_data_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.745 INFO fuzzer_profile - accummulate_profile: exif_from_data_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.746 INFO fuzzer_profile - accummulate_profile: exif_from_data_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.746 INFO fuzzer_profile - accummulate_profile: exif_from_data_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.746 INFO fuzzer_profile - accummulate_profile: exif_from_data_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/exif_from_data_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.750 INFO fuzzer_profile - accummulate_profile: exif_loader_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/exif_from_data_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.751 INFO fuzzer_profile - accummulate_profile: exif_loader_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.751 INFO fuzzer_profile - accummulate_profile: exif_loader_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.751 INFO fuzzer_profile - accummulate_profile: exif_loader_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.752 INFO fuzzer_profile - accummulate_profile: exif_loader_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.874 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/exif_loader_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.874 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/exif_loader_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.876 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/exif_loader_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.876 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/exif_loader_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.876 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/exif_loader_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.876 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/exif_loader_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.876 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/exif_loader_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.876 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/exif_loader_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.877 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/exif_loader_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.877 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/exif_loader_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.879 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/exif_from_data_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.881 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/exif_from_data_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.881 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/exif_from_data_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.881 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/exif_from_data_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.882 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/exif_from_data_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.882 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/exif_from_data_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.883 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/exif_from_data_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.884 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/exif_from_data_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.884 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/exif_from_data_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:51.885 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/exif_from_data_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:52.686 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:52.687 INFO project_profile - __init__: Creating merged profile of 6 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:52.687 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:52.687 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:52.687 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:52.714 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:52.716 INFO project_profile - __init__: Line numbers are different in the same function: data_func(_ExifContent*, void*):39:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:52.716 INFO project_profile - __init__: Line numbers are different in the same function: data_func(_ExifContent*, void*):40:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:52.716 INFO project_profile - __init__: Line numbers are different in the same function: data_func(_ExifContent*, void*):41:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:52.716 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:52.716 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:52.716 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:52.716 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:52.716 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:52.716 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:52.716 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:52.716 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:52.716 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:52.716 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:60:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:52.717 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:61:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:52.717 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:52.717 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:52.717 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:52.717 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:52.742 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:52.742 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:52.751 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libexif/reports/20250221/linux -- exif_from_data_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:52.751 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libexif/reports-by-target/20250221/exif_from_data_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:52.896 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:52.897 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:52.899 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:53.243 INFO analysis - overlay_calltree_with_coverage: [+] found 102 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:53.246 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libexif/reports/20250221/linux -- exif_loader_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:53.246 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libexif/reports-by-target/20250221/exif_loader_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:53.381 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:53.382 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:53.383 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:53.751 INFO analysis - overlay_calltree_with_coverage: [+] found 106 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:53.757 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libexif/reports/20250221/linux -- inspector/source-codeexif_loader_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:53.757 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libexif/reports-by-target/20250221/inspector/source-codeexif_loader_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:53.892 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:53.893 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:53.894 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:54.279 INFO analysis - overlay_calltree_with_coverage: [+] found 118 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:54.290 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libexif/reports/20250221/linux -- inspector/source-codeexif_from_data_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:54.290 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libexif/reports-by-target/20250221/inspector/source-codeexif_from_data_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:54.426 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:54.427 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:54.428 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:54.813 INFO analysis - overlay_calltree_with_coverage: [+] found 118 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:54.826 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libexif/reports/20250221/linux -- inspector/light/source_filesexif_loader_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:54.826 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libexif/reports-by-target/20250221/inspector/light/source_filesexif_loader_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:54.960 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:54.961 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:54.962 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:55.351 INFO analysis - overlay_calltree_with_coverage: [+] found 118 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:55.367 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libexif/reports/20250221/linux -- inspector/light/source_filesexif_from_data_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:55.367 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libexif/reports-by-target/20250221/inspector/light/source_filesexif_from_data_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:55.504 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:55.504 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:55.506 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:55.891 INFO analysis - overlay_calltree_with_coverage: [+] found 118 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QYQBPjohdM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qRQEusvZKc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-290GISRzHk.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0ZovcSYT2R.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jNpVS3in6w.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ddB1C3Bqdy.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-290GISRzHk.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qRQEusvZKc.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ddB1C3Bqdy.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QYQBPjohdM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0ZovcSYT2R.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jNpVS3in6w.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qRQEusvZKc.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-290GISRzHk.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jNpVS3in6w.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QYQBPjohdM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0ZovcSYT2R.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ddB1C3Bqdy.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:55.939 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:55.939 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:55.939 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:55.939 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:55.945 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:55.949 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:55.958 INFO html_report - create_all_function_table: Assembled a total of 238 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:55.958 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:55.965 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:55.965 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:55.972 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:55.974 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1012 -- : 1012 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:55.975 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:55.976 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:55.977 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:55.978 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:55.978 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:57.244 INFO html_helpers - create_horisontal_calltree_image: Creating image exif_from_data_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:57.245 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (923 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:57.397 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:57.397 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:57.625 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:57.626 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:57.628 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:57.628 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:57.628 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:57.631 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:57.631 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:57.638 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:57.639 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 993 -- : 993 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:57.640 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:57.642 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:57.643 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:57.643 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:57.644 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.271 INFO html_helpers - create_horisontal_calltree_image: Creating image exif_loader_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.272 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (903 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.422 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.422 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.559 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.559 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.561 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.561 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.561 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.564 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.564 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.571 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.573 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 993 -- : 993 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.573 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.575 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.576 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.576 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.576 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:59.312 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeexif_loader_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:59.313 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (903 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:59.465 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:59.466 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:59.603 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:59.604 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:59.605 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:59.606 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:59.606 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:59.609 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:59.609 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:59.617 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:59.618 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1012 -- : 1012 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:59.618 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:59.620 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:59.621 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:59.621 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:59.621 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:59.621 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.380 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeexif_from_data_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.381 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (923 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.527 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.527 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.663 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.663 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.665 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.666 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.666 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.666 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.669 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.669 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.677 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.678 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 993 -- : 993 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.678 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.680 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.682 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.430 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_light_source_filesexif_loader_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.431 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (903 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.580 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.580 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.718 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.718 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.720 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.720 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.720 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.723 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.724 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.731 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.732 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1012 -- : 1012 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.732 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.734 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.735 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.735 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.735 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.735 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.373 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_light_source_filesexif_from_data_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.374 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (923 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.524 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.524 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.660 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.660 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.662 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.662 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.662 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.662 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.666 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.666 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.666 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.980 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.980 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 264 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.981 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 10 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.981 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.981 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.981 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.397 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.398 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.412 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.412 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 264 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.413 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 8 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.413 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.413 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.669 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.670 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.684 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.684 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 264 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.684 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 5 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.685 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.685 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.943 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.944 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.961 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.961 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 264 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.961 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 4 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.961 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.962 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.208 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.209 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.226 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.226 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 264 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.227 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 3 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.227 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.227 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.685 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.686 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.704 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.704 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 264 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.704 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.704 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.705 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.966 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.967 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.985 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.985 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 264 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.986 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.986 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.986 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['exif_mnote_data_olympus_get_value', 'exif_mnote_data_canon_get_value', 'exif_entry_fix', 'exif_mnote_data_olympus_load', 'exif_mnote_data_pentax_get_value', 'exif_mnote_data_pentax_load'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.997 INFO html_report - create_all_function_table: Assembled a total of 238 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.002 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.019 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.020 INFO engine_input - analysis_func: Generating input for exif_from_data_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.020 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.021 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: exif_entry_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.021 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_support_level_any_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.021 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: exif_content_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.021 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: exif_entry_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.022 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: exif_entry_realloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.022 INFO engine_input - analysis_func: Generating input for exif_loader_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.022 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.023 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: exif_entry_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.023 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_support_level_any_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.023 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: exif_content_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.023 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: exif_entry_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.024 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: exif_entry_realloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.024 INFO engine_input - analysis_func: Generating input for inspector/source-codeexif_loader_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.024 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.025 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: exif_entry_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.025 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_support_level_any_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.025 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: exif_loader_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.025 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: exif_content_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.025 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: exif_entry_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.026 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: exif_entry_realloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.026 INFO engine_input - analysis_func: Generating input for inspector/source-codeexif_from_data_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.026 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.027 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: exif_entry_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.027 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_support_level_any_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.027 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: exif_content_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.027 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: exif_entry_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.028 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: exif_entry_realloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.028 INFO engine_input - analysis_func: Generating input for inspector/light/source_filesexif_loader_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.029 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.029 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: exif_entry_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.029 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_support_level_any_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.029 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: exif_loader_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.029 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: exif_content_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.029 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: exif_entry_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.030 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: exif_entry_realloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.030 INFO engine_input - analysis_func: Generating input for inspector/light/source_filesexif_from_data_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.031 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.031 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: exif_entry_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.031 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_support_level_any_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.031 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: exif_content_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.031 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: exif_entry_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.032 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: exif_entry_realloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.032 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.032 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.032 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.033 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.033 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.055 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.056 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.056 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.056 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.056 INFO annotated_cfg - analysis_func: Analysing: exif_from_data_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.062 INFO annotated_cfg - analysis_func: Analysing: exif_loader_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.067 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeexif_loader_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.073 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeexif_from_data_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.079 INFO annotated_cfg - analysis_func: Analysing: inspector/light/source_filesexif_loader_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.085 INFO annotated_cfg - analysis_func: Analysing: inspector/light/source_filesexif_from_data_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.093 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libexif/reports/20250221/linux -- exif_from_data_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.093 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libexif/reports/20250221/linux -- exif_loader_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.094 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libexif/reports/20250221/linux -- inspector/source-codeexif_loader_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.094 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libexif/reports/20250221/linux -- inspector/source-codeexif_from_data_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.094 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libexif/reports/20250221/linux -- inspector/light/source_filesexif_loader_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.094 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libexif/reports/20250221/linux -- inspector/light/source_filesexif_from_data_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.096 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.110 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.124 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.137 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.151 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.165 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.177 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.642 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.937 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.937 INFO debug_info - create_friendly_debug_types: Have to create for 7998 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.967 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.983 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.998 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.376 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libexif/libexif/exif-data.c ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libexif/libexif/exif-entry.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libexif/libexif/exif-tag.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/exif_from_data_fuzzer.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libexif/libexif/exif-content.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libexif/libexif/exif-format.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libexif/libexif/exif-ifd.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libexif/libexif/exif-loader.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libexif/libexif/exif-log.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libexif/libexif/exif-mem.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libexif/libexif/exif-mnote-data.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libexif/libexif/exif-utils.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libexif/libexif/exif-gps-ifd.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libexif/libexif/canon/exif-mnote-data-canon.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libexif/libexif/canon/mnote-canon-entry.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libexif/libexif/canon/mnote-canon-tag.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libexif/libexif/fuji/exif-mnote-data-fuji.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libexif/libexif/fuji/mnote-fuji-entry.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libexif/libexif/fuji/mnote-fuji-tag.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libexif/libexif/olympus/exif-mnote-data-olympus.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libexif/libexif/olympus/mnote-olympus-entry.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libexif/libexif/olympus/mnote-olympus-tag.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libexif/libexif/pentax/exif-mnote-data-pentax.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libexif/libexif/pentax/mnote-pentax-entry.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libexif/libexif/pentax/mnote-pentax-tag.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/exif_from_data_fuzzer.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exif_from_data_fuzzer.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/exif_loader_fuzzer.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exif_loader_fuzzer.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/exif_loader_fuzzer.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.763 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.763 INFO analysis - extract_tests_from_directories: /src/libexif/test/test-mnote.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.764 INFO analysis - extract_tests_from_directories: /src/libexif/test/test-parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.764 INFO analysis - extract_tests_from_directories: /src/libexif/test/test-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.764 INFO analysis - extract_tests_from_directories: /src/libexif/test/test-integers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.765 INFO analysis - extract_tests_from_directories: /src/libexif/test/test-parse-from-data.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.765 INFO analysis - extract_tests_from_directories: /src/libexif/test/test-tagtable.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.765 INFO analysis - extract_tests_from_directories: /src/libexif/contrib/examples/thumbnail.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.765 INFO analysis - extract_tests_from_directories: /src/libexif/contrib/examples/photographer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.765 INFO analysis - extract_tests_from_directories: /src/libexif/test/nls/test-codeset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.766 INFO analysis - extract_tests_from_directories: /src/libexif/contrib/examples/cam_features.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.766 INFO analysis - extract_tests_from_directories: /src/libexif/test/test-fuzzer-persistent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.766 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.766 INFO analysis - extract_tests_from_directories: /src/libexif/test/nls/test-nls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.766 INFO analysis - extract_tests_from_directories: /src/libexif/test/test-sorted.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.767 INFO analysis - extract_tests_from_directories: /src/libexif/test/test-mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.767 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.767 INFO analysis - extract_tests_from_directories: /src/libexif/test/nls/print-localedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.767 INFO analysis - extract_tests_from_directories: /src/libexif/test/test-gps.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.768 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.768 INFO analysis - extract_tests_from_directories: /src/libexif/contrib/examples/write-exif.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.768 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.768 INFO analysis - extract_tests_from_directories: /src/libexif/test/test-value.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.769 INFO analysis - extract_tests_from_directories: /src/libexif/test/test-extract.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.769 INFO analysis - extract_tests_from_directories: /src/libexif/test/test-null.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.045 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/exif_loader_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.055 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.056 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/exif_from_data_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.066 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.094 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.094 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-exif_loader_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-exif_loader_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-exif_from_data_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-exif_from_data_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": exif_from_data_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": exif_from_data_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": exif_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": exif_loader_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0ZovcSYT2R.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0ZovcSYT2R.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0ZovcSYT2R.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0ZovcSYT2R.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0ZovcSYT2R.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0ZovcSYT2R.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-290GISRzHk.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-290GISRzHk.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-290GISRzHk.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-290GISRzHk.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-290GISRzHk.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-290GISRzHk.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QYQBPjohdM.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QYQBPjohdM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QYQBPjohdM.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QYQBPjohdM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QYQBPjohdM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QYQBPjohdM.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ddB1C3Bqdy.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ddB1C3Bqdy.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ddB1C3Bqdy.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ddB1C3Bqdy.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ddB1C3Bqdy.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ddB1C3Bqdy.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jNpVS3in6w.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jNpVS3in6w.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jNpVS3in6w.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jNpVS3in6w.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jNpVS3in6w.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jNpVS3in6w.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qRQEusvZKc.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qRQEusvZKc.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qRQEusvZKc.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qRQEusvZKc.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qRQEusvZKc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qRQEusvZKc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_light_source_filesexif_from_data_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_light_source_filesexif_loader_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeexif_from_data_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeexif_loader_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/exif_from_data_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/exif_loader_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/contrib/aolserver/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/contrib/aolserver/nsexif.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/contrib/c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/contrib/c++/exif_module.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/contrib/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/contrib/examples/cam_features.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/contrib/examples/photographer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/contrib/examples/thumbnail.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/contrib/examples/write-exif.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/contrib/watcom/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/contrib/watcom/_stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/exif-byte-order.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/exif-byte-order.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/exif-content.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/exif-content.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/exif-data-type.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/exif-data.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/exif-data.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/exif-entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/exif-entry.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/exif-format.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/exif-format.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/exif-gps-ifd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/exif-gps-ifd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/exif-ifd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/exif-ifd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/exif-loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/exif-loader.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/exif-log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/exif-log.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/exif-mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/exif-mem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/exif-mnote-data-priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/exif-mnote-data.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/exif-mnote-data.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/exif-system.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/exif-tag.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/exif-tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/exif-utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/exif-utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/exif.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/i18n.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/apple/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/apple/exif-mnote-data-apple.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/apple/exif-mnote-data-apple.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/apple/mnote-apple-entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/apple/mnote-apple-entry.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/apple/mnote-apple-tag.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/apple/mnote-apple-tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/canon/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/canon/exif-mnote-data-canon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/canon/exif-mnote-data-canon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/canon/mnote-canon-entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/canon/mnote-canon-entry.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/canon/mnote-canon-tag.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/canon/mnote-canon-tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/fuji/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/fuji/exif-mnote-data-fuji.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/fuji/exif-mnote-data-fuji.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/fuji/mnote-fuji-entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/fuji/mnote-fuji-entry.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/fuji/mnote-fuji-tag.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/fuji/mnote-fuji-tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/olympus/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/olympus/exif-mnote-data-olympus.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/olympus/exif-mnote-data-olympus.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/olympus/mnote-olympus-entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/olympus/mnote-olympus-entry.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/olympus/mnote-olympus-tag.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/olympus/mnote-olympus-tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/pentax/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/pentax/exif-mnote-data-pentax.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/pentax/exif-mnote-data-pentax.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/pentax/mnote-pentax-entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/pentax/mnote-pentax-entry.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/pentax/mnote-pentax-tag.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/libexif/pentax/mnote-pentax-tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/test/test-extract.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/test/test-fuzzer-persistent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/test/test-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/test/test-gps.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/test/test-integers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/test/test-mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/test/test-mnote.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/test/test-null.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/test/test-parse-from-data.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/test/test-parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/test/test-sorted.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/test/test-tagtable.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/test/test-value.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/test/nls/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/test/nls/print-localedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/test/nls/test-codeset.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libexif/test/nls/test-nls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/exif_from_data_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/exif_loader_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/exif_from_data_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/exif_loader_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/contrib/aolserver/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/contrib/aolserver/nsexif.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/contrib/c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/contrib/c++/exif_module.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/contrib/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/contrib/examples/cam_features.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/contrib/examples/photographer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/contrib/examples/thumbnail.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/contrib/examples/write-exif.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/contrib/watcom/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/contrib/watcom/_stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/_stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/exif-byte-order.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/exif-byte-order.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/exif-content.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/exif-content.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/exif-data-type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/exif-data.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/exif-data.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/exif-entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/exif-entry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/exif-format.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/exif-format.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/exif-gps-ifd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/exif-gps-ifd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/exif-ifd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/exif-ifd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/exif-loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/exif-loader.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/exif-log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/exif-log.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/exif-mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/exif-mem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/exif-mnote-data-priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/exif-mnote-data.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/exif-mnote-data.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/exif-system.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/exif-tag.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/exif-tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/exif-utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/exif-utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/exif.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/i18n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/apple/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/apple/exif-mnote-data-apple.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/apple/exif-mnote-data-apple.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/apple/mnote-apple-entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/apple/mnote-apple-entry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/apple/mnote-apple-tag.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/apple/mnote-apple-tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/canon/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/canon/exif-mnote-data-canon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/canon/exif-mnote-data-canon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/canon/mnote-canon-entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/canon/mnote-canon-entry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/canon/mnote-canon-tag.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/canon/mnote-canon-tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/fuji/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/fuji/exif-mnote-data-fuji.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/fuji/exif-mnote-data-fuji.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/fuji/mnote-fuji-entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/fuji/mnote-fuji-entry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/fuji/mnote-fuji-tag.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/fuji/mnote-fuji-tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/olympus/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/olympus/exif-mnote-data-olympus.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/olympus/exif-mnote-data-olympus.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/olympus/mnote-olympus-entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/olympus/mnote-olympus-entry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/olympus/mnote-olympus-tag.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/olympus/mnote-olympus-tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/pentax/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/pentax/exif-mnote-data-pentax.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/pentax/exif-mnote-data-pentax.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/pentax/mnote-pentax-entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/pentax/mnote-pentax-entry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/pentax/mnote-pentax-tag.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/libexif/pentax/mnote-pentax-tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/test/test-extract.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/test/test-fuzzer-persistent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/test/test-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/test/test-gps.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/test/test-integers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/test/test-mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/test/test-mnote.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/test/test-null.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/test/test-parse-from-data.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/test/test-parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/test/test-sorted.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/test/test-tagtable.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/test/test-value.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/test/nls/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/test/nls/print-localedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/test/nls/test-codeset.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libexif/test/nls/test-nls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/include/libexif/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/include/libexif/exif-content.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/include/libexif/exif-data.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/include/libexif/exif-entry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/include/libexif/exif-loader.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/include/libexif/exif-mnote-data.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 33,332,441 bytes received 5,904 bytes 66,676,690.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 33,302,120 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QYQBPjohdM.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/283 files][ 0.0 B/ 31.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/283 files][ 0.0 B/ 31.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/283 files][ 0.0 B/ 31.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/283 files][ 0.0 B/ 31.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-290GISRzHk.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/283 files][ 0.0 B/ 31.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/283 files][865.0 KiB/ 31.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jNpVS3in6w.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [0/283 files][865.0 KiB/ 31.8 MiB] 2% Done / [0/283 files][865.0 KiB/ 31.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exif_loader_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/283 files][865.0 KiB/ 31.8 MiB] 2% Done / [1/283 files][865.0 KiB/ 31.8 MiB] 2% Done / [2/283 files][865.0 KiB/ 31.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-290GISRzHk.data.yaml [Content-Type=application/octet-stream]... Step #8: / [2/283 files][865.0 KiB/ 31.8 MiB] 2% Done / [3/283 files][865.0 KiB/ 31.8 MiB] 2% Done / [4/283 files][865.0 KiB/ 31.8 MiB] 2% Done / [5/283 files][865.0 KiB/ 31.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0ZovcSYT2R.data [Content-Type=application/octet-stream]... Step #8: / [5/283 files][865.0 KiB/ 31.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qRQEusvZKc.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [5/283 files][865.0 KiB/ 31.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/283 files][924.3 KiB/ 31.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qRQEusvZKc.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [5/283 files][924.3 KiB/ 31.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: / [5/283 files][924.3 KiB/ 31.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-290GISRzHk.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [5/283 files][924.3 KiB/ 31.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/283 files][924.3 KiB/ 31.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0ZovcSYT2R.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [5/283 files][924.3 KiB/ 31.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/283 files][924.6 KiB/ 31.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-290GISRzHk.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [5/283 files][931.8 KiB/ 31.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exif_from_data_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [5/283 files][931.8 KiB/ 31.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qRQEusvZKc.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [5/283 files][ 1.4 MiB/ 31.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [5/283 files][ 3.1 MiB/ 31.8 MiB] 9% Done / [6/283 files][ 3.1 MiB/ 31.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qRQEusvZKc.data.yaml [Content-Type=application/octet-stream]... Step #8: / [6/283 files][ 3.1 MiB/ 31.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ddB1C3Bqdy.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [6/283 files][ 3.1 MiB/ 31.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: / [6/283 files][ 3.1 MiB/ 31.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QYQBPjohdM.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: / [6/283 files][ 3.1 MiB/ 31.8 MiB] 9% Done / [6/283 files][ 3.1 MiB/ 31.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jNpVS3in6w.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [6/283 files][ 3.1 MiB/ 31.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/283 files][ 3.1 MiB/ 31.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [7/283 files][ 3.1 MiB/ 31.8 MiB] 9% Done / [7/283 files][ 3.1 MiB/ 31.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QYQBPjohdM.data [Content-Type=application/octet-stream]... Step #8: / [7/283 files][ 3.4 MiB/ 31.8 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QYQBPjohdM.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [7/283 files][ 3.4 MiB/ 31.8 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/283 files][ 3.4 MiB/ 31.8 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [7/283 files][ 3.8 MiB/ 31.8 MiB] 12% Done / [8/283 files][ 3.8 MiB/ 31.8 MiB] 12% Done / [9/283 files][ 3.8 MiB/ 31.8 MiB] 12% Done / [10/283 files][ 3.8 MiB/ 31.8 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qRQEusvZKc.data [Content-Type=application/octet-stream]... Step #8: / [10/283 files][ 3.8 MiB/ 31.8 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/283 files][ 3.9 MiB/ 31.8 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [11/283 files][ 3.9 MiB/ 31.8 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: / [11/283 files][ 4.2 MiB/ 31.8 MiB] 13% Done / [11/283 files][ 4.2 MiB/ 31.8 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeexif_loader_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: / [11/283 files][ 4.7 MiB/ 31.8 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exif_loader_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [11/283 files][ 5.2 MiB/ 31.8 MiB] 16% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-290GISRzHk.data [Content-Type=application/octet-stream]... Step #8: - [11/283 files][ 5.2 MiB/ 31.8 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0ZovcSYT2R.data.yaml [Content-Type=application/octet-stream]... Step #8: - [11/283 files][ 5.2 MiB/ 31.8 MiB] 16% Done - [12/283 files][ 5.2 MiB/ 31.8 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0ZovcSYT2R.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_light_source_filesexif_loader_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: - [12/283 files][ 5.6 MiB/ 31.8 MiB] 17% Done - [12/283 files][ 5.6 MiB/ 31.8 MiB] 17% Done - [12/283 files][ 5.6 MiB/ 31.8 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0ZovcSYT2R.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [12/283 files][ 5.6 MiB/ 31.8 MiB] 17% Done - [13/283 files][ 5.6 MiB/ 31.8 MiB] 17% Done - [14/283 files][ 5.6 MiB/ 31.8 MiB] 17% Done - [15/283 files][ 5.6 MiB/ 31.8 MiB] 17% Done - [16/283 files][ 7.5 MiB/ 31.8 MiB] 23% Done - [17/283 files][ 7.5 MiB/ 31.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: - [17/283 files][ 8.0 MiB/ 31.8 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/283 files][ 8.0 MiB/ 31.8 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/283 files][ 8.0 MiB/ 31.8 MiB] 25% Done - [18/283 files][ 8.0 MiB/ 31.8 MiB] 25% Done - [18/283 files][ 8.0 MiB/ 31.8 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: - [18/283 files][ 8.0 MiB/ 31.8 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ddB1C3Bqdy.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jNpVS3in6w.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [18/283 files][ 8.0 MiB/ 31.8 MiB] 25% Done - [18/283 files][ 8.0 MiB/ 31.8 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ddB1C3Bqdy.data [Content-Type=application/octet-stream]... Step #8: - [18/283 files][ 8.0 MiB/ 31.8 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: - [18/283 files][ 8.0 MiB/ 31.8 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qRQEusvZKc.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [18/283 files][ 8.0 MiB/ 31.8 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QYQBPjohdM.data.yaml [Content-Type=application/octet-stream]... Step #8: - [18/283 files][ 8.0 MiB/ 31.8 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/283 files][ 8.0 MiB/ 31.8 MiB] 25% Done - [18/283 files][ 8.0 MiB/ 31.8 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QYQBPjohdM.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [18/283 files][ 8.0 MiB/ 31.8 MiB] 25% Done - [18/283 files][ 8.0 MiB/ 31.8 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: - [18/283 files][ 8.0 MiB/ 31.8 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_light_source_filesexif_from_data_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: - [19/283 files][ 8.0 MiB/ 31.8 MiB] 25% Done - [19/283 files][ 8.0 MiB/ 31.8 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/283 files][ 8.0 MiB/ 31.8 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/283 files][ 8.0 MiB/ 31.8 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeexif_from_data_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: - [19/283 files][ 8.0 MiB/ 31.8 MiB] 25% Done - [20/283 files][ 8.0 MiB/ 31.8 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [20/283 files][ 8.0 MiB/ 31.8 MiB] 25% Done - [20/283 files][ 8.0 MiB/ 31.8 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [20/283 files][ 8.5 MiB/ 31.8 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jNpVS3in6w.data.yaml [Content-Type=application/octet-stream]... Step #8: - [20/283 files][ 9.6 MiB/ 31.8 MiB] 30% Done - [21/283 files][ 9.6 MiB/ 31.8 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jNpVS3in6w.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [21/283 files][ 9.6 MiB/ 31.8 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/283 files][ 9.6 MiB/ 31.8 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ddB1C3Bqdy.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [21/283 files][ 9.6 MiB/ 31.8 MiB] 30% Done - [22/283 files][ 9.6 MiB/ 31.8 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [22/283 files][ 9.6 MiB/ 31.8 MiB] 30% Done - [23/283 files][ 9.6 MiB/ 31.8 MiB] 30% Done - [24/283 files][ 9.6 MiB/ 31.8 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ddB1C3Bqdy.data.yaml [Content-Type=application/octet-stream]... Step #8: - [24/283 files][ 9.6 MiB/ 31.8 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: - [24/283 files][ 9.6 MiB/ 31.8 MiB] 30% Done - [25/283 files][ 9.6 MiB/ 31.8 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exif_from_data_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [25/283 files][ 9.6 MiB/ 31.8 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0ZovcSYT2R.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [25/283 files][ 9.8 MiB/ 31.8 MiB] 31% Done - [25/283 files][ 9.8 MiB/ 31.8 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-290GISRzHk.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [25/283 files][ 10.4 MiB/ 31.8 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jNpVS3in6w.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/libexif/fuji/mnote-fuji-entry.c [Content-Type=text/x-csrc]... Step #8: - [25/283 files][ 10.6 MiB/ 31.8 MiB] 33% Done - [25/283 files][ 10.6 MiB/ 31.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exif_loader_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [25/283 files][ 10.6 MiB/ 31.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ddB1C3Bqdy.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [25/283 files][ 10.6 MiB/ 31.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exif_from_data_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [25/283 files][ 10.6 MiB/ 31.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/exif_loader_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [25/283 files][ 10.6 MiB/ 31.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/exif_from_data_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [26/283 files][ 10.6 MiB/ 31.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/config.h [Content-Type=text/x-chdr]... Step #8: - [26/283 files][ 10.6 MiB/ 31.8 MiB] 33% Done - [26/283 files][ 10.6 MiB/ 31.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/test/test-sorted.c [Content-Type=text/x-csrc]... Step #8: - [26/283 files][ 10.6 MiB/ 31.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/test/test-tagtable.c [Content-Type=text/x-csrc]... Step #8: - [26/283 files][ 10.6 MiB/ 31.8 MiB] 33% Done - [27/283 files][ 10.6 MiB/ 31.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/test/test-extract.c [Content-Type=text/x-csrc]... Step #8: - [27/283 files][ 10.6 MiB/ 31.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/test/test-parse-from-data.c [Content-Type=text/x-csrc]... Step #8: - [27/283 files][ 10.6 MiB/ 31.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/test/test-parse.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/libexif/pentax/exif-mnote-data-pentax.h [Content-Type=text/x-chdr]... Step #8: - [27/283 files][ 10.6 MiB/ 31.8 MiB] 33% Done - [27/283 files][ 10.6 MiB/ 31.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/test/test-fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [27/283 files][ 11.0 MiB/ 31.8 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/test/test-mnote.c [Content-Type=text/x-csrc]... Step #8: - [27/283 files][ 11.0 MiB/ 31.8 MiB] 34% Done - [28/283 files][ 11.0 MiB/ 31.8 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/test/test-null.c [Content-Type=text/x-csrc]... Step #8: - [28/283 files][ 11.0 MiB/ 31.8 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/test/test-gps.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/test/test-value.c [Content-Type=text/x-csrc]... Step #8: - [28/283 files][ 11.0 MiB/ 31.8 MiB] 34% Done - [28/283 files][ 11.0 MiB/ 31.8 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/test/nls/print-localedir.c [Content-Type=text/x-csrc]... Step #8: - [28/283 files][ 11.0 MiB/ 31.8 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/test/nls/test-codeset.c [Content-Type=text/x-csrc]... Step #8: - [28/283 files][ 11.0 MiB/ 31.8 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/test/nls/test-nls.c [Content-Type=text/x-csrc]... Step #8: - [28/283 files][ 11.0 MiB/ 31.8 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/contrib/aolserver/nsexif.c [Content-Type=text/x-csrc]... Step #8: - [28/283 files][ 11.0 MiB/ 31.8 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/contrib/watcom/_stdint.h [Content-Type=text/x-chdr]... Step #8: - [28/283 files][ 11.0 MiB/ 31.8 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/test/test-fuzzer-persistent.c [Content-Type=text/x-csrc]... Step #8: - [28/283 files][ 11.0 MiB/ 31.8 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/test/test-mem.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/test/test-integers.c [Content-Type=text/x-csrc]... Step #8: - [28/283 files][ 11.0 MiB/ 31.8 MiB] 34% Done - [28/283 files][ 11.0 MiB/ 31.8 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/contrib/examples/write-exif.c [Content-Type=text/x-csrc]... Step #8: - [28/283 files][ 11.0 MiB/ 31.8 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/contrib/examples/photographer.c [Content-Type=text/x-csrc]... Step #8: - [28/283 files][ 11.0 MiB/ 31.8 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/contrib/examples/thumbnail.c [Content-Type=text/x-csrc]... Step #8: - [28/283 files][ 11.0 MiB/ 31.8 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/contrib/examples/cam_features.c [Content-Type=text/x-csrc]... Step #8: - [28/283 files][ 11.0 MiB/ 31.8 MiB] 34% Done - [29/283 files][ 11.0 MiB/ 31.8 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/libexif/exif-loader.c [Content-Type=text/x-csrc]... Step #8: - [29/283 files][ 11.0 MiB/ 31.8 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/libexif/exif-entry.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/contrib/c++/exif_module.cxx [Content-Type=text/x-c++src]... Step #8: - [29/283 files][ 11.0 MiB/ 31.8 MiB] 34% Done - [29/283 files][ 11.0 MiB/ 31.8 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/libexif/exif-utils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/libexif/exif-content.h [Content-Type=text/x-chdr]... Step #8: - [29/283 files][ 11.0 MiB/ 31.8 MiB] 34% Done - [29/283 files][ 11.0 MiB/ 31.8 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/libexif/exif-data.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/libexif/exif-content.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/libexif/exif-ifd.h [Content-Type=text/x-chdr]... Step #8: - [29/283 files][ 11.0 MiB/ 31.8 MiB] 34% Done - [29/283 files][ 11.0 MiB/ 31.8 MiB] 34% Done - [30/283 files][ 11.0 MiB/ 31.8 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/libexif/exif-mnote-data-priv.h [Content-Type=text/x-chdr]... Step #8: - [30/283 files][ 11.0 MiB/ 31.8 MiB] 34% Done - [30/283 files][ 11.0 MiB/ 31.8 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/libexif/i18n.h [Content-Type=text/x-chdr]... Step #8: - [30/283 files][ 11.3 MiB/ 31.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/libexif/exif-ifd.c [Content-Type=text/x-csrc]... Step #8: - [30/283 files][ 11.3 MiB/ 31.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/libexif/exif-log.c [Content-Type=text/x-csrc]... Step #8: - [30/283 files][ 11.3 MiB/ 31.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/libexif/_stdint.h [Content-Type=text/x-chdr]... Step #8: - [30/283 files][ 11.3 MiB/ 31.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/libexif/exif-system.h [Content-Type=text/x-chdr]... Step #8: - [30/283 files][ 11.4 MiB/ 31.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/libexif/exif.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/libexif/exif-gps-ifd.c [Content-Type=text/x-csrc]... Step #8: - [30/283 files][ 11.4 MiB/ 31.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/libexif/exif-byte-order.h [Content-Type=text/x-chdr]... Step #8: - [30/283 files][ 11.4 MiB/ 31.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/libexif/exif-format.c [Content-Type=text/x-csrc]... Step #8: - [30/283 files][ 11.4 MiB/ 31.8 MiB] 35% Done - [30/283 files][ 11.4 MiB/ 31.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/libexif/exif-mnote-data.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/libexif/exif-format.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/libexif/exif-data-type.h [Content-Type=text/x-chdr]... Step #8: - [30/283 files][ 11.4 MiB/ 31.8 MiB] 35% Done - [31/283 files][ 11.4 MiB/ 31.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/libexif/exif-log.h [Content-Type=text/x-chdr]... Step #8: - [31/283 files][ 11.4 MiB/ 31.8 MiB] 35% Done - [31/283 files][ 11.4 MiB/ 31.8 MiB] 35% Done - [31/283 files][ 11.4 MiB/ 31.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/libexif/exif-utils.c [Content-Type=text/x-csrc]... Step #8: - [31/283 files][ 11.4 MiB/ 31.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/libexif/exif-data.c [Content-Type=text/x-csrc]... Step #8: - [31/283 files][ 11.4 MiB/ 31.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/libexif/exif-byte-order.c [Content-Type=text/x-csrc]... Step #8: - [31/283 files][ 11.4 MiB/ 31.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/libexif/exif-tag.c [Content-Type=text/x-csrc]... Step #8: - [31/283 files][ 11.4 MiB/ 31.8 MiB] 35% Done - [32/283 files][ 11.4 MiB/ 31.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/libexif/pentax/mnote-pentax-tag.h [Content-Type=text/x-chdr]... Step #8: - [32/283 files][ 11.4 MiB/ 31.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/libexif/exif-gps-ifd.h [Content-Type=text/x-chdr]... Step #8: - [32/283 files][ 11.4 MiB/ 31.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/libexif/exif-mnote-data.c [Content-Type=text/x-csrc]... Step #8: - [32/283 files][ 11.4 MiB/ 31.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/libexif/pentax/mnote-pentax-entry.c [Content-Type=text/x-csrc]... Step #8: - [32/283 files][ 11.4 MiB/ 31.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/libexif/exif-entry.h [Content-Type=text/x-chdr]... Step #8: - [32/283 files][ 11.7 MiB/ 31.8 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/libexif/exif-mem.h [Content-Type=text/x-chdr]... Step #8: - [32/283 files][ 11.7 MiB/ 31.8 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/libexif/exif-tag.h [Content-Type=text/x-chdr]... Step #8: - [32/283 files][ 12.9 MiB/ 31.8 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/libexif/exif-loader.h [Content-Type=text/x-chdr]... Step #8: - [32/283 files][ 13.4 MiB/ 31.8 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/libexif/exif-mem.c [Content-Type=text/x-csrc]... Step #8: - [32/283 files][ 13.4 MiB/ 31.8 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/libexif/apple/exif-mnote-data-apple.c [Content-Type=text/x-csrc]... Step #8: - [33/283 files][ 13.4 MiB/ 31.8 MiB] 42% Done - [33/283 files][ 13.4 MiB/ 31.8 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/libexif/pentax/exif-mnote-data-pentax.c [Content-Type=text/x-csrc]... Step #8: - [33/283 files][ 13.4 MiB/ 31.8 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/libexif/apple/mnote-apple-tag.h [Content-Type=text/x-chdr]... Step #8: - [33/283 files][ 13.4 MiB/ 31.8 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/libexif/apple/mnote-apple-entry.c [Content-Type=text/x-csrc]... Step #8: - [33/283 files][ 13.4 MiB/ 31.8 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/libexif/apple/mnote-apple-tag.c [Content-Type=text/x-csrc]... Step #8: - [33/283 files][ 13.4 MiB/ 31.8 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/libexif/apple/mnote-apple-entry.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/libexif/apple/exif-mnote-data-apple.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/libexif/canon/mnote-canon-entry.h [Content-Type=text/x-chdr]... Step #8: - [33/283 files][ 14.1 MiB/ 31.8 MiB] 44% Done - [33/283 files][ 14.1 MiB/ 31.8 MiB] 44% Done - [33/283 files][ 14.1 MiB/ 31.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/libexif/canon/mnote-canon-entry.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/libexif/canon/exif-mnote-data-canon.c [Content-Type=text/x-csrc]... Step #8: - [33/283 files][ 14.1 MiB/ 31.8 MiB] 44% Done - [33/283 files][ 14.1 MiB/ 31.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/libexif/canon/exif-mnote-data-canon.h [Content-Type=text/x-chdr]... Step #8: - [34/283 files][ 14.1 MiB/ 31.8 MiB] 44% Done - [35/283 files][ 14.1 MiB/ 31.8 MiB] 44% Done - [35/283 files][ 14.1 MiB/ 31.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/libexif/canon/mnote-canon-tag.c [Content-Type=text/x-csrc]... Step #8: - [35/283 files][ 14.1 MiB/ 31.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/libexif/fuji/exif-mnote-data-fuji.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/libexif/canon/mnote-canon-tag.h [Content-Type=text/x-chdr]... Step #8: - [35/283 files][ 14.1 MiB/ 31.8 MiB] 44% Done - [35/283 files][ 14.1 MiB/ 31.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/libexif/fuji/mnote-fuji-entry.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/libexif/fuji/mnote-fuji-tag.h [Content-Type=text/x-chdr]... Step #8: - [36/283 files][ 14.1 MiB/ 31.8 MiB] 44% Done - [36/283 files][ 14.1 MiB/ 31.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/libexif/fuji/exif-mnote-data-fuji.h [Content-Type=text/x-chdr]... Step #8: - [36/283 files][ 14.1 MiB/ 31.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/libexif/fuji/mnote-fuji-tag.c [Content-Type=text/x-csrc]... Step #8: - [36/283 files][ 14.1 MiB/ 31.8 MiB] 44% Done - [36/283 files][ 14.1 MiB/ 31.8 MiB] 44% Done - [37/283 files][ 14.1 MiB/ 31.8 MiB] 44% Done - [38/283 files][ 14.1 MiB/ 31.8 MiB] 44% Done - [39/283 files][ 14.1 MiB/ 31.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/libexif/pentax/mnote-pentax-entry.h [Content-Type=text/x-chdr]... Step #8: - [39/283 files][ 14.1 MiB/ 31.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/libexif/pentax/mnote-pentax-tag.c [Content-Type=text/x-csrc]... Step #8: - [39/283 files][ 14.1 MiB/ 31.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/libexif/olympus/exif-mnote-data-olympus.c [Content-Type=text/x-csrc]... Step #8: - [39/283 files][ 14.1 MiB/ 31.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/libexif/olympus/mnote-olympus-entry.h [Content-Type=text/x-chdr]... Step #8: - [39/283 files][ 14.1 MiB/ 31.8 MiB] 44% Done - [40/283 files][ 14.1 MiB/ 31.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/libexif/olympus/mnote-olympus-tag.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/libexif/olympus/mnote-olympus-tag.h [Content-Type=text/x-chdr]... Step #8: - [40/283 files][ 14.1 MiB/ 31.8 MiB] 44% Done - [40/283 files][ 14.1 MiB/ 31.8 MiB] 44% Done - [41/283 files][ 14.1 MiB/ 31.8 MiB] 44% Done - [42/283 files][ 14.1 MiB/ 31.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/libexif/olympus/exif-mnote-data-olympus.h [Content-Type=text/x-chdr]... Step #8: - [42/283 files][ 14.1 MiB/ 31.8 MiB] 44% Done - [43/283 files][ 14.1 MiB/ 31.8 MiB] 44% Done - [44/283 files][ 14.1 MiB/ 31.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: - [44/283 files][ 14.1 MiB/ 31.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libexif/libexif/olympus/mnote-olympus-entry.c [Content-Type=text/x-csrc]... Step #8: - [44/283 files][ 14.1 MiB/ 31.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: - [44/283 files][ 14.1 MiB/ 31.8 MiB] 44% Done - [45/283 files][ 14.2 MiB/ 31.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: - [46/283 files][ 14.2 MiB/ 31.8 MiB] 44% Done - [47/283 files][ 14.2 MiB/ 31.8 MiB] 44% Done - [47/283 files][ 14.2 MiB/ 31.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [47/283 files][ 14.2 MiB/ 31.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [47/283 files][ 14.2 MiB/ 31.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: - [47/283 files][ 14.2 MiB/ 31.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [47/283 files][ 14.2 MiB/ 31.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: - [47/283 files][ 14.2 MiB/ 31.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: - [47/283 files][ 14.2 MiB/ 31.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [47/283 files][ 14.2 MiB/ 31.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/libexif/exif-content.h [Content-Type=text/x-chdr]... Step #8: - [48/283 files][ 14.2 MiB/ 31.8 MiB] 44% Done - [48/283 files][ 14.2 MiB/ 31.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/libexif/exif-data.h [Content-Type=text/x-chdr]... Step #8: - [48/283 files][ 14.2 MiB/ 31.8 MiB] 44% Done - [49/283 files][ 14.2 MiB/ 31.8 MiB] 44% Done - [49/283 files][ 14.2 MiB/ 31.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/libexif/exif-mnote-data.h [Content-Type=text/x-chdr]... Step #8: - [50/283 files][ 14.2 MiB/ 31.8 MiB] 44% Done - [50/283 files][ 14.2 MiB/ 31.8 MiB] 44% Done - [51/283 files][ 14.2 MiB/ 31.8 MiB] 44% Done - [52/283 files][ 14.2 MiB/ 31.8 MiB] 44% Done - [52/283 files][ 14.2 MiB/ 31.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/libexif/exif-entry.h [Content-Type=text/x-chdr]... Step #8: - [52/283 files][ 14.2 MiB/ 31.8 MiB] 44% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/libexif/exif-loader.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: \ [52/283 files][ 14.2 MiB/ 31.8 MiB] 44% Done \ [52/283 files][ 14.2 MiB/ 31.8 MiB] 44% Done \ [52/283 files][ 14.2 MiB/ 31.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: \ [53/283 files][ 14.2 MiB/ 31.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: \ [54/283 files][ 14.2 MiB/ 31.8 MiB] 44% Done \ [55/283 files][ 14.2 MiB/ 31.8 MiB] 44% Done \ [56/283 files][ 14.2 MiB/ 31.8 MiB] 44% Done \ [56/283 files][ 14.2 MiB/ 31.8 MiB] 44% Done \ [56/283 files][ 14.2 MiB/ 31.8 MiB] 44% Done \ [56/283 files][ 14.2 MiB/ 31.8 MiB] 44% Done \ [56/283 files][ 14.2 MiB/ 31.8 MiB] 44% Done \ [57/283 files][ 14.2 MiB/ 31.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: \ [58/283 files][ 14.2 MiB/ 31.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/exif_from_data_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/exif_loader_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [59/283 files][ 14.3 MiB/ 31.8 MiB] 44% Done \ [60/283 files][ 14.3 MiB/ 31.8 MiB] 44% Done \ [60/283 files][ 14.3 MiB/ 31.8 MiB] 44% Done \ [60/283 files][ 14.3 MiB/ 31.8 MiB] 44% Done \ [60/283 files][ 14.3 MiB/ 31.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/test/test-sorted.c [Content-Type=text/x-csrc]... Step #8: \ [60/283 files][ 14.4 MiB/ 31.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/test/test-gps.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/test/test-value.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/test/test-tagtable.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/test/test-extract.c [Content-Type=text/x-csrc]... Step #8: \ [60/283 files][ 14.4 MiB/ 31.8 MiB] 45% Done \ [60/283 files][ 14.4 MiB/ 31.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/test/test-parse.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/test/test-fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [60/283 files][ 14.4 MiB/ 31.8 MiB] 45% Done \ [60/283 files][ 14.4 MiB/ 31.8 MiB] 45% Done \ [61/283 files][ 14.4 MiB/ 31.8 MiB] 45% Done \ [62/283 files][ 14.4 MiB/ 31.8 MiB] 45% Done \ [62/283 files][ 14.4 MiB/ 31.8 MiB] 45% Done \ [63/283 files][ 14.4 MiB/ 31.8 MiB] 45% Done \ [63/283 files][ 14.4 MiB/ 31.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/test/test-parse-from-data.c [Content-Type=text/x-csrc]... Step #8: \ [63/283 files][ 14.4 MiB/ 31.8 MiB] 45% Done \ [64/283 files][ 14.4 MiB/ 31.8 MiB] 45% Done \ [65/283 files][ 14.4 MiB/ 31.8 MiB] 45% Done \ [66/283 files][ 14.4 MiB/ 31.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/test/test-fuzzer-persistent.c [Content-Type=text/x-csrc]... Step #8: \ [66/283 files][ 14.4 MiB/ 31.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/test/test-mnote.c [Content-Type=text/x-csrc]... Step #8: \ [66/283 files][ 14.4 MiB/ 31.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/test/test-integers.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/test/test-mem.c [Content-Type=text/x-csrc]... Step #8: \ [66/283 files][ 14.4 MiB/ 31.8 MiB] 45% Done \ [67/283 files][ 14.4 MiB/ 31.8 MiB] 45% Done \ [67/283 files][ 14.4 MiB/ 31.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/test/test-null.c [Content-Type=text/x-csrc]... Step #8: \ [67/283 files][ 14.4 MiB/ 31.8 MiB] 45% Done \ [68/283 files][ 14.4 MiB/ 31.8 MiB] 45% Done \ [69/283 files][ 14.4 MiB/ 31.8 MiB] 45% Done \ [70/283 files][ 14.4 MiB/ 31.8 MiB] 45% Done \ [71/283 files][ 14.5 MiB/ 31.8 MiB] 45% Done \ [72/283 files][ 14.5 MiB/ 31.8 MiB] 45% Done \ [73/283 files][ 14.5 MiB/ 31.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/test/nls/test-nls.c [Content-Type=text/x-csrc]... Step #8: \ [74/283 files][ 14.5 MiB/ 31.8 MiB] 45% Done \ [74/283 files][ 14.5 MiB/ 31.8 MiB] 45% Done \ [75/283 files][ 14.5 MiB/ 31.8 MiB] 45% Done \ [76/283 files][ 14.5 MiB/ 31.8 MiB] 45% Done \ [77/283 files][ 14.5 MiB/ 31.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/test/nls/print-localedir.c [Content-Type=text/x-csrc]... Step #8: \ [78/283 files][ 14.5 MiB/ 31.8 MiB] 45% Done \ [79/283 files][ 14.5 MiB/ 31.8 MiB] 45% Done \ [80/283 files][ 14.5 MiB/ 31.8 MiB] 45% Done \ [81/283 files][ 14.5 MiB/ 31.8 MiB] 45% Done \ [81/283 files][ 14.5 MiB/ 31.8 MiB] 45% Done \ [82/283 files][ 14.5 MiB/ 31.8 MiB] 45% Done \ [83/283 files][ 14.5 MiB/ 31.8 MiB] 45% Done \ [84/283 files][ 14.5 MiB/ 31.8 MiB] 45% Done \ [85/283 files][ 14.5 MiB/ 31.8 MiB] 45% Done \ [86/283 files][ 14.5 MiB/ 31.8 MiB] 45% Done \ [87/283 files][ 14.5 MiB/ 31.8 MiB] 45% Done \ [88/283 files][ 14.5 MiB/ 31.8 MiB] 45% Done \ [89/283 files][ 14.5 MiB/ 31.8 MiB] 45% Done \ [90/283 files][ 14.5 MiB/ 31.8 MiB] 45% Done \ [91/283 files][ 14.5 MiB/ 31.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/contrib/examples/write-exif.c [Content-Type=text/x-csrc]... Step #8: \ [91/283 files][ 14.5 MiB/ 31.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/test/nls/test-codeset.c [Content-Type=text/x-csrc]... Step #8: \ [92/283 files][ 14.5 MiB/ 31.8 MiB] 45% Done \ [92/283 files][ 14.5 MiB/ 31.8 MiB] 45% Done \ [93/283 files][ 14.5 MiB/ 31.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/contrib/aolserver/nsexif.c [Content-Type=text/x-csrc]... Step #8: \ [93/283 files][ 14.5 MiB/ 31.8 MiB] 45% Done \ [94/283 files][ 14.5 MiB/ 31.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/contrib/watcom/_stdint.h [Content-Type=text/x-chdr]... Step #8: \ [95/283 files][ 14.5 MiB/ 31.8 MiB] 45% Done \ [95/283 files][ 14.5 MiB/ 31.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/contrib/examples/photographer.c [Content-Type=text/x-csrc]... Step #8: \ [95/283 files][ 14.5 MiB/ 31.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/contrib/examples/thumbnail.c [Content-Type=text/x-csrc]... Step #8: \ [95/283 files][ 14.5 MiB/ 31.8 MiB] 45% Done \ [96/283 files][ 14.5 MiB/ 31.8 MiB] 45% Done \ [97/283 files][ 14.5 MiB/ 31.8 MiB] 45% Done \ [98/283 files][ 14.5 MiB/ 31.8 MiB] 45% Done \ [99/283 files][ 14.6 MiB/ 31.8 MiB] 45% Done \ [100/283 files][ 14.6 MiB/ 31.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/contrib/examples/cam_features.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/contrib/c++/exif_module.cxx [Content-Type=text/x-c++src]... Step #8: \ [100/283 files][ 15.0 MiB/ 31.8 MiB] 47% Done \ [100/283 files][ 15.0 MiB/ 31.8 MiB] 47% Done \ [101/283 files][ 15.0 MiB/ 31.8 MiB] 47% Done \ [102/283 files][ 15.0 MiB/ 31.8 MiB] 47% Done \ [103/283 files][ 15.0 MiB/ 31.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/libexif/exif-mnote-data-priv.h [Content-Type=text/x-chdr]... Step #8: \ [103/283 files][ 15.3 MiB/ 31.8 MiB] 48% Done \ [104/283 files][ 15.3 MiB/ 31.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/libexif/exif-ifd.h [Content-Type=text/x-chdr]... Step #8: \ [105/283 files][ 15.3 MiB/ 31.8 MiB] 48% Done \ [105/283 files][ 15.3 MiB/ 31.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/libexif/exif-content.c [Content-Type=text/x-csrc]... Step #8: \ [105/283 files][ 15.3 MiB/ 31.8 MiB] 48% Done \ [106/283 files][ 15.3 MiB/ 31.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/libexif/exif-content.h [Content-Type=text/x-chdr]... Step #8: \ [107/283 files][ 15.3 MiB/ 31.8 MiB] 48% Done \ [108/283 files][ 15.3 MiB/ 31.8 MiB] 48% Done \ [109/283 files][ 15.3 MiB/ 31.8 MiB] 48% Done \ [110/283 files][ 15.3 MiB/ 31.8 MiB] 48% Done \ [110/283 files][ 15.3 MiB/ 31.8 MiB] 48% Done \ [111/283 files][ 15.3 MiB/ 31.8 MiB] 48% Done \ [112/283 files][ 15.3 MiB/ 31.8 MiB] 48% Done \ [113/283 files][ 15.3 MiB/ 31.8 MiB] 48% Done \ [114/283 files][ 15.3 MiB/ 31.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/libexif/exif-loader.c [Content-Type=text/x-csrc]... Step #8: \ [114/283 files][ 15.3 MiB/ 31.8 MiB] 48% Done \ [115/283 files][ 15.3 MiB/ 31.8 MiB] 48% Done \ [116/283 files][ 15.3 MiB/ 31.8 MiB] 48% Done \ [117/283 files][ 15.3 MiB/ 31.8 MiB] 48% Done \ [118/283 files][ 15.4 MiB/ 31.8 MiB] 48% Done \ [119/283 files][ 15.4 MiB/ 31.8 MiB] 48% Done \ [120/283 files][ 15.4 MiB/ 31.8 MiB] 48% Done \ [121/283 files][ 15.4 MiB/ 31.8 MiB] 48% Done \ [122/283 files][ 15.4 MiB/ 31.8 MiB] 48% Done \ [123/283 files][ 15.4 MiB/ 31.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/libexif/exif-entry.c [Content-Type=text/x-csrc]... Step #8: \ [123/283 files][ 15.4 MiB/ 31.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/libexif/exif-data.h [Content-Type=text/x-chdr]... Step #8: \ [123/283 files][ 15.4 MiB/ 31.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/libexif/exif-log.c [Content-Type=text/x-csrc]... Step #8: \ [123/283 files][ 15.4 MiB/ 31.8 MiB] 48% Done \ [124/283 files][ 15.4 MiB/ 31.8 MiB] 48% Done \ [125/283 files][ 15.4 MiB/ 31.8 MiB] 48% Done \ [126/283 files][ 15.4 MiB/ 31.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/libexif/exif-utils.h [Content-Type=text/x-chdr]... Step #8: \ [126/283 files][ 15.9 MiB/ 31.8 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/libexif/i18n.h [Content-Type=text/x-chdr]... Step #8: \ [126/283 files][ 15.9 MiB/ 31.8 MiB] 50% Done \ [127/283 files][ 15.9 MiB/ 31.8 MiB] 50% Done \ [128/283 files][ 15.9 MiB/ 31.8 MiB] 50% Done \ [129/283 files][ 15.9 MiB/ 31.8 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/libexif/exif-gps-ifd.c [Content-Type=text/x-csrc]... Step #8: \ [130/283 files][ 15.9 MiB/ 31.8 MiB] 50% Done \ [130/283 files][ 15.9 MiB/ 31.8 MiB] 50% Done \ [131/283 files][ 15.9 MiB/ 31.8 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/libexif/exif-byte-order.h [Content-Type=text/x-chdr]... Step #8: \ [131/283 files][ 15.9 MiB/ 31.8 MiB] 50% Done \ [132/283 files][ 15.9 MiB/ 31.8 MiB] 50% Done \ [133/283 files][ 15.9 MiB/ 31.8 MiB] 50% Done \ [134/283 files][ 15.9 MiB/ 31.8 MiB] 50% Done \ [135/283 files][ 15.9 MiB/ 31.8 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/libexif/exif-format.h [Content-Type=text/x-chdr]... Step #8: \ [135/283 files][ 16.0 MiB/ 31.8 MiB] 50% Done \ [136/283 files][ 16.0 MiB/ 31.8 MiB] 50% Done \ [137/283 files][ 16.0 MiB/ 31.8 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/libexif/exif-ifd.c [Content-Type=text/x-csrc]... Step #8: \ [137/283 files][ 16.8 MiB/ 31.8 MiB] 52% Done \ [138/283 files][ 16.8 MiB/ 31.8 MiB] 52% Done \ [139/283 files][ 16.8 MiB/ 31.8 MiB] 52% Done \ [140/283 files][ 16.8 MiB/ 31.8 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/libexif/exif.h [Content-Type=text/x-chdr]... Step #8: \ [140/283 files][ 17.0 MiB/ 31.8 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/libexif/exif-log.h [Content-Type=text/x-chdr]... Step #8: \ [140/283 files][ 17.2 MiB/ 31.8 MiB] 54% Done \ [141/283 files][ 17.5 MiB/ 31.8 MiB] 55% Done \ [142/283 files][ 17.8 MiB/ 31.8 MiB] 56% Done \ [143/283 files][ 17.8 MiB/ 31.8 MiB] 56% Done \ [144/283 files][ 17.8 MiB/ 31.8 MiB] 56% Done \ [145/283 files][ 18.0 MiB/ 31.8 MiB] 56% Done \ [146/283 files][ 18.0 MiB/ 31.8 MiB] 56% Done \ [147/283 files][ 18.0 MiB/ 31.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/libexif/exif-system.h [Content-Type=text/x-chdr]... Step #8: \ [148/283 files][ 18.0 MiB/ 31.8 MiB] 56% Done \ [149/283 files][ 18.0 MiB/ 31.8 MiB] 56% Done \ [149/283 files][ 18.1 MiB/ 31.8 MiB] 56% Done \ [150/283 files][ 18.1 MiB/ 31.8 MiB] 56% Done \ [151/283 files][ 18.1 MiB/ 31.8 MiB] 56% Done \ [152/283 files][ 18.1 MiB/ 31.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/libexif/exif-data-type.h [Content-Type=text/x-chdr]... Step #8: \ [152/283 files][ 18.1 MiB/ 31.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/libexif/exif-format.c [Content-Type=text/x-csrc]... Step #8: \ [152/283 files][ 19.1 MiB/ 31.8 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/libexif/exif-data.c [Content-Type=text/x-csrc]... Step #8: \ [152/283 files][ 19.6 MiB/ 31.8 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/libexif/exif-mnote-data.h [Content-Type=text/x-chdr]... Step #8: \ [152/283 files][ 19.6 MiB/ 31.8 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/libexif/exif-loader.h [Content-Type=text/x-chdr]... Step #8: | | [152/283 files][ 20.0 MiB/ 31.8 MiB] 62% Done | [153/283 files][ 20.0 MiB/ 31.8 MiB] 62% Done | [154/283 files][ 20.0 MiB/ 31.8 MiB] 62% Done | [155/283 files][ 20.0 MiB/ 31.8 MiB] 62% Done | [156/283 files][ 20.0 MiB/ 31.8 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/libexif/exif-byte-order.c [Content-Type=text/x-csrc]... Step #8: | [156/283 files][ 20.0 MiB/ 31.8 MiB] 62% Done | [157/283 files][ 20.0 MiB/ 31.8 MiB] 62% Done | [158/283 files][ 20.0 MiB/ 31.8 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/libexif/exif-mnote-data.c [Content-Type=text/x-csrc]... Step #8: | [159/283 files][ 20.0 MiB/ 31.8 MiB] 62% Done | [160/283 files][ 20.2 MiB/ 31.8 MiB] 63% Done | [160/283 files][ 20.2 MiB/ 31.8 MiB] 63% Done | [161/283 files][ 20.2 MiB/ 31.8 MiB] 63% Done | [162/283 files][ 20.2 MiB/ 31.8 MiB] 63% Done | [163/283 files][ 20.2 MiB/ 31.8 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/libexif/exif-utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/libexif/exif-entry.h [Content-Type=text/x-chdr]... Step #8: | [164/283 files][ 21.0 MiB/ 31.8 MiB] 66% Done | [164/283 files][ 21.3 MiB/ 31.8 MiB] 67% Done | [164/283 files][ 21.4 MiB/ 31.8 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/libexif/exif-gps-ifd.h [Content-Type=text/x-chdr]... Step #8: | [165/283 files][ 21.4 MiB/ 31.8 MiB] 67% Done | [165/283 files][ 21.4 MiB/ 31.8 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/libexif/exif-mem.h [Content-Type=text/x-chdr]... Step #8: | [165/283 files][ 21.4 MiB/ 31.8 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/libexif/exif-tag.h [Content-Type=text/x-chdr]... Step #8: | [165/283 files][ 21.5 MiB/ 31.8 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/libexif/exif-tag.c [Content-Type=text/x-csrc]... Step #8: | [165/283 files][ 21.5 MiB/ 31.8 MiB] 67% Done | [166/283 files][ 21.5 MiB/ 31.8 MiB] 67% Done | [167/283 files][ 21.5 MiB/ 31.8 MiB] 67% Done | [168/283 files][ 21.5 MiB/ 31.8 MiB] 67% Done | [169/283 files][ 21.5 MiB/ 31.8 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/libexif/exif-mem.c [Content-Type=text/x-csrc]... Step #8: | [170/283 files][ 22.0 MiB/ 31.8 MiB] 69% Done | [171/283 files][ 22.3 MiB/ 31.8 MiB] 70% Done | [171/283 files][ 22.3 MiB/ 31.8 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/libexif/apple/mnote-apple-tag.h [Content-Type=text/x-chdr]... Step #8: | [171/283 files][ 22.4 MiB/ 31.8 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/libexif/apple/exif-mnote-data-apple.c [Content-Type=text/x-csrc]... Step #8: | [171/283 files][ 22.4 MiB/ 31.8 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/libexif/apple/mnote-apple-entry.c [Content-Type=text/x-csrc]... Step #8: | [171/283 files][ 22.5 MiB/ 31.8 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/libexif/apple/mnote-apple-tag.c [Content-Type=text/x-csrc]... Step #8: | [171/283 files][ 22.5 MiB/ 31.8 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/libexif/canon/mnote-canon-entry.h [Content-Type=text/x-chdr]... Step #8: | [171/283 files][ 22.5 MiB/ 31.8 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/libexif/apple/mnote-apple-entry.h [Content-Type=text/x-chdr]... Step #8: | [171/283 files][ 22.5 MiB/ 31.8 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/libexif/apple/exif-mnote-data-apple.h [Content-Type=text/x-chdr]... Step #8: | [172/283 files][ 22.5 MiB/ 31.8 MiB] 70% Done | [173/283 files][ 22.5 MiB/ 31.8 MiB] 70% Done | [173/283 files][ 22.5 MiB/ 31.8 MiB] 70% Done | [174/283 files][ 22.5 MiB/ 31.8 MiB] 70% Done | [175/283 files][ 22.5 MiB/ 31.8 MiB] 70% Done | [176/283 files][ 22.5 MiB/ 31.8 MiB] 70% Done | [177/283 files][ 22.5 MiB/ 31.8 MiB] 70% Done | [178/283 files][ 22.5 MiB/ 31.8 MiB] 70% Done | [179/283 files][ 22.5 MiB/ 31.8 MiB] 70% Done | [180/283 files][ 22.5 MiB/ 31.8 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/libexif/canon/mnote-canon-entry.c [Content-Type=text/x-csrc]... Step #8: | [180/283 files][ 22.5 MiB/ 31.8 MiB] 70% Done | [181/283 files][ 22.6 MiB/ 31.8 MiB] 71% Done | [182/283 files][ 22.6 MiB/ 31.8 MiB] 71% Done | [183/283 files][ 22.6 MiB/ 31.8 MiB] 71% Done | [184/283 files][ 22.6 MiB/ 31.8 MiB] 71% Done | [185/283 files][ 22.6 MiB/ 31.8 MiB] 71% Done | [186/283 files][ 22.6 MiB/ 31.8 MiB] 71% Done | [187/283 files][ 22.6 MiB/ 31.8 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/libexif/canon/exif-mnote-data-canon.c [Content-Type=text/x-csrc]... Step #8: | [188/283 files][ 22.6 MiB/ 31.8 MiB] 71% Done | [189/283 files][ 22.6 MiB/ 31.8 MiB] 71% Done | [190/283 files][ 22.6 MiB/ 31.8 MiB] 71% Done | [191/283 files][ 22.6 MiB/ 31.8 MiB] 71% Done | [191/283 files][ 22.6 MiB/ 31.8 MiB] 71% Done | [192/283 files][ 22.6 MiB/ 31.8 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/libexif/canon/mnote-canon-tag.c [Content-Type=text/x-csrc]... Step #8: | [193/283 files][ 22.6 MiB/ 31.8 MiB] 71% Done | [193/283 files][ 22.6 MiB/ 31.8 MiB] 71% Done | [194/283 files][ 22.6 MiB/ 31.8 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/libexif/canon/exif-mnote-data-canon.h [Content-Type=text/x-chdr]... Step #8: | [194/283 files][ 22.6 MiB/ 31.8 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/libexif/canon/mnote-canon-tag.h [Content-Type=text/x-chdr]... Step #8: | [194/283 files][ 22.6 MiB/ 31.8 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/libexif/fuji/exif-mnote-data-fuji.c [Content-Type=text/x-csrc]... Step #8: | [194/283 files][ 22.6 MiB/ 31.8 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/libexif/fuji/mnote-fuji-entry.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/libexif/fuji/mnote-fuji-tag.c [Content-Type=text/x-csrc]... Step #8: | [194/283 files][ 22.6 MiB/ 31.8 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/libexif/fuji/exif-mnote-data-fuji.h [Content-Type=text/x-chdr]... Step #8: | [194/283 files][ 22.6 MiB/ 31.8 MiB] 71% Done | [194/283 files][ 22.7 MiB/ 31.8 MiB] 71% Done | [195/283 files][ 22.7 MiB/ 31.8 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/libexif/fuji/mnote-fuji-tag.h [Content-Type=text/x-chdr]... Step #8: | [195/283 files][ 22.8 MiB/ 31.8 MiB] 71% Done | [196/283 files][ 22.8 MiB/ 31.8 MiB] 71% Done | [197/283 files][ 22.8 MiB/ 31.8 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/libexif/pentax/exif-mnote-data-pentax.h [Content-Type=text/x-chdr]... Step #8: | [198/283 files][ 22.8 MiB/ 31.8 MiB] 71% Done | [198/283 files][ 22.8 MiB/ 31.8 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/libexif/pentax/mnote-pentax-entry.c [Content-Type=text/x-csrc]... Step #8: | [199/283 files][ 22.8 MiB/ 31.8 MiB] 71% Done | [199/283 files][ 22.8 MiB/ 31.8 MiB] 71% Done | [200/283 files][ 22.8 MiB/ 31.8 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/libexif/fuji/mnote-fuji-entry.c [Content-Type=text/x-csrc]... Step #8: | [201/283 files][ 22.8 MiB/ 31.8 MiB] 71% Done | [201/283 files][ 22.8 MiB/ 31.8 MiB] 71% Done | [202/283 files][ 22.8 MiB/ 31.8 MiB] 71% Done | [203/283 files][ 22.8 MiB/ 31.8 MiB] 71% Done | [204/283 files][ 22.8 MiB/ 31.8 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/libexif/pentax/mnote-pentax-tag.h [Content-Type=text/x-chdr]... Step #8: | [204/283 files][ 22.8 MiB/ 31.8 MiB] 71% Done | [205/283 files][ 22.8 MiB/ 31.8 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/libexif/pentax/exif-mnote-data-pentax.c [Content-Type=text/x-csrc]... Step #8: | [205/283 files][ 22.8 MiB/ 31.8 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/libexif/pentax/mnote-pentax-tag.c [Content-Type=text/x-csrc]... Step #8: | [205/283 files][ 22.8 MiB/ 31.8 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/libexif/pentax/mnote-pentax-entry.h [Content-Type=text/x-chdr]... Step #8: | [206/283 files][ 22.8 MiB/ 31.8 MiB] 71% Done | [206/283 files][ 22.8 MiB/ 31.8 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/libexif/olympus/mnote-olympus-tag.c [Content-Type=text/x-csrc]... Step #8: | [206/283 files][ 22.8 MiB/ 31.8 MiB] 71% Done | [207/283 files][ 22.8 MiB/ 31.8 MiB] 71% Done | [208/283 files][ 22.8 MiB/ 31.8 MiB] 71% Done | [209/283 files][ 22.8 MiB/ 31.8 MiB] 71% Done | [210/283 files][ 22.8 MiB/ 31.8 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/libexif/olympus/mnote-olympus-entry.h [Content-Type=text/x-chdr]... Step #8: | [210/283 files][ 22.8 MiB/ 31.8 MiB] 71% Done | [211/283 files][ 22.8 MiB/ 31.8 MiB] 71% Done | [212/283 files][ 22.8 MiB/ 31.8 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/libexif/olympus/exif-mnote-data-olympus.c [Content-Type=text/x-csrc]... Step #8: | [212/283 files][ 22.8 MiB/ 31.8 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/libexif/olympus/mnote-olympus-tag.h [Content-Type=text/x-chdr]... Step #8: | [213/283 files][ 22.8 MiB/ 31.8 MiB] 71% Done | [214/283 files][ 22.9 MiB/ 31.8 MiB] 71% Done | [214/283 files][ 22.9 MiB/ 31.8 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/libexif/olympus/mnote-olympus-entry.c [Content-Type=text/x-csrc]... Step #8: | [215/283 files][ 22.9 MiB/ 31.8 MiB] 72% Done | [216/283 files][ 22.9 MiB/ 31.8 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libexif/libexif/olympus/exif-mnote-data-olympus.h [Content-Type=text/x-chdr]... Step #8: | [216/283 files][ 22.9 MiB/ 31.8 MiB] 72% Done | [217/283 files][ 22.9 MiB/ 31.8 MiB] 72% Done | [217/283 files][ 22.9 MiB/ 31.8 MiB] 72% Done | [218/283 files][ 22.9 MiB/ 31.8 MiB] 72% Done | [219/283 files][ 22.9 MiB/ 31.8 MiB] 72% Done | [220/283 files][ 22.9 MiB/ 31.8 MiB] 72% Done | [221/283 files][ 23.2 MiB/ 31.8 MiB] 73% Done | [222/283 files][ 23.2 MiB/ 31.8 MiB] 73% Done | [223/283 files][ 23.2 MiB/ 31.8 MiB] 73% Done | [224/283 files][ 23.2 MiB/ 31.8 MiB] 73% Done | [225/283 files][ 23.2 MiB/ 31.8 MiB] 73% Done | [226/283 files][ 23.2 MiB/ 31.8 MiB] 73% Done | [227/283 files][ 23.3 MiB/ 31.8 MiB] 73% Done | [228/283 files][ 23.3 MiB/ 31.8 MiB] 73% Done | [229/283 files][ 23.3 MiB/ 31.8 MiB] 73% Done | [230/283 files][ 23.3 MiB/ 31.8 MiB] 73% Done | [231/283 files][ 23.3 MiB/ 31.8 MiB] 73% Done | [232/283 files][ 23.3 MiB/ 31.8 MiB] 73% Done | [233/283 files][ 23.3 MiB/ 31.8 MiB] 73% Done | [234/283 files][ 23.3 MiB/ 31.8 MiB] 73% Done | [235/283 files][ 23.3 MiB/ 31.8 MiB] 73% Done | [236/283 files][ 23.3 MiB/ 31.8 MiB] 73% Done | [237/283 files][ 23.3 MiB/ 31.8 MiB] 73% Done | [238/283 files][ 23.3 MiB/ 31.8 MiB] 73% Done | [239/283 files][ 23.3 MiB/ 31.8 MiB] 73% Done | [240/283 files][ 23.3 MiB/ 31.8 MiB] 73% Done | [241/283 files][ 23.3 MiB/ 31.8 MiB] 73% Done | [242/283 files][ 23.3 MiB/ 31.8 MiB] 73% Done | [243/283 files][ 23.3 MiB/ 31.8 MiB] 73% Done | [244/283 files][ 23.3 MiB/ 31.8 MiB] 73% Done | [245/283 files][ 23.6 MiB/ 31.8 MiB] 74% Done | [246/283 files][ 23.6 MiB/ 31.8 MiB] 74% Done | [247/283 files][ 23.6 MiB/ 31.8 MiB] 74% Done | [248/283 files][ 23.6 MiB/ 31.8 MiB] 74% Done | [249/283 files][ 24.6 MiB/ 31.8 MiB] 77% Done | [250/283 files][ 24.6 MiB/ 31.8 MiB] 77% Done | [251/283 files][ 24.6 MiB/ 31.8 MiB] 77% Done | [252/283 files][ 24.6 MiB/ 31.8 MiB] 77% Done | [253/283 files][ 24.6 MiB/ 31.8 MiB] 77% Done | [254/283 files][ 24.6 MiB/ 31.8 MiB] 77% Done / / [255/283 files][ 24.6 MiB/ 31.8 MiB] 77% Done / [256/283 files][ 25.0 MiB/ 31.8 MiB] 78% Done / [257/283 files][ 25.0 MiB/ 31.8 MiB] 78% Done / [258/283 files][ 25.0 MiB/ 31.8 MiB] 78% Done / [259/283 files][ 25.0 MiB/ 31.8 MiB] 78% Done / [260/283 files][ 25.0 MiB/ 31.8 MiB] 78% Done / [261/283 files][ 25.0 MiB/ 31.8 MiB] 78% Done / [262/283 files][ 25.0 MiB/ 31.8 MiB] 78% Done / [263/283 files][ 25.0 MiB/ 31.8 MiB] 78% Done / [264/283 files][ 27.7 MiB/ 31.8 MiB] 87% Done / [265/283 files][ 30.1 MiB/ 31.8 MiB] 94% Done / [266/283 files][ 30.1 MiB/ 31.8 MiB] 94% Done / [267/283 files][ 30.1 MiB/ 31.8 MiB] 94% Done / [268/283 files][ 30.1 MiB/ 31.8 MiB] 94% Done / [269/283 files][ 30.1 MiB/ 31.8 MiB] 94% Done / [270/283 files][ 30.1 MiB/ 31.8 MiB] 94% Done / [271/283 files][ 30.1 MiB/ 31.8 MiB] 94% Done / [272/283 files][ 30.1 MiB/ 31.8 MiB] 94% Done / [273/283 files][ 30.1 MiB/ 31.8 MiB] 94% Done / [274/283 files][ 30.1 MiB/ 31.8 MiB] 94% Done / [275/283 files][ 30.1 MiB/ 31.8 MiB] 94% Done / [276/283 files][ 30.1 MiB/ 31.8 MiB] 94% Done / [277/283 files][ 30.1 MiB/ 31.8 MiB] 94% Done / [278/283 files][ 31.8 MiB/ 31.8 MiB] 99% Done / [279/283 files][ 31.8 MiB/ 31.8 MiB] 99% Done / [280/283 files][ 31.8 MiB/ 31.8 MiB] 99% Done / [281/283 files][ 31.8 MiB/ 31.8 MiB] 99% Done / [282/283 files][ 31.8 MiB/ 31.8 MiB] 99% Done / [283/283 files][ 31.8 MiB/ 31.8 MiB] 100% Done Step #8: Operation completed over 283 objects/31.8 MiB. Finished Step #8 PUSH DONE