starting build "3718da8a-9ff8-4956-8845-aa46a99d9855" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 68f0a05088d4: Pulling fs layer Step #0: fc036af1fb82: Pulling fs layer Step #0: 316044e765c5: Pulling fs layer Step #0: d6c1287a16bf: Pulling fs layer Step #0: e9494690167e: Pulling fs layer Step #0: 446f838e4994: Pulling fs layer Step #0: 32f77ce3c7fe: Pulling fs layer Step #0: 7472eaaf9d26: Pulling fs layer Step #0: 64a7da5969d0: Pulling fs layer Step #0: d9ee67030769: Pulling fs layer Step #0: 316044e765c5: Waiting Step #0: e7ae9f25fc4d: Pulling fs layer Step #0: 44d884b9c93b: Pulling fs layer Step #0: 76d8d7c1bc3a: Pulling fs layer Step #0: d6c1287a16bf: Waiting Step #0: e9bfa3ea1e04: Pulling fs layer Step #0: e9494690167e: Waiting Step #0: b164664ccdef: Pulling fs layer Step #0: 32f77ce3c7fe: Waiting Step #0: e8acb2550f23: Pulling fs layer Step #0: 446f838e4994: Waiting Step #0: 7472eaaf9d26: Waiting Step #0: 64a7da5969d0: Waiting Step #0: d9ee67030769: Waiting Step #0: e9bfa3ea1e04: Waiting Step #0: b164664ccdef: Waiting Step #0: 76d8d7c1bc3a: Waiting Step #0: e7ae9f25fc4d: Waiting Step #0: 44d884b9c93b: Waiting Step #0: e8acb2550f23: Waiting Step #0: fc036af1fb82: Download complete Step #0: 316044e765c5: Verifying Checksum Step #0: 316044e765c5: Download complete Step #0: d6c1287a16bf: Verifying Checksum Step #0: d6c1287a16bf: Download complete Step #0: e9494690167e: Verifying Checksum Step #0: e9494690167e: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 32f77ce3c7fe: Verifying Checksum Step #0: 32f77ce3c7fe: Download complete Step #0: 7472eaaf9d26: Download complete Step #0: 64a7da5969d0: Verifying Checksum Step #0: 64a7da5969d0: Download complete Step #0: d9ee67030769: Verifying Checksum Step #0: d9ee67030769: Download complete Step #0: 68f0a05088d4: Verifying Checksum Step #0: 68f0a05088d4: Download complete Step #0: e7ae9f25fc4d: Verifying Checksum Step #0: e7ae9f25fc4d: Download complete Step #0: 76d8d7c1bc3a: Verifying Checksum Step #0: 76d8d7c1bc3a: Download complete Step #0: e9bfa3ea1e04: Download complete Step #0: 446f838e4994: Verifying Checksum Step #0: 446f838e4994: Download complete Step #0: e8acb2550f23: Download complete Step #0: b549f31133a9: Pull complete Step #0: 44d884b9c93b: Verifying Checksum Step #0: 44d884b9c93b: Download complete Step #0: b164664ccdef: Verifying Checksum Step #0: b164664ccdef: Download complete Step #0: 68f0a05088d4: Pull complete Step #0: fc036af1fb82: Pull complete Step #0: 316044e765c5: Pull complete Step #0: d6c1287a16bf: Pull complete Step #0: e9494690167e: Pull complete Step #0: 446f838e4994: Pull complete Step #0: 32f77ce3c7fe: Pull complete Step #0: 7472eaaf9d26: Pull complete Step #0: 64a7da5969d0: Pull complete Step #0: d9ee67030769: Pull complete Step #0: e7ae9f25fc4d: Pull complete Step #0: 44d884b9c93b: Pull complete Step #0: 76d8d7c1bc3a: Pull complete Step #0: e9bfa3ea1e04: Pull complete Step #0: b164664ccdef: Pull complete Step #0: e8acb2550f23: Pull complete Step #0: Digest: sha256:d587d5d0e2ce96e6f764d95e4d5627b15097a96282c00b46af76685d27179527 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/exiv2/textcov_reports/20240611/fuzz-read-print-write.covreport... Step #1: / [0/1 files][ 0.0 B/ 2.5 MiB] 0% Done / [1/1 files][ 2.5 MiB/ 2.5 MiB] 100% Done Step #1: Operation completed over 1 objects/2.5 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 2572 Step #2: -rw-r--r-- 1 root root 2632779 Jun 11 10:02 fuzz-read-print-write.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 6.144kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 68f0a05088d4: Already exists Step #4: fc036af1fb82: Already exists Step #4: 4dd984a2c4cd: Pulling fs layer Step #4: 02f44cff9251: Pulling fs layer Step #4: 78eedb9c24d1: Pulling fs layer Step #4: c10ce716bc48: Pulling fs layer Step #4: 5a002da03f93: Pulling fs layer Step #4: c26cf580b400: Pulling fs layer Step #4: a34000951f24: Pulling fs layer Step #4: 09d46e9bcc80: Pulling fs layer Step #4: e868cba1bf9d: Pulling fs layer Step #4: bb609e1d8712: Pulling fs layer Step #4: 9cefa2757712: Pulling fs layer Step #4: 504c7b716e54: Pulling fs layer Step #4: d5a6ee2c6055: Pulling fs layer Step #4: 5da197700b3d: Pulling fs layer Step #4: 34ce862331f6: Pulling fs layer Step #4: 9859ff431d87: Pulling fs layer Step #4: 5e4160ae6b8d: Pulling fs layer Step #4: d6b2b8ceba38: Pulling fs layer Step #4: a98e84c730db: Pulling fs layer Step #4: 110756886791: Pulling fs layer Step #4: 84ca88975d01: Pulling fs layer Step #4: e1cbe534da93: Pulling fs layer Step #4: d7f2a05063bc: Pulling fs layer Step #4: db2baaddc893: Pulling fs layer Step #4: 37586d83063c: Pulling fs layer Step #4: 618d4cdb2e86: Pulling fs layer Step #4: da476df3c135: Pulling fs layer Step #4: 5a002da03f93: Waiting Step #4: c26cf580b400: Waiting Step #4: d6b2b8ceba38: Waiting Step #4: a34000951f24: Waiting Step #4: a98e84c730db: Waiting Step #4: 09d46e9bcc80: Waiting Step #4: e868cba1bf9d: Waiting Step #4: bb609e1d8712: Waiting Step #4: 37586d83063c: Waiting Step #4: 9cefa2757712: Waiting Step #4: 618d4cdb2e86: Waiting Step #4: 110756886791: Waiting Step #4: 504c7b716e54: Waiting Step #4: 84ca88975d01: Waiting Step #4: d5a6ee2c6055: Waiting Step #4: da476df3c135: Waiting Step #4: 9859ff431d87: Waiting Step #4: e1cbe534da93: Waiting Step #4: 5e4160ae6b8d: Waiting Step #4: c10ce716bc48: Waiting Step #4: db2baaddc893: Waiting Step #4: d7f2a05063bc: Waiting Step #4: 5da197700b3d: Waiting Step #4: 34ce862331f6: Waiting Step #4: 78eedb9c24d1: Verifying Checksum Step #4: 78eedb9c24d1: Download complete Step #4: 02f44cff9251: Verifying Checksum Step #4: 02f44cff9251: Download complete Step #4: 5a002da03f93: Download complete Step #4: c26cf580b400: Download complete Step #4: 4dd984a2c4cd: Verifying Checksum Step #4: 4dd984a2c4cd: Download complete Step #4: 09d46e9bcc80: Verifying Checksum Step #4: 09d46e9bcc80: Download complete Step #4: e868cba1bf9d: Verifying Checksum Step #4: e868cba1bf9d: Download complete Step #4: bb609e1d8712: Verifying Checksum Step #4: bb609e1d8712: Download complete Step #4: 9cefa2757712: Verifying Checksum Step #4: 9cefa2757712: Download complete Step #4: 504c7b716e54: Verifying Checksum Step #4: 504c7b716e54: Download complete Step #4: d5a6ee2c6055: Verifying Checksum Step #4: d5a6ee2c6055: Download complete Step #4: 5da197700b3d: Verifying Checksum Step #4: 5da197700b3d: Download complete Step #4: 34ce862331f6: Download complete Step #4: 9859ff431d87: Verifying Checksum Step #4: 9859ff431d87: Download complete Step #4: 5e4160ae6b8d: Verifying Checksum Step #4: 5e4160ae6b8d: Download complete Step #4: d6b2b8ceba38: Verifying Checksum Step #4: d6b2b8ceba38: Download complete Step #4: a34000951f24: Verifying Checksum Step #4: a34000951f24: Download complete Step #4: 4dd984a2c4cd: Pull complete Step #4: a98e84c730db: Verifying Checksum Step #4: a98e84c730db: Download complete Step #4: 110756886791: Verifying Checksum Step #4: 110756886791: Download complete Step #4: 84ca88975d01: Verifying Checksum Step #4: 84ca88975d01: Download complete Step #4: d7f2a05063bc: Verifying Checksum Step #4: d7f2a05063bc: Download complete Step #4: e1cbe534da93: Verifying Checksum Step #4: e1cbe534da93: Download complete Step #4: 37586d83063c: Download complete Step #4: db2baaddc893: Verifying Checksum Step #4: db2baaddc893: Download complete Step #4: 618d4cdb2e86: Download complete Step #4: 02f44cff9251: Pull complete Step #4: da476df3c135: Verifying Checksum Step #4: da476df3c135: Download complete Step #4: 78eedb9c24d1: Pull complete Step #4: c10ce716bc48: Verifying Checksum Step #4: c10ce716bc48: Download complete Step #4: c10ce716bc48: Pull complete Step #4: 5a002da03f93: Pull complete Step #4: c26cf580b400: Pull complete Step #4: a34000951f24: Pull complete Step #4: 09d46e9bcc80: Pull complete Step #4: e868cba1bf9d: Pull complete Step #4: bb609e1d8712: Pull complete Step #4: 9cefa2757712: Pull complete Step #4: 504c7b716e54: Pull complete Step #4: d5a6ee2c6055: Pull complete Step #4: 5da197700b3d: Pull complete Step #4: 34ce862331f6: Pull complete Step #4: 9859ff431d87: Pull complete Step #4: 5e4160ae6b8d: Pull complete Step #4: d6b2b8ceba38: Pull complete Step #4: a98e84c730db: Pull complete Step #4: 110756886791: Pull complete Step #4: 84ca88975d01: Pull complete Step #4: e1cbe534da93: Pull complete Step #4: d7f2a05063bc: Pull complete Step #4: db2baaddc893: Pull complete Step #4: 37586d83063c: Pull complete Step #4: 618d4cdb2e86: Pull complete Step #4: da476df3c135: Pull complete Step #4: Digest: sha256:c6efa53bc91d44f8ee599ac962f2ec6cf532a6b27cda4e6ba201145def067318 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 56049b72855d Step #4: Step 2/5 : RUN git clone https://github.com/Exiv2/exiv2 exiv2 Step #4: ---> Running in 313060670e02 Step #4: Cloning into 'exiv2'... Step #4: Removing intermediate container 313060670e02 Step #4: ---> dfe4b910d072 Step #4: Step 3/5 : RUN ./exiv2/ci/install_dependencies.sh Step #4: ---> Running in 8f9e7d534e3c Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [815 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1510 kB] Step #4: Get:7 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [934 kB] Step #4: Get:8 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3688 kB] Step #4: Get:9 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3634 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4162 kB] Step #4: Get:11 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1212 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [977 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1217 kB] Step #4: Fetched 18.4 MB in 2s (11.1 MB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: g++ is already the newest version (4:9.3.0-1ubuntu2). Step #4: g++ set to manually installed. Step #4: The following additional packages will be installed: Step #4: binfmt-support clang-10 cmake-data file googletest libarchive13 Step #4: libclang-common-10-dev libclang-cpp10 libclang1-10 libffi-dev libgc1c2 Step #4: libgtest-dev libicu66 libinih1 libinireader0 libjsoncpp1 libllvm10 Step #4: libmagic-mgc libmagic1 libmpdec2 libncurses-dev libobjc-9-dev libobjc4 Step #4: libomp-10-dev libomp5-10 libpfm4 libpipeline1 libpython3-stdlib Step #4: libpython3.8-minimal libpython3.8-stdlib librhash0 libtinfo-dev libuv1 Step #4: libxml2 libyaml-0-2 libz3-4 libz3-dev llvm-10 llvm-10-dev llvm-10-runtime Step #4: llvm-10-tools mime-support python3 python3-minimal python3-pkg-resources Step #4: python3-pygments python3-yaml python3.8 python3.8-minimal Step #4: Suggested packages: Step #4: clang-10-doc cmake-doc lrzip libcurl4-doc libidn11-dev libkrb5-dev Step #4: libldap2-dev librtmp-dev libssh2-1-dev pkg-config ncurses-doc libomp-10-doc Step #4: libssh-doc llvm-10-doc python3-doc python3-tk python3-venv Step #4: python3-setuptools python-pygments-doc ttf-bitstream-vera python3.8-venv Step #4: python3.8-doc Step #4: The following NEW packages will be installed: Step #4: binfmt-support clang clang-10 cmake cmake-data file googletest libarchive13 Step #4: libbrotli-dev libclang-common-10-dev libclang-cpp10 libclang1-10 Step #4: libcurl4-openssl-dev libexpat1-dev libffi-dev libgc1c2 libgmock-dev Step #4: libgtest-dev libicu66 libinih-dev libinih1 libinireader0 libjsoncpp1 Step #4: libllvm10 libmagic-mgc libmagic1 libmpdec2 libncurses-dev libobjc-9-dev Step #4: libobjc4 libomp-10-dev libomp5-10 libpfm4 libpipeline1 libpython3-stdlib Step #4: libpython3.8-minimal libpython3.8-stdlib librhash0 libssh-dev libtinfo-dev Step #4: libuv1 libxml2 libxml2-utils libyaml-0-2 libz3-4 libz3-dev llvm-10 Step #4: llvm-10-dev llvm-10-runtime llvm-10-tools mime-support ninja-build python3 Step #4: python3-minimal python3-pkg-resources python3-pygments python3-yaml Step #4: python3.8 python3.8-minimal zlib1g-dev Step #4: 0 upgraded, 60 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 103 MB of archives. Step #4: After this operation, 595 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [718 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [1890 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.9 [1674 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.9 [387 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-pkg-resources all 45.2.0-1ubuntu0.1 [130 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-yaml amd64 5.3.1-1ubuntu0.1 [136 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 libpipeline1 amd64 1.5.2-2build1 [27.7 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal/universe amd64 binfmt-support amd64 2.2.0-2 [58.2 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 libllvm10 amd64 1:10.0.0-4ubuntu1 [15.3 MB] Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal/universe amd64 libclang-cpp10 amd64 1:10.0.0-4ubuntu1 [9944 kB] Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 libgc1c2 amd64 1:7.6.4-0.4ubuntu1 [83.9 kB] Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libobjc4 amd64 10.5.0-1ubuntu1~20.04 [42.8 kB] Step #4: Get:25 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libobjc-9-dev amd64 9.4.0-1ubuntu1~20.04.2 [225 kB] Step #4: Get:26 http://archive.ubuntu.com/ubuntu focal/universe amd64 libclang-common-10-dev amd64 1:10.0.0-4ubuntu1 [5012 kB] Step #4: Get:27 http://archive.ubuntu.com/ubuntu focal/universe amd64 libclang1-10 amd64 1:10.0.0-4ubuntu1 [7571 kB] Step #4: Get:28 http://archive.ubuntu.com/ubuntu focal/universe amd64 clang-10 amd64 1:10.0.0-4ubuntu1 [66.9 kB] Step #4: Get:29 http://archive.ubuntu.com/ubuntu focal/universe amd64 clang amd64 1:10.0-50~exp1 [3276 B] Step #4: Get:30 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:31 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #4: Get:32 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:33 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:34 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: Get:35 http://archive.ubuntu.com/ubuntu focal/universe amd64 googletest all 1.10.0-2 [623 kB] Step #4: Get:36 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libbrotli-dev amd64 1.0.7-6ubuntu0.1 [279 kB] Step #4: Get:37 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcurl4-openssl-dev amd64 7.68.0-1ubuntu2.22 [322 kB] Step #4: Get:38 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libexpat1-dev amd64 2.2.9-1ubuntu0.6 [116 kB] Step #4: Get:39 http://archive.ubuntu.com/ubuntu focal/universe amd64 libgtest-dev amd64 1.10.0-2 [1583 kB] Step #4: Get:40 http://archive.ubuntu.com/ubuntu focal/universe amd64 libgmock-dev amd64 1.10.0-2 [119 kB] Step #4: Get:41 http://archive.ubuntu.com/ubuntu focal/universe amd64 libinih1 amd64 48-1 [6628 B] Step #4: Get:42 http://archive.ubuntu.com/ubuntu focal/universe amd64 libinireader0 amd64 48-1 [9656 B] Step #4: Get:43 http://archive.ubuntu.com/ubuntu focal/universe amd64 libinih-dev amd64 48-1 [18.8 kB] Step #4: Get:44 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libncurses-dev amd64 6.2-0ubuntu2.1 [340 kB] Step #4: Get:45 http://archive.ubuntu.com/ubuntu focal/universe amd64 libomp5-10 amd64 1:10.0.0-4ubuntu1 [300 kB] Step #4: Get:46 http://archive.ubuntu.com/ubuntu focal/universe amd64 libomp-10-dev amd64 1:10.0.0-4ubuntu1 [47.7 kB] Step #4: Get:47 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #4: Get:48 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libssh-dev amd64 0.9.3-2ubuntu2.5 [221 kB] Step #4: Get:49 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libtinfo-dev amd64 6.2-0ubuntu2.1 [972 B] Step #4: Get:50 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2-utils amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [37.1 kB] Step #4: Get:51 http://archive.ubuntu.com/ubuntu focal/universe amd64 llvm-10-runtime amd64 1:10.0.0-4ubuntu1 [180 kB] Step #4: Get:52 http://archive.ubuntu.com/ubuntu focal/main amd64 libpfm4 amd64 4.10.1+git20-g7700f49-2 [266 kB] Step #4: Get:53 http://archive.ubuntu.com/ubuntu focal/universe amd64 llvm-10 amd64 1:10.0.0-4ubuntu1 [5214 kB] Step #4: Get:54 http://archive.ubuntu.com/ubuntu focal/main amd64 libffi-dev amd64 3.3-4 [57.0 kB] Step #4: Get:55 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-pygments all 2.3.1+dfsg-1ubuntu2.2 [579 kB] Step #4: Get:56 http://archive.ubuntu.com/ubuntu focal/universe amd64 llvm-10-tools amd64 1:10.0.0-4ubuntu1 [317 kB] Step #4: Get:57 http://archive.ubuntu.com/ubuntu focal/universe amd64 libz3-4 amd64 4.8.7-4build1 [6792 kB] Step #4: Get:58 http://archive.ubuntu.com/ubuntu focal/universe amd64 libz3-dev amd64 4.8.7-4build1 [67.5 kB] Step #4: Get:59 http://archive.ubuntu.com/ubuntu focal/universe amd64 llvm-10-dev amd64 1:10.0.0-4ubuntu1 [26.0 MB] Step #4: Get:60 http://archive.ubuntu.com/ubuntu focal/universe amd64 ninja-build amd64 1.10.0-1build1 [107 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 103 MB in 2s (52.5 MB/s) Step #4: Selecting previously unselected package libpython3.8-minimal:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3.8-minimal. Step #4: Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3-minimal. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17667 files and directories currently installed.) Step #4: Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package mime-support. Step #4: Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ... Step #4: Unpacking mime-support (3.64ubuntu1) ... Step #4: Selecting previously unselected package libmpdec2:amd64. Step #4: Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ... Step #4: Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #4: Selecting previously unselected package libpython3.8-stdlib:amd64. Step #4: Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3.8. Step #4: Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package libpython3-stdlib:amd64. Step #4: Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package python3. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18069 files and directories currently installed.) Step #4: Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3 (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package libmagic-mgc. Step #4: Preparing to unpack .../01-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../02-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../03-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../04-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../05-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package libyaml-0-2:amd64. Step #4: Preparing to unpack .../06-libyaml-0-2_0.2.2-1_amd64.deb ... Step #4: Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #4: Selecting previously unselected package python3-pkg-resources. Step #4: Preparing to unpack .../07-python3-pkg-resources_45.2.0-1ubuntu0.1_all.deb ... Step #4: Unpacking python3-pkg-resources (45.2.0-1ubuntu0.1) ... Step #4: Selecting previously unselected package python3-yaml. Step #4: Preparing to unpack .../08-python3-yaml_5.3.1-1ubuntu0.1_amd64.deb ... Step #4: Unpacking python3-yaml (5.3.1-1ubuntu0.1) ... Step #4: Selecting previously unselected package libpipeline1:amd64. Step #4: Preparing to unpack .../09-libpipeline1_1.5.2-2build1_amd64.deb ... Step #4: Unpacking libpipeline1:amd64 (1.5.2-2build1) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../10-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package binfmt-support. Step #4: Preparing to unpack .../11-binfmt-support_2.2.0-2_amd64.deb ... Step #4: Unpacking binfmt-support (2.2.0-2) ... Step #4: Selecting previously unselected package libllvm10:amd64. Step #4: Preparing to unpack .../12-libllvm10_1%3a10.0.0-4ubuntu1_amd64.deb ... Step #4: Unpacking libllvm10:amd64 (1:10.0.0-4ubuntu1) ... Step #4: Selecting previously unselected package libclang-cpp10. Step #4: Preparing to unpack .../13-libclang-cpp10_1%3a10.0.0-4ubuntu1_amd64.deb ... Step #4: Unpacking libclang-cpp10 (1:10.0.0-4ubuntu1) ... Step #4: Selecting previously unselected package libgc1c2:amd64. Step #4: Preparing to unpack .../14-libgc1c2_1%3a7.6.4-0.4ubuntu1_amd64.deb ... Step #4: Unpacking libgc1c2:amd64 (1:7.6.4-0.4ubuntu1) ... Step #4: Selecting previously unselected package libobjc4:amd64. Step #4: Preparing to unpack .../15-libobjc4_10.5.0-1ubuntu1~20.04_amd64.deb ... Step #4: Unpacking libobjc4:amd64 (10.5.0-1ubuntu1~20.04) ... Step #4: Selecting previously unselected package libobjc-9-dev:amd64. Step #4: Preparing to unpack .../16-libobjc-9-dev_9.4.0-1ubuntu1~20.04.2_amd64.deb ... Step #4: Unpacking libobjc-9-dev:amd64 (9.4.0-1ubuntu1~20.04.2) ... Step #4: Selecting previously unselected package libclang-common-10-dev. Step #4: Preparing to unpack .../17-libclang-common-10-dev_1%3a10.0.0-4ubuntu1_amd64.deb ... Step #4: Unpacking libclang-common-10-dev (1:10.0.0-4ubuntu1) ... Step #4: Selecting previously unselected package libclang1-10. Step #4: Preparing to unpack .../18-libclang1-10_1%3a10.0.0-4ubuntu1_amd64.deb ... Step #4: Unpacking libclang1-10 (1:10.0.0-4ubuntu1) ... Step #4: Selecting previously unselected package clang-10. Step #4: Preparing to unpack .../19-clang-10_1%3a10.0.0-4ubuntu1_amd64.deb ... Step #4: Unpacking clang-10 (1:10.0.0-4ubuntu1) ... Step #4: Selecting previously unselected package clang. Step #4: Preparing to unpack .../20-clang_1%3a10.0-50~exp1_amd64.deb ... Step #4: Unpacking clang (1:10.0-50~exp1) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../21-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../22-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../23-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../24-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../25-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package googletest. Step #4: Preparing to unpack .../26-googletest_1.10.0-2_all.deb ... Step #4: Unpacking googletest (1.10.0-2) ... Step #4: Selecting previously unselected package libbrotli-dev. Step #4: Preparing to unpack .../27-libbrotli-dev_1.0.7-6ubuntu0.1_amd64.deb ... Step #4: Unpacking libbrotli-dev (1.0.7-6ubuntu0.1) ... Step #4: Selecting previously unselected package libcurl4-openssl-dev:amd64. Step #4: Preparing to unpack .../28-libcurl4-openssl-dev_7.68.0-1ubuntu2.22_amd64.deb ... Step #4: Unpacking libcurl4-openssl-dev:amd64 (7.68.0-1ubuntu2.22) ... Step #4: Selecting previously unselected package libexpat1-dev:amd64. Step #4: Preparing to unpack .../29-libexpat1-dev_2.2.9-1ubuntu0.6_amd64.deb ... Step #4: Unpacking libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Step #4: Selecting previously unselected package libgtest-dev:amd64. Step #4: Preparing to unpack .../30-libgtest-dev_1.10.0-2_amd64.deb ... Step #4: Unpacking libgtest-dev:amd64 (1.10.0-2) ... Step #4: Selecting previously unselected package libgmock-dev:amd64. Step #4: Preparing to unpack .../31-libgmock-dev_1.10.0-2_amd64.deb ... Step #4: Unpacking libgmock-dev:amd64 (1.10.0-2) ... Step #4: Selecting previously unselected package libinih1:amd64. Step #4: Preparing to unpack .../32-libinih1_48-1_amd64.deb ... Step #4: Unpacking libinih1:amd64 (48-1) ... Step #4: Selecting previously unselected package libinireader0:amd64. Step #4: Preparing to unpack .../33-libinireader0_48-1_amd64.deb ... Step #4: Unpacking libinireader0:amd64 (48-1) ... Step #4: Selecting previously unselected package libinih-dev:amd64. Step #4: Preparing to unpack .../34-libinih-dev_48-1_amd64.deb ... Step #4: Unpacking libinih-dev:amd64 (48-1) ... Step #4: Selecting previously unselected package libncurses-dev:amd64. Step #4: Preparing to unpack .../35-libncurses-dev_6.2-0ubuntu2.1_amd64.deb ... Step #4: Unpacking libncurses-dev:amd64 (6.2-0ubuntu2.1) ... Step #4: Selecting previously unselected package libomp5-10:amd64. Step #4: Preparing to unpack .../36-libomp5-10_1%3a10.0.0-4ubuntu1_amd64.deb ... Step #4: Unpacking libomp5-10:amd64 (1:10.0.0-4ubuntu1) ... Step #4: Selecting previously unselected package libomp-10-dev. Step #4: Preparing to unpack .../37-libomp-10-dev_1%3a10.0.0-4ubuntu1_amd64.deb ... Step #4: Unpacking libomp-10-dev (1:10.0.0-4ubuntu1) ... Step #4: Selecting previously unselected package zlib1g-dev:amd64. Step #4: Preparing to unpack .../38-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #4: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Selecting previously unselected package libssh-dev:amd64. Step #4: Preparing to unpack .../39-libssh-dev_0.9.3-2ubuntu2.5_amd64.deb ... Step #4: Unpacking libssh-dev:amd64 (0.9.3-2ubuntu2.5) ... Step #4: Selecting previously unselected package libtinfo-dev:amd64. Step #4: Preparing to unpack .../40-libtinfo-dev_6.2-0ubuntu2.1_amd64.deb ... Step #4: Unpacking libtinfo-dev:amd64 (6.2-0ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2-utils. Step #4: Preparing to unpack .../41-libxml2-utils_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2-utils (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package llvm-10-runtime. Step #4: Preparing to unpack .../42-llvm-10-runtime_1%3a10.0.0-4ubuntu1_amd64.deb ... Step #4: Unpacking llvm-10-runtime (1:10.0.0-4ubuntu1) ... Step #4: Selecting previously unselected package libpfm4:amd64. Step #4: Preparing to unpack .../43-libpfm4_4.10.1+git20-g7700f49-2_amd64.deb ... Step #4: Unpacking libpfm4:amd64 (4.10.1+git20-g7700f49-2) ... Step #4: Selecting previously unselected package llvm-10. Step #4: Preparing to unpack .../44-llvm-10_1%3a10.0.0-4ubuntu1_amd64.deb ... Step #4: Unpacking llvm-10 (1:10.0.0-4ubuntu1) ... Step #4: Selecting previously unselected package libffi-dev:amd64. Step #4: Preparing to unpack .../45-libffi-dev_3.3-4_amd64.deb ... Step #4: Unpacking libffi-dev:amd64 (3.3-4) ... Step #4: Selecting previously unselected package python3-pygments. Step #4: Preparing to unpack .../46-python3-pygments_2.3.1+dfsg-1ubuntu2.2_all.deb ... Step #4: Unpacking python3-pygments (2.3.1+dfsg-1ubuntu2.2) ... Step #4: Selecting previously unselected package llvm-10-tools. Step #4: Preparing to unpack .../47-llvm-10-tools_1%3a10.0.0-4ubuntu1_amd64.deb ... Step #4: Unpacking llvm-10-tools (1:10.0.0-4ubuntu1) ... Step #4: Selecting previously unselected package libz3-4:amd64. Step #4: Preparing to unpack .../48-libz3-4_4.8.7-4build1_amd64.deb ... Step #4: Unpacking libz3-4:amd64 (4.8.7-4build1) ... Step #4: Selecting previously unselected package libz3-dev:amd64. Step #4: Preparing to unpack .../49-libz3-dev_4.8.7-4build1_amd64.deb ... Step #4: Unpacking libz3-dev:amd64 (4.8.7-4build1) ... Step #4: Selecting previously unselected package llvm-10-dev. Step #4: Preparing to unpack .../50-llvm-10-dev_1%3a10.0.0-4ubuntu1_amd64.deb ... Step #4: Unpacking llvm-10-dev (1:10.0.0-4ubuntu1) ... Step #4: Selecting previously unselected package ninja-build. Step #4: Preparing to unpack .../51-ninja-build_1.10.0-1build1_amd64.deb ... Step #4: Unpacking ninja-build (1.10.0-1build1) ... Step #4: Setting up libpipeline1:amd64 (1.5.2-2build1) ... Step #4: Setting up libncurses-dev:amd64 (6.2-0ubuntu2.1) ... Step #4: Setting up mime-support (3.64ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libgc1c2:amd64 (1:7.6.4-0.4ubuntu1) ... Step #4: Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libinih1:amd64 (48-1) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up libobjc4:amd64 (10.5.0-1ubuntu1~20.04) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up libffi-dev:amd64 (3.3-4) ... Step #4: Setting up googletest (1.10.0-2) ... Step #4: Setting up ninja-build (1.10.0-1build1) ... Step #4: Setting up libllvm10:amd64 (1:10.0.0-4ubuntu1) ... Step #4: Setting up libz3-4:amd64 (4.8.7-4build1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up libpfm4:amd64 (4.10.1+git20-g7700f49-2) ... Step #4: Setting up libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Step #4: Setting up libcurl4-openssl-dev:amd64 (7.68.0-1ubuntu2.22) ... Step #4: Setting up libclang1-10 (1:10.0.0-4ubuntu1) ... Step #4: Setting up binfmt-support (2.2.0-2) ... Step #4: invoke-rc.d: could not determine current runlevel Step #4: invoke-rc.d: policy-rc.d denied execution of start. Step #4: Setting up libobjc-9-dev:amd64 (9.4.0-1ubuntu1~20.04.2) ... Step #4: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Setting up libomp5-10:amd64 (1:10.0.0-4ubuntu1) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libmpdec2:amd64 (2.4.2-3) ... Step #4: Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libbrotli-dev (1.0.7-6ubuntu0.1) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up libtinfo-dev:amd64 (6.2-0ubuntu2.1) ... Step #4: Setting up libz3-dev:amd64 (4.8.7-4build1) ... Step #4: Setting up libomp-10-dev (1:10.0.0-4ubuntu1) ... Step #4: Setting up libgtest-dev:amd64 (1.10.0-2) ... Step #4: Setting up libinireader0:amd64 (48-1) ... Step #4: Setting up libclang-common-10-dev (1:10.0.0-4ubuntu1) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Setting up python3 (3.8.2-0ubuntu2) ... Step #4: Setting up libclang-cpp10 (1:10.0.0-4ubuntu1) ... Step #4: Setting up llvm-10-runtime (1:10.0.0-4ubuntu1) ... Step #4: Setting up python3-pygments (2.3.1+dfsg-1ubuntu2.2) ... Step #4: Setting up libssh-dev:amd64 (0.9.3-2ubuntu2.5) ... Step #4: Setting up libgmock-dev:amd64 (1.10.0-2) ... Step #4: Setting up libinih-dev:amd64 (48-1) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up clang-10 (1:10.0.0-4ubuntu1) ... Step #4: Setting up libxml2-utils (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up python3-pkg-resources (45.2.0-1ubuntu0.1) ... Step #4: Setting up llvm-10 (1:10.0.0-4ubuntu1) ... Step #4: Setting up python3-yaml (5.3.1-1ubuntu0.1) ... Step #4: Setting up clang (1:10.0-50~exp1) ... Step #4: Setting up llvm-10-tools (1:10.0.0-4ubuntu1) ... Step #4: Setting up llvm-10-dev (1:10.0.0-4ubuntu1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container 8f9e7d534e3c Step #4: ---> bfc5d89a0754 Step #4: Step 4/5 : WORKDIR exiv2 Step #4: ---> Running in 2a88a9cf6aa8 Step #4: Removing intermediate container 2a88a9cf6aa8 Step #4: ---> 668adc265f89 Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> d2545e2bce76 Step #4: Successfully built d2545e2bce76 Step #4: Successfully tagged gcr.io/oss-fuzz/exiv2:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/exiv2 Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileOQYDFM Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/exiv2/.git Step #5 - "srcmap": + GIT_DIR=/src/exiv2 Step #5 - "srcmap": + cd /src/exiv2 Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/Exiv2/exiv2 Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=7bc748f0dc0bd42e6f696864f0586dd1129facc7 Step #5 - "srcmap": + jq_inplace /tmp/fileOQYDFM '."/src/exiv2" = { type: "git", url: "https://github.com/Exiv2/exiv2", rev: "7bc748f0dc0bd42e6f696864f0586dd1129facc7" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filejRqmHd Step #5 - "srcmap": + cat /tmp/fileOQYDFM Step #5 - "srcmap": + jq '."/src/exiv2" = { type: "git", url: "https://github.com/Exiv2/exiv2", rev: "7bc748f0dc0bd42e6f696864f0586dd1129facc7" }' Step #5 - "srcmap": + mv /tmp/filejRqmHd /tmp/fileOQYDFM Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileOQYDFM Step #5 - "srcmap": + rm /tmp/fileOQYDFM Step #5 - "srcmap": { Step #5 - "srcmap": "/src/exiv2": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/Exiv2/exiv2", Step #5 - "srcmap": "rev": "7bc748f0dc0bd42e6f696864f0586dd1129facc7" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fno-sanitize=float-divide-by-zero' Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir -p build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake -DEXIV2_ENABLE_PNG=ON -DEXIV2_ENABLE_WEBREADY=ON -DEXIV2_ENABLE_CURL=OFF -DEXIV2_ENABLE_BMFF=ON -DEXIV2_TEAM_WARNINGS_AS_ERRORS=ON -DBUILD_SHARED_LIBS=OFF -DCMAKE_CXX_COMPILER=clang++ '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fno-sanitize=float-divide-by-zero' -DEXIV2_BUILD_FUZZ_TESTS=ON -DEXIV2_TEAM_OSS_FUZZ=ON -DLIB_FUZZING_ENGINE=-fsanitize=fuzzer -DEXIV2_ENABLE_INIH=OFF .. Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Python3: /usr/local/bin/python3.8 (found version "3.8.3") found components: Interpreter Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include filesystem Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include filesystem - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FILESYSTEM_NO_LINK_NEEDED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FILESYSTEM_NO_LINK_NEEDED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found ZLIB: /usr/lib/x86_64-linux-gnu/libz.so (found version "1.2.11") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Brotli: /usr/lib/x86_64-linux-gnu/libbrotlidec.so Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found EXPAT: /usr/lib/x86_64-linux-gnu/libexpat.so (found version "2.2.9") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test Iconv_IS_BUILT_IN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test Iconv_IS_BUILT_IN - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Iconv: built in to C library Step #6 - "compile-libfuzzer-introspector-x86_64": -- Iconv_INCLUDE_DIRS :  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Iconv_LIBRARIES :  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAS_FSTACK_CLASH_PROTECTION Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAS_FSTACK_CLASH_PROTECTION - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAS_FCF_PROTECTION Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAS_FCF_PROTECTION - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAS_FSTACK_PROTECTOR_STRONG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAS_FSTACK_PROTECTOR_STRONG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EXV_STRERROR_R_CHAR_P Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EXV_STRERROR_R_CHAR_P - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test DEPRECATED_COPY Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test DEPRECATED_COPY - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_VISIBILITY Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_VISIBILITY - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_INLINE_VISIBILITY Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_INLINE_VISIBILITY - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_DEPRECATED_ATTR Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_DEPRECATED_ATTR - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install prefix: /usr/local Step #6 - "compile-libfuzzer-introspector-x86_64": -- ------------------------------------------------------------------ Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMake Generator: Unix Makefiles Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_BUILD_TYPE: Release Step #6 - "compile-libfuzzer-introspector-x86_64": -- Compiler info: Clang (/usr/local/bin/clang++) ; version: 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_CXX_STANDARD:17 Step #6 - "compile-libfuzzer-introspector-x86_64": -- --- Compiler flags --- Step #6 - "compile-libfuzzer-introspector-x86_64": -- General: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fno-sanitize=float-divide-by-zero Step #6 - "compile-libfuzzer-introspector-x86_64":  -fstack-clash-protection Step #6 - "compile-libfuzzer-introspector-x86_64":  -fcf-protection Step #6 - "compile-libfuzzer-introspector-x86_64":  -fstack-protector-strong Step #6 - "compile-libfuzzer-introspector-x86_64":  -Wp,-D_GLIBCXX_ASSERTIONS Step #6 - "compile-libfuzzer-introspector-x86_64":  -Wp,-D_FORTIFY_SOURCE=2 Step #6 - "compile-libfuzzer-introspector-x86_64":  -Wall Step #6 - "compile-libfuzzer-introspector-x86_64":  -Wcast-align Step #6 - "compile-libfuzzer-introspector-x86_64":  -Wpointer-arith Step #6 - "compile-libfuzzer-introspector-x86_64":  -Wformat-security Step #6 - "compile-libfuzzer-introspector-x86_64":  -Wmissing-format-attribute Step #6 - "compile-libfuzzer-introspector-x86_64":  -Woverloaded-virtual Step #6 - "compile-libfuzzer-introspector-x86_64":  -W Step #6 - "compile-libfuzzer-introspector-x86_64":  -Wno-error=format-nonliteral Step #6 - "compile-libfuzzer-introspector-x86_64":  -Werror Step #6 - "compile-libfuzzer-introspector-x86_64":  -Wdeprecated-copy Step #6 - "compile-libfuzzer-introspector-x86_64": -- Extra: Step #6 - "compile-libfuzzer-introspector-x86_64": -- Debug: -g3 -gstrict-dwarf -O0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Release: -O3 -DNDEBUG Step #6 - "compile-libfuzzer-introspector-x86_64": -- RelWithDebInfo: -O2 -g -DNDEBUG Step #6 - "compile-libfuzzer-introspector-x86_64": -- MinSizeRel: -Os -DNDEBUG Step #6 - "compile-libfuzzer-introspector-x86_64": -- --- Linker flags --- Step #6 - "compile-libfuzzer-introspector-x86_64": -- General: Step #6 - "compile-libfuzzer-introspector-x86_64": -- Debug: Step #6 - "compile-libfuzzer-introspector-x86_64": -- Release: Step #6 - "compile-libfuzzer-introspector-x86_64": -- RelWithDebInfo: Step #6 - "compile-libfuzzer-introspector-x86_64": -- MinSizeRel: Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Compiler Options Step #6 - "compile-libfuzzer-introspector-x86_64": -- Warnings as errors: YES Step #6 - "compile-libfuzzer-introspector-x86_64": -- Use extra compiler warning flags: NO Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- ------------------------------------------------------------------ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building shared library: NO Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building PNG support: YES Step #6 - "compile-libfuzzer-introspector-x86_64": -- XMP metadata support: YES Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building BMFF support: YES Step #6 - "compile-libfuzzer-introspector-x86_64": -- Brotli support for JPEG XL: YES Step #6 - "compile-libfuzzer-introspector-x86_64": -- Native language support: NO Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building video support: YES Step #6 - "compile-libfuzzer-introspector-x86_64": -- Nikon lens database: YES Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building webready support: YES Step #6 - "compile-libfuzzer-introspector-x86_64": -- USE Libcurl for HttpIo: NO Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building exiv2 command: YES Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building samples: NO Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building unit tests: NO Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building fuzz tests: YES Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building doc: NO Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building with coverage flags: NO Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building with filesystem access YES Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using ccache: NO Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (4.1s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/exiv2/build Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j 32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building CXX object xmpsdk/CMakeFiles/exiv2-xmp.dir/src/ExpatAdapter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building CXX object xmpsdk/CMakeFiles/exiv2-xmp.dir/src/MD5.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building CXX object src/CMakeFiles/exiv2lib_int.dir/canonmn_int.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building CXX object xmpsdk/CMakeFiles/exiv2-xmp.dir/src/ParseRDF.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object src/CMakeFiles/exiv2lib_int.dir/casiomn_int.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object xmpsdk/CMakeFiles/exiv2-xmp.dir/src/UnicodeConversions.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building CXX object src/CMakeFiles/exiv2lib_int.dir/cr2header_int.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object xmpsdk/CMakeFiles/exiv2-xmp.dir/src/WXMPMeta.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building CXX object xmpsdk/CMakeFiles/exiv2-xmp.dir/src/WXMPIterator.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building CXX object src/CMakeFiles/exiv2lib_int.dir/crwimage_int.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building CXX object xmpsdk/CMakeFiles/exiv2-xmp.dir/src/XML_Node.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building CXX object xmpsdk/CMakeFiles/exiv2-xmp.dir/src/WXMPUtils.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building CXX object src/CMakeFiles/exiv2lib_int.dir/image_int.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building CXX object src/CMakeFiles/exiv2lib_int.dir/fujimn_int.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building CXX object src/CMakeFiles/exiv2lib_int.dir/helper_functions.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building CXX object src/CMakeFiles/exiv2lib_int.dir/jp2image_int.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object src/CMakeFiles/exiv2lib_int.dir/makernote_int.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building CXX object xmpsdk/CMakeFiles/exiv2-xmp.dir/src/XMPCore_Impl.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building CXX object xmpsdk/CMakeFiles/exiv2-xmp.dir/src/XMPIterator.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building CXX object src/CMakeFiles/exiv2lib_int.dir/minoltamn_int.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building CXX object xmpsdk/CMakeFiles/exiv2-xmp.dir/src/XMPMeta-GetSet.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building CXX object src/CMakeFiles/exiv2lib_int.dir/nikonmn_int.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building CXX object src/CMakeFiles/exiv2lib_int.dir/olympusmn_int.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building CXX object xmpsdk/CMakeFiles/exiv2-xmp.dir/src/XMPMeta-Parse.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building CXX object xmpsdk/CMakeFiles/exiv2-xmp.dir/src/XMPMeta-Serialize.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building CXX object xmpsdk/CMakeFiles/exiv2-xmp.dir/src/XMPMeta.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building CXX object src/CMakeFiles/exiv2lib_int.dir/orfimage_int.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building CXX object xmpsdk/CMakeFiles/exiv2-xmp.dir/src/XMPUtils.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building CXX object src/CMakeFiles/exiv2lib_int.dir/panasonicmn_int.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object src/CMakeFiles/exiv2lib_int.dir/pentaxmn_int.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building CXX object src/CMakeFiles/exiv2lib_int.dir/rw2image_int.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building CXX object xmpsdk/CMakeFiles/exiv2-xmp.dir/src/XMPUtils-FileInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object src/CMakeFiles/exiv2lib_int.dir/samsungmn_int.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object src/CMakeFiles/exiv2lib_int.dir/sigmamn_int.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building CXX object src/CMakeFiles/exiv2lib_int.dir/sonymn_int.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/xmpsdk/src/XMPUtils.cpp:1221:40: warning: format specifies type 'long long *' but the argument has type 'XMP_Int64 *' (aka 'long *') [-Wformat] Step #6 - "compile-libfuzzer-introspector-x86_64": 1221 | count = sscanf ( strValue, "%lld%c", &result, &nextCh ); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~ ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  %ld Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/xmpsdk/src/XMPUtils.cpp:1223:40: warning: format specifies type 'unsigned long long *' but the argument has type 'XMP_Int64 *' (aka 'long *') [-Wformat] Step #6 - "compile-libfuzzer-introspector-x86_64": 1223 | count = sscanf ( strValue, "%llx%c", &result, &nextCh ); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~ ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  %lx Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/xmpsdk/src/XMPMeta.cpp:241:3: warning: format specifies type 'unsigned long' but the argument has type 'XMP_OptionBits' (aka 'unsigned int') [-Wformat] Step #6 - "compile-libfuzzer-introspector-x86_64": 241 | OutProcHexInt ( options ); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/xmpsdk/src/XMPMeta.cpp:90:72: note: expanded from macro 'OutProcHexInt' Step #6 - "compile-libfuzzer-introspector-x86_64": 90 | #define OutProcHexInt(num) { snprintf ( buffer, sizeof(buffer), "%lX", (num) ); /* AUDIT: Using sizeof for snprintf length is safe */ \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~ ^~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/xmpsdk/src/XMPMeta.cpp:752:17: warning: variable 'opt1' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 752 | XMP_OptionBits opt1 = 0; // Check the general option bit macros. Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/xmpsdk/src/XMPMeta.cpp:753:17: warning: variable 'opt2' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 753 | XMP_OptionBits opt2 = flag; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building CXX object src/CMakeFiles/exiv2lib_int.dir/tags_int.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object src/CMakeFiles/exiv2lib_int.dir/tiffcomposite_int.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building CXX object src/CMakeFiles/exiv2lib_int.dir/tiffimage_int.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building CXX object src/CMakeFiles/exiv2lib_int.dir/tiffvisitor_int.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building CXX object src/CMakeFiles/exiv2lib_int.dir/utils.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building CXX object src/CMakeFiles/exiv2lib_int.dir/pngchunk_int.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Built target exiv2-xmp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Built target exiv2lib_int Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building CXX object src/CMakeFiles/exiv2lib.dir/asfvideo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building CXX object src/CMakeFiles/exiv2lib.dir/basicio.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building CXX object src/CMakeFiles/exiv2lib.dir/bmffimage.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building CXX object src/CMakeFiles/exiv2lib.dir/bmpimage.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object src/CMakeFiles/exiv2lib.dir/convert.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object src/CMakeFiles/exiv2lib.dir/cr2image.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building CXX object src/CMakeFiles/exiv2lib.dir/crwimage.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building CXX object src/CMakeFiles/exiv2lib.dir/datasets.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building CXX object src/CMakeFiles/exiv2lib.dir/easyaccess.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building CXX object src/CMakeFiles/exiv2lib.dir/error.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building CXX object src/CMakeFiles/exiv2lib.dir/exif.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building CXX object src/CMakeFiles/exiv2lib.dir/epsimage.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building CXX object src/CMakeFiles/exiv2lib.dir/futils.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object src/CMakeFiles/exiv2lib.dir/gifimage.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building CXX object src/CMakeFiles/exiv2lib.dir/image.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object src/CMakeFiles/exiv2lib.dir/iptc.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object src/CMakeFiles/exiv2lib.dir/jp2image.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building CXX object src/CMakeFiles/exiv2lib.dir/metadatum.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object src/CMakeFiles/exiv2lib.dir/jpgimage.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object src/CMakeFiles/exiv2lib.dir/mrwimage.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object src/CMakeFiles/exiv2lib.dir/orfimage.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building CXX object src/CMakeFiles/exiv2lib.dir/pgfimage.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building CXX object src/CMakeFiles/exiv2lib.dir/photoshop.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building CXX object src/CMakeFiles/exiv2lib.dir/preview.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object src/CMakeFiles/exiv2lib.dir/properties.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object src/CMakeFiles/exiv2lib.dir/psdimage.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building CXX object src/CMakeFiles/exiv2lib.dir/rafimage.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object src/CMakeFiles/exiv2lib.dir/rw2image.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object src/CMakeFiles/exiv2lib.dir/tags.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object src/CMakeFiles/exiv2lib.dir/tgaimage.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building CXX object src/CMakeFiles/exiv2lib.dir/tiffimage.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building CXX object src/CMakeFiles/exiv2lib.dir/types.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object src/CMakeFiles/exiv2lib.dir/value.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building CXX object src/CMakeFiles/exiv2lib.dir/version.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object src/CMakeFiles/exiv2lib.dir/webpimage.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building CXX object src/CMakeFiles/exiv2lib.dir/xmp.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building CXX object src/CMakeFiles/exiv2lib.dir/xmpsidecar.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object src/CMakeFiles/exiv2lib.dir/http.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object src/CMakeFiles/exiv2lib.dir/pngimage.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building CXX object src/CMakeFiles/exiv2lib.dir/matroskavideo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object src/CMakeFiles/exiv2lib.dir/quicktimevideo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object src/CMakeFiles/exiv2lib.dir/riffvideo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Linking CXX static library ../lib/libexiv2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target exiv2lib Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building CXX object fuzz/CMakeFiles/fuzz-read-print-write.dir/fuzz-read-print-write.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building CXX object app/CMakeFiles/exiv2.dir/exiv2.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building CXX object app/CMakeFiles/exiv2.dir/actions.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building CXX object app/CMakeFiles/exiv2.dir/getopt.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building CXX object app/CMakeFiles/exiv2.dir/app_utils.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable ../bin/fuzz-read-print-write Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable ../bin/exiv2 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:31 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:31 : Logging next yaml tile to /src/fuzzerLogFile-0-MPkyO0vHvJ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:34 : Main function filename: /src/exiv2/app/exiv2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:34 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:34 : Logging next yaml tile to /src/allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz-read-print-write Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target exiv2 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ./bin/fuzz-read-print-write /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../fuzz/exiv2.dict /workspace/out/libfuzzer-introspector-x86_64/fuzz-read-print-write.dict Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir corpus Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find ../test/data -type f -size -20k Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_issue_ghsa_mv9g_fxh2_m49m.crw Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=2228d1cf035473fafb776b84de8ce67c716a51b7 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_issue_ghsa_mv9g_fxh2_m49m.crw corpus/2228d1cf035473fafb776b84de8ce67c716a51b7 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_457_poc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=4a320bb07e3e9865b795ff0b2ba3409ef71a26cc Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_457_poc corpus/4a320bb07e3e9865b795ff0b2ba3409ef71a26cc Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-bug1155c.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=bd140fb96d7571af1d8a72a689aace3299cdf5d9 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-bug1155c.exv corpus/bd140fb96d7571af1d8a72a689aace3299cdf5d9 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/pr_2574.dcp Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=a7b661bdae7c30129bd54ee3767c559579a550cc Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/pr_2574.dcp corpus/a7b661bdae7c30129bd54ee3767c559579a550cc Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/NikonD1.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=e032ed330a347d640dcdadaf3083f9070505413d Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/NikonD1.exv corpus/e032ed330a347d640dcdadaf3083f9070505413d Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/table.jpg.egd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=07ead51436f9fdbaded7148a446a440b69d2392b Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/table.jpg.egd corpus/07ead51436f9fdbaded7148a446a440b69d2392b Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-noIPTC-psAPP13-wIPTC.jpg.irgd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=dc49971077c698ecff3de4e3eaabb5670aedcc08 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/iptc-psAPP13-noIPTC-psAPP13-wIPTC.jpg.irgd corpus/dc49971077c698ecff3de4e3eaabb5670aedcc08 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_1954_poc.xmp Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=08467ab4304e7831eff3d85030fc7079d0f9a6af Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_1954_poc.xmp corpus/08467ab4304e7831eff3d85030fc7079d0f9a6af Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-bug800-AgHg.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=3fef550acae32735031088b492d3fae34879b9fb Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-bug800-AgHg.jpg corpus/3fef550acae32735031088b492d3fae34879b9fb Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/2-out-of-read-Poc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=e15be904f106b82cf746598a2078feacbe741609 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/2-out-of-read-Poc corpus/e15be904f106b82cf746598a2078feacbe741609 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/smiley2.jpg.iagd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=4c8d3069e3eb6d98788350a3b752e71dc1c0998a Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/smiley2.jpg.iagd corpus/4c8d3069e3eb6d98788350a3b752e71dc1c0998a Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/NikonMakerNotePrint0x088_overread Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=564a93b4e01bcf02638902e5d45ae11e3bb03461 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/NikonMakerNotePrint0x088_overread corpus/564a93b4e01bcf02638902e5d45ae11e3bb03461 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_1817_poc.png Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=9e519eb0a7ddb3581fcf1ce4ad25417f1ea25013 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_1817_poc.png corpus/9e519eb0a7ddb3581fcf1ce4ad25417f1ea25013 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/cmdxmp.txt Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=4ed51f8df25a19f9a8e07dba8420bc14f33f7d6e Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/cmdxmp.txt corpus/4ed51f8df25a19f9a8e07dba8420bc14f33f7d6e Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/20110626_213900.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=873f4b850a16f82988bdaefa9b81b4da9de3799f Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/20110626_213900.exv corpus/873f4b850a16f82988bdaefa9b81b4da9de3799f Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_791_poc1.webp Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=575e83541b43d728bebd8bbf4623df80383aec5b Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_791_poc1.webp corpus/575e83541b43d728bebd8bbf4623df80383aec5b Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_ghsa_mvc4_g5pv_4qqq_poc.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=d316ec17de8bdd6dbdf72042545a12831a6b9735 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_ghsa_mvc4_g5pv_4qqq_poc.jpg corpus/d316ec17de8bdd6dbdf72042545a12831a6b9735 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_1812_poc.jp2 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=c1ab71d856cd9e22f80a5afe22fd425ccfff1213 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_1812_poc.jp2 corpus/c1ab71d856cd9e22f80a5afe22fd425ccfff1213 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/FujiSLP800.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=08bb4cf94a29c9297ad0f2f2f212b674d459091e Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/FujiSLP800.exv corpus/08bb4cf94a29c9297ad0f2f2f212b674d459091e Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/smiley2.jpg.i3gd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=41c8933c2c030a28a318cada590bd746782a9345 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/smiley2.jpg.i3gd corpus/41c8933c2c030a28a318cada590bd746782a9345 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-bug1231a.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=f51fbcf0aa593e7fe3f056f9a9c86b606f055a31 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-bug1231a.jpg corpus/f51fbcf0aa593e7fe3f056f9a9c86b606f055a31 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/table.jpg.c2gd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=546276c9e154e6337a85df22d2e6b336b0f10128 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/table.jpg.c2gd corpus/546276c9e154e6337a85df22d2e6b336b0f10128 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/003-heap-buffer-over Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=c1993ce156ac01d6ac8b440453dda20a0c82f46e Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/003-heap-buffer-over corpus/c1993ce156ac01d6ac8b440453dda20a0c82f46e Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/FujiTagsDRangeAutoRating1.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=a90c5fd21356fbeb21db5d5704a6bc5632925813 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/FujiTagsDRangeAutoRating1.jpg corpus/a90c5fd21356fbeb21db5d5704a6bc5632925813 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-bug1231b.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=abd84fa0866b5f392b542fddfa6ba945056cf54c Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-bug1231b.jpg corpus/abd84fa0866b5f392b542fddfa6ba945056cf54c Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/modifycmd2.txt Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=7786759fa25afb0a9fb9439d2e4b8bfc5734ecd8 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/modifycmd2.txt corpus/7786759fa25afb0a9fb9439d2e4b8bfc5734ecd8 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_ghsa_m479_7frc_gqqg_poc.crw Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=fbc6b0220e5a582881f2af98537c5bf56e348289 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_ghsa_m479_7frc_gqqg_poc.crw corpus/fbc6b0220e5a582881f2af98537c5bf56e348289 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_742_poc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=329b4798307b2539e8e5e8153840efbd0d62db4c Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_742_poc corpus/329b4798307b2539e8e5e8153840efbd0d62db4c Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-bug540.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=eba24b0e590b629f05566cba627835e87f938b46 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-bug540.jpg corpus/eba24b0e590b629f05566cba627835e87f938b46 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_790_poc2.png Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=1220c65d25da6ba4213374c8cfae905fec86781f Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_790_poc2.png corpus/1220c65d25da6ba4213374c8cfae905fec86781f Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_2268_poc.jp2 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=902243ea63f9b3445e9cf2e7b8383f9b84afd82a Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_2268_poc.jp2 corpus/902243ea63f9b3445e9cf2e7b8383f9b84afd82a Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_1901_poc2.xmp Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=bf8fc1bdba3a51211d3cd54768ea7a1fd149d081 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_1901_poc2.xmp corpus/bf8fc1bdba3a51211d3cd54768ea7a1fd149d081 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-bug447.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=eca992cbe90d4244947df7e37385643c6294d0b6 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-bug447.jpg corpus/eca992cbe90d4244947df7e37385643c6294d0b6 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_2385_poc.tiff Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=e6bb3c56255f622cdcb60c7d6bba8c22c1b606a8 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_2385_poc.tiff corpus/e6bb3c56255f622cdcb60c7d6bba8c22c1b606a8 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/smiley1.jpg.iagd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=115eed144f15f4c2b1d723eccfeab6bcd7b6ba9b Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/smiley1.jpg.iagd corpus/115eed144f15f4c2b1d723eccfeab6bcd7b6ba9b Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/PanasonicDMC-ZS7.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=40a65eb1afbee754b97e5b6efcd70d5446db7a76 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/PanasonicDMC-ZS7.exv corpus/40a65eb1afbee754b97e5b6efcd70d5446db7a76 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-noIPTC.jpg.iagd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=0ee23e3a0fdf79bf45fa665f3462906b8de8f202 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/iptc-psAPP13-noIPTC.jpg.iagd corpus/0ee23e3a0fdf79bf45fa665f3462906b8de8f202 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_1830_poc.tiff Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=09c49ce7efeec612cd381ea8e87cccb6c5c08771 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_1830_poc.tiff corpus/09c49ce7efeec612cd381ea8e87cccb6c5c08771 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-bug1155b.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=df9e976ec44fdb7f50eb9e9b39911610fa26dd01 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-bug1155b.exv corpus/df9e976ec44fdb7f50eb9e9b39911610fa26dd01 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTCbeg.jpg.ipgd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=32b4794c517f6dffa6a8c523ec46868935f5b2d3 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/iptc-psAPP13-wIPTCbeg.jpg.ipgd corpus/32b4794c517f6dffa6a8c523ec46868935f5b2d3 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/smiley1.jpg.c3gd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=832f8c66ca4f6ed8f2f23b365fb962d78e3244ba Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/smiley1.jpg.c3gd corpus/832f8c66ca4f6ed8f2f23b365fb962d78e3244ba Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/TamronSP15-30mmF2.8DiVCUSDA012.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=a722c98df732d6692b7d58d51bdd76762bd980ee Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/TamronSP15-30mmF2.8DiVCUSDA012.exv corpus/a722c98df732d6692b7d58d51bdd76762bd980ee Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/cve_2017_18005_reproducer.tiff Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=82c950fac69dca33a8a068c2262fdd1bfef5d30c Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/cve_2017_18005_reproducer.tiff corpus/82c950fac69dca33a8a068c2262fdd1bfef5d30c Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-memorymmap-error Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=e5327b072812e99823bdc6822f79f4a01dcc9975 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-memorymmap-error corpus/e5327b072812e99823bdc6822f79f4a01dcc9975 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_1838_poc.crw Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=492ba03ee2e127fb5052f02cb5df878896f18e9c Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_1838_poc.crw corpus/492ba03ee2e127fb5052f02cb5df878896f18e9c Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/table.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=856961797a0174251f15367e22672af311dbd87c Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/table.jpg corpus/856961797a0174251f15367e22672af311dbd87c Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTCend.jpg.iagd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=24a17c092f79bd463de1af7c3d7c3d990e1b5834 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/iptc-psAPP13-wIPTCend.jpg.iagd corpus/24a17c092f79bd463de1af7c3d7c3d990e1b5834 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/printStructure2 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=6efc11b4d568405750c0792e46357edef8aec63e Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/printStructure2 corpus/6efc11b4d568405750c0792e46357edef8aec63e Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_378_1-poc-heapoverflow Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=c502ef1983aa7c84f48ef05033112d2357aa8c52 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_378_1-poc-heapoverflow corpus/c502ef1983aa7c84f48ef05033112d2357aa8c52 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTCend.jpg.ipgd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=32b4794c517f6dffa6a8c523ec46868935f5b2d3 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/iptc-psAPP13-wIPTCend.jpg.ipgd corpus/32b4794c517f6dffa6a8c523ec46868935f5b2d3 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTCempty.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=d1ac07fb12297b7917efac6ca6168b5c2a853038 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/iptc-psAPP13-wIPTCempty.jpg corpus/d1ac07fb12297b7917efac6ca6168b5c2a853038 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTCempty-psAPP13-wIPTC.jpg.irgd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=dc49971077c698ecff3de4e3eaabb5670aedcc08 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/iptc-psAPP13-wIPTCempty-psAPP13-wIPTC.jpg.irgd corpus/dc49971077c698ecff3de4e3eaabb5670aedcc08 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_1099_poc.bin Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=7447fc32cdc7c1d1283242f17c24f7a4503495dd Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_1099_poc.bin corpus/7447fc32cdc7c1d1283242f17c24f7a4503495dd Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-issue1941-5.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=6ff8b6fb55b4e904aeba79c54a99bdad3c28c392 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-issue1941-5.exv corpus/6ff8b6fb55b4e904aeba79c54a99bdad3c28c392 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/avif_exif_xmp.avif Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=7a9cf5c8f6fb89496222899efc6d137f68c022ff Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/avif_exif_xmp.avif corpus/7a9cf5c8f6fb89496222899efc6d137f68c022ff Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-fujifilm-finepix-s2pro.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=ee172f090c2bead75201713686c6fc5d22afb6aa Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-fujifilm-finepix-s2pro.jpg corpus/ee172f090c2bead75201713686c6fc5d22afb6aa Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_2377_poc.mp4 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=eb7ff59054c320920b01402c068847103ed6fbd3 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_2377_poc.mp4 corpus/eb7ff59054c320920b01402c068847103ed6fbd3 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_1934_poc1.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=4a67e97090bb4bddfbe2c1be23d2606b0a324ea0 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_1934_poc1.exv corpus/4a67e97090bb4bddfbe2c1be23d2606b0a324ea0 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/table.jpg.ipgd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=3eed2b840166a3a48241c75b032258982ddd538c Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/table.jpg.ipgd corpus/3eed2b840166a3a48241c75b032258982ddd538c Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/pocIssue283.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=6c5cfef92f3213cff13e8ddfc737139f686b3370 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/pocIssue283.jpg corpus/6c5cfef92f3213cff13e8ddfc737139f686b3370 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug1179g.exv.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=c774e00f7bbd497de0b85022b63b8bd76d5a1bca Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/exiv2-bug1179g.exv.out corpus/c774e00f7bbd497de0b85022b63b8bd76d5a1bca Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/pr_2574.dcp.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=c06331dca66f0c9a9ddc8c41cc26a76f8c00f243 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/pr_2574.dcp.out corpus/c06331dca66f0c9a9ddc8c41cc26a76f8c00f243 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug922.tif.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=2f95e5d26ebffe9bec5b67a8adb0838006a1b300 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/exiv2-bug922.tif.out corpus/2f95e5d26ebffe9bec5b67a8adb0838006a1b300 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug800-DCSR.psd.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=c26b8f6986176bc2d9061984578feadd2a227166 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/exiv2-bug800-DCSR.psd.out corpus/c26b8f6986176bc2d9061984578feadd2a227166 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/issue_1819_poc.exv.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=627068df89662787ab167c09268ff38803e2a103 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/issue_1819_poc.exv.out corpus/627068df89662787ab167c09268ff38803e2a103 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/pr_2612_poc.heic.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=adc83b19e793491b1c6ea0fd8b46cd9f32e592fc Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/pr_2612_poc.heic.out corpus/adc83b19e793491b1c6ea0fd8b46cd9f32e592fc Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/modify-test.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=91ac4d97d37c4f62dda9ef1afb1fb7b41760ab23 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/modify-test.out corpus/91ac4d97d37c4f62dda9ef1afb1fb7b41760ab23 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/iptc-psAPP13-wIPTC-psAPP13-noIPTC.jpg.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=b00b4480cc433b643f2215d377a66df4c77a9481 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/iptc-psAPP13-wIPTC-psAPP13-noIPTC.jpg.out corpus/b00b4480cc433b643f2215d377a66df4c77a9481 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/issue_1918_poc1.jpg.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=efa25edeaa0ad2ab8ef949cfb49abc3f2b3050e6 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/issue_1918_poc1.jpg.out corpus/efa25edeaa0ad2ab8ef949cfb49abc3f2b3050e6 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/coverage_xmp_doctype.exv.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=627068df89662787ab167c09268ff38803e2a103 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/coverage_xmp_doctype.exv.out corpus/627068df89662787ab167c09268ff38803e2a103 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/small_video.mp4.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=b7982078ff02ddbced269a14e31ffdaa25c9a3ee Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/small_video.mp4.out corpus/b7982078ff02ddbced269a14e31ffdaa25c9a3ee Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug460.jpg.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=6bc217905d4bbf6ecb96a652ab26b4d85c90e1be Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/exiv2-bug460.jpg.out corpus/6bc217905d4bbf6ecb96a652ab26b4d85c90e1be Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug1179h.exv.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=0ab56cc9ec8cd758dfe0660cf40d5b0eef833011 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/exiv2-bug1179h.exv.out corpus/0ab56cc9ec8cd758dfe0660cf40d5b0eef833011 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug800-PHUT.psd.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=c26b8f6986176bc2d9061984578feadd2a227166 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/exiv2-bug800-PHUT.psd.out corpus/c26b8f6986176bc2d9061984578feadd2a227166 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug1080.jpg.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=c5724ac774adb1b4f8b771835814770e6ad7928d Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/exiv2-bug1080.jpg.out corpus/c5724ac774adb1b4f8b771835814770e6ad7928d Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/Reagan.jxl.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=d1c37bc724169a4d64df5092bf16884889bd1a40 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/Reagan.jxl.out corpus/d1c37bc724169a4d64df5092bf16884889bd1a40 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/issue_1821_poc.xmp.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=627068df89662787ab167c09268ff38803e2a103 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/issue_1821_poc.xmp.out corpus/627068df89662787ab167c09268ff38803e2a103 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/flame.avi.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=f79e3682451cce08cf322c2a75364f92a4364d46 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/flame.avi.out corpus/f79e3682451cce08cf322c2a75364f92a4364d46 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/avif.avif.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=49d805a0c30030f42fe580ad8bf4a1307b103951 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/avif.avif.out corpus/49d805a0c30030f42fe580ad8bf4a1307b103951 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/avif_metadata2.avif.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=ba8726b9f318c2da83dcf3d4be5a34535e8ce437 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/avif_metadata2.avif.out corpus/ba8726b9f318c2da83dcf3d4be5a34535e8ce437 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/1-string-format.jpg.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=5cddfac9eac22eab6f9bdbe1a973b473ef805a17 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/1-string-format.jpg.out corpus/5cddfac9eac22eab6f9bdbe1a973b473ef805a17 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/issue_94_poc3.pgf.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=11a3e3f8b75b0de518d889c825988bc806714563 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/issue_94_poc3.pgf.out corpus/11a3e3f8b75b0de518d889c825988bc806714563 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug784.jpg.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=93d7a3abfe87bebfac2d84c1428c2cd2e1cf13fd Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/exiv2-bug784.jpg.out corpus/93d7a3abfe87bebfac2d84c1428c2cd2e1cf13fd Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/iotest.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=11f2f3630a9aabb076846ca6af7e1358e0126676 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/iotest.out corpus/11f2f3630a9aabb076846ca6af7e1358e0126676 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/iptc-psAPP13-wIPTCend.jpg.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=b00b4480cc433b643f2215d377a66df4c77a9481 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/iptc-psAPP13-wIPTCend.jpg.out corpus/b00b4480cc433b643f2215d377a66df4c77a9481 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/geotag-test.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=e6be23d89f52db3c4edd43ada5a06490725b55f7 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/geotag-test.out corpus/e6be23d89f52db3c4edd43ada5a06490725b55f7 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug1179c.exv.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=6a6fa7cf7e8781677de81a34e020686ba1d69c3a Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/exiv2-bug1179c.exv.out corpus/6a6fa7cf7e8781677de81a34e020686ba1d69c3a Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/FujiTagsDRangeAutoRating1.jpg.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=06472ffdb9cb055dabe3cc03aa122e568633d0fe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/FujiTagsDRangeAutoRating1.jpg.out corpus/06472ffdb9cb055dabe3cc03aa122e568633d0fe Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug800-AgHg.psd.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=c26b8f6986176bc2d9061984578feadd2a227166 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/exiv2-bug800-AgHg.psd.out corpus/c26b8f6986176bc2d9061984578feadd2a227166 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/20110626_213900.exv.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=6ed8e47ffb573b8ae4c68e68e197cf3cda0bc7c9 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/20110626_213900.exv.out corpus/6ed8e47ffb573b8ae4c68e68e197cf3cda0bc7c9 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/issue_1713_poc.xmp.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=627068df89662787ab167c09268ff38803e2a103 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/issue_1713_poc.xmp.out corpus/627068df89662787ab167c09268ff38803e2a103 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/issue_2233_poc2.jxl.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=b70e101c9062db0ad4b6afa7df17ad5d69ec6cb8 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/issue_2233_poc2.jxl.out corpus/b70e101c9062db0ad4b6afa7df17ad5d69ec6cb8 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/issue_ghsa_jgm9_5fw5_pw9p_poc.jp2.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=b99eca421c00788f24f1ebfbc7fbce91d5057565 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/issue_ghsa_jgm9_5fw5_pw9p_poc.jp2.out corpus/b99eca421c00788f24f1ebfbc7fbce91d5057565 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/iptc-psAPP13-noIPTC-psAPP13-wIPTC.jpg.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=4f7fd84ad94a7d36f09b7fb8ffbde5e6a97a750d Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/iptc-psAPP13-noIPTC-psAPP13-wIPTC.jpg.out corpus/4f7fd84ad94a7d36f09b7fb8ffbde5e6a97a750d Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/issue_1887_poc.crw.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=4a69fc2c0d26c5e540874bfcb7ed36672ffe45cf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/issue_1887_poc.crw.out corpus/4a69fc2c0d26c5e540874bfcb7ed36672ffe45cf Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/sample_640x360.mov.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=f61f9cd14378f3011815d2ea8ffd3b867314865a Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/sample_640x360.mov.out corpus/f61f9cd14378f3011815d2ea8ffd3b867314865a Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/issue_1838_poc.crw.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=3f0b3f6b1851fccf51957ecfb50ee427db870b74 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/issue_1838_poc.crw.out corpus/3f0b3f6b1851fccf51957ecfb50ee427db870b74 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug1112.xmp.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=1342cd2df421ccb297a50420023870dae50450ee Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/exiv2-bug1112.xmp.out corpus/1342cd2df421ccb297a50420023870dae50450ee Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-canon-powershot-a520.jpg.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=eb0138b451df21923dd0fe3eac3d1a72b550dcf4 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/exiv2-canon-powershot-a520.jpg.out corpus/eb0138b451df21923dd0fe3eac3d1a72b550dcf4 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/FujiTagsSTone4HTone-2.jpg.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=f6fbce316e8fc210abd768d2ddc47b72a1c383af Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/FujiTagsSTone4HTone-2.jpg.out corpus/f6fbce316e8fc210abd768d2ddc47b72a1c383af Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug1040.jpg.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=0595b67bf3cb54ef7ba13727ffe2ac6bb10a467f Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/exiv2-bug1040.jpg.out corpus/0595b67bf3cb54ef7ba13727ffe2ac6bb10a467f Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/iptc-psAPP13-wIPTC1-psAPP13-wIPTC2.jpg.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=a106500a018d0ece37e80a0c694484a4cf879ea2 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/iptc-psAPP13-wIPTC1-psAPP13-wIPTC2.jpg.out corpus/a106500a018d0ece37e80a0c694484a4cf879ea2 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/DSC_3079.jpg.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=102fa9d44f15c8c1f5b93398eb3b259778a9bed2 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/DSC_3079.jpg.out corpus/102fa9d44f15c8c1f5b93398eb3b259778a9bed2 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/ReaganLargePng.png.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=0795fb2c9e1b24e4cf4bda6a38495ed63a19d9e6 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/ReaganLargePng.png.out corpus/0795fb2c9e1b24e4cf4bda6a38495ed63a19d9e6 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/issue_ghsa_jgm9_5fw5_pw9p_poc.exv.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=23b2e9b10c6f1a1c0f43874a9d63a4c8efd7bee8 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/issue_ghsa_jgm9_5fw5_pw9p_poc.exv.out corpus/23b2e9b10c6f1a1c0f43874a9d63a4c8efd7bee8 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/ReaganLargeJpg.jpg.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=1c6361e2db3dffaec38e3b92c9b3dabe26e8dfe8 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/ReaganLargeJpg.jpg.out corpus/1c6361e2db3dffaec38e3b92c9b3dabe26e8dfe8 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/iptc-psAPP13-wIPTCbeg.jpg.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=b00b4480cc433b643f2215d377a66df4c77a9481 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/iptc-psAPP13-wIPTCbeg.jpg.out corpus/b00b4480cc433b643f2215d377a66df4c77a9481 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-kodak-dc210.jpg.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=4e49be21ad36787b5ecdd94098070c9523b99b0c Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/exiv2-kodak-dc210.jpg.out corpus/4e49be21ad36787b5ecdd94098070c9523b99b0c Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/iptc-psAPP13-wIPTCmid.jpg.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=b13d682730425259e37042e73f905328a5dcce44 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/iptc-psAPP13-wIPTCmid.jpg.out corpus/b13d682730425259e37042e73f905328a5dcce44 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/stringto-test.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=6e91c24571f2c07dcb5be0160c9f7c9c859791b1 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/stringto-test.out corpus/6e91c24571f2c07dcb5be0160c9f7c9c859791b1 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-gc.jpg.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=7353c4406117846998e54707ef222913091e1c7e Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/exiv2-gc.jpg.out corpus/7353c4406117846998e54707ef222913091e1c7e Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/FujiFilmA850.exv.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=c066e847ca0b05ed868c141465acdf3b4602d115 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/FujiFilmA850.exv.out corpus/c066e847ca0b05ed868c141465acdf3b4602d115 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/iptc-psAPP13-wIPTCmid1-wIPTCempty-wIPTCmid2.jpg.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=b13d682730425259e37042e73f905328a5dcce44 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/iptc-psAPP13-wIPTCmid1-wIPTCempty-wIPTCmid2.jpg.out corpus/b13d682730425259e37042e73f905328a5dcce44 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/NikonD1.exv.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=a48b942edd3286e3810c00d02e427211a7f3c68c Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/NikonD1.exv.out corpus/a48b942edd3286e3810c00d02e427211a7f3c68c Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/issue_ghsa_m479_7frc_gqqg_poc.crw.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=24cae3cb84ffae7339ad557e631f7731d0983141 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/issue_ghsa_m479_7frc_gqqg_poc.crw.out corpus/24cae3cb84ffae7339ad557e631f7731d0983141 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-pre-in-xmp.xmp.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=6cdd0f558dd0413d1f31d26d3643f6292a49352f Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/exiv2-pre-in-xmp.xmp.out corpus/6cdd0f558dd0413d1f31d26d3643f6292a49352f Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/FujiTagsDRangeStrongRating3.jpg.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=081d9edb9fa366fcd3df329c4bafda0d5fb71b8f Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/FujiTagsDRangeStrongRating3.jpg.out corpus/081d9edb9fa366fcd3df329c4bafda0d5fb71b8f Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/FujiTagsDRangeWeakRating2.jpg.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=6c164f14d736ad065fb645c264a0b88399069b52 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/FujiTagsDRangeWeakRating2.jpg.out corpus/6c164f14d736ad065fb645c264a0b88399069b52 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/issue_1934_poc4.jpg.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=5e39f6e99b0b70290ed1fea14ad56eb508b938d0 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/issue_1934_poc4.jpg.out corpus/5e39f6e99b0b70290ed1fea14ad56eb508b938d0 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/iptc-psAPP13-wIPTCempty.jpg.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=4f7fd84ad94a7d36f09b7fb8ffbde5e6a97a750d Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/iptc-psAPP13-wIPTCempty.jpg.out corpus/4f7fd84ad94a7d36f09b7fb8ffbde5e6a97a750d Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug445.jpg.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=0b4b2db5dac5c929e8a9ff7e3a92ca9347ddc499 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/exiv2-bug445.jpg.out corpus/0b4b2db5dac5c929e8a9ff7e3a92ca9347ddc499 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug1145a.exv_test.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/exiv2-bug1145a.exv_test.out corpus/da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug1074.png.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=90b05454cba3ca5b5ab7e14e5f8b628cbce76e70 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/exiv2-bug1074.png.out corpus/90b05454cba3ca5b5ab7e14e5f8b628cbce76e70 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug922.jpg.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=84f2fc83ab3decc009fb3932998dde4915fe110a Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/exiv2-bug922.jpg.out corpus/84f2fc83ab3decc009fb3932998dde4915fe110a Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/iptc-psAPP13-wIPTCempty-psAPP13-wIPTC.jpg.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=4f7fd84ad94a7d36f09b7fb8ffbde5e6a97a750d Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/iptc-psAPP13-wIPTCempty-psAPP13-wIPTC.jpg.out corpus/4f7fd84ad94a7d36f09b7fb8ffbde5e6a97a750d Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/issue_2006_poc.tiff.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=8091f2af65da7416ecbdf4a81c3c1ab8b5d32db1 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/issue_2006_poc.tiff.out corpus/8091f2af65da7416ecbdf4a81c3c1ab8b5d32db1 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/coverage_xmpsidecar_isXmpType.xmp.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=627068df89662787ab167c09268ff38803e2a103 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/coverage_xmpsidecar_isXmpType.xmp.out corpus/627068df89662787ab167c09268ff38803e2a103 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/avif_exif_xmp.avif.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=230290118b81ef761611473fd87bf4d4d68de15a Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/avif_exif_xmp.avif.out corpus/230290118b81ef761611473fd87bf4d4d68de15a Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-canon-powershot-s40.crw.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=2b4738ebcb9087f23592e8465522c0ec235ec4be Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/exiv2-canon-powershot-s40.crw.out corpus/2b4738ebcb9087f23592e8465522c0ec235ec4be Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/glider.exv.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=83d4a1d8c7c405e9af69d5c4b462c99d7a82a83c Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/glider.exv.out corpus/83d4a1d8c7c405e9af69d5c4b462c99d7a82a83c Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-fujifilm-finepix-s2pro.jpg.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=3aa6f0338e69e2265ed5b8f43be775bdb410c964 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/exiv2-fujifilm-finepix-s2pro.jpg.out corpus/3aa6f0338e69e2265ed5b8f43be775bdb410c964 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug443.jpg.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=1470de1b93fac06191b801005a36f0ab73966144 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/exiv2-bug443.jpg.out corpus/1470de1b93fac06191b801005a36f0ab73966144 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/addmoddel.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=3fae89e245fe9b5892404c3196f9197085a7c631 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/addmoddel.out corpus/3fae89e245fe9b5892404c3196f9197085a7c631 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/StaffPhotographer-Example.xmp.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=ac17950ac186e051aac00441a56a7140886fb15d Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/StaffPhotographer-Example.xmp.out corpus/ac17950ac186e051aac00441a56a7140886fb15d Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug855.jpg.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=2a08af2cb00451699117956a71cf5f770d1ff23b Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/exiv2-bug855.jpg.out corpus/2a08af2cb00451699117956a71cf5f770d1ff23b Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug528.jpg.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=a74d188b6cb2e696f3a669a430a8d42cdf440f37 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/exiv2-bug528.jpg.out corpus/a74d188b6cb2e696f3a669a430a8d42cdf440f37 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/webp-test.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=ca353d058b10dce0e8da08d7f2f1119ec34ffcfc Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/webp-test.out corpus/ca353d058b10dce0e8da08d7f2f1119ec34ffcfc Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/Free_Test_Data_500KB_WAV.wav.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=47acb813abd5ed7c393a8ba3a60ce5d55d588bbf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/Free_Test_Data_500KB_WAV.wav.out corpus/47acb813abd5ed7c393a8ba3a60ce5d55d588bbf Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/issue_ghsa_mxw9_qx4c_6m8v_poc.jp2.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=c4cb43d039bfa28487abf72bf1a209219dc0ba6b Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/issue_ghsa_mxw9_qx4c_6m8v_poc.jp2.out corpus/c4cb43d039bfa28487abf72bf1a209219dc0ba6b Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/FurnaceCreekInn2.jpg.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=594ad3950c4b553afd10c4944b1b3692be5934c4 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/FurnaceCreekInn2.jpg.out corpus/594ad3950c4b553afd10c4944b1b3692be5934c4 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/IMG_3578.heic.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=6a1d208f5d213c2a5c03132d9a781a9e18081114 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/IMG_3578.heic.out corpus/6a1d208f5d213c2a5c03132d9a781a9e18081114 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-photoshop.psd.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=c26b8f6986176bc2d9061984578feadd2a227166 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/exiv2-photoshop.psd.out corpus/c26b8f6986176bc2d9061984578feadd2a227166 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/test_issue_1180.exv.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=62d24848982634ba854aca2a9e09f410d65aa7bb Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/test_issue_1180.exv.out corpus/62d24848982634ba854aca2a9e09f410d65aa7bb Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug2565.jpg.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=81651c747eb16c679068266f532b98d8ed4adb6b Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/exiv2-bug2565.jpg.out corpus/81651c747eb16c679068266f532b98d8ed4adb6b Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug1179i.exv.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=a1a0a433ec6248b929038ce4b0d8da28d110454e Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/exiv2-bug1179i.exv.out corpus/a1a0a433ec6248b929038ce4b0d8da28d110454e Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/FujiTagsSTone-2HTone4.jpg.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=66bfbd7384cc4fcd381f2e63d2e7ffa5174c6df6 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/FujiTagsSTone-2HTone4.jpg.out corpus/66bfbd7384cc4fcd381f2e63d2e7ffa5174c6df6 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/issue_1920_poc.tiff.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=345df2dc62a86253247b83e635208c05ed469be6 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/issue_1920_poc.tiff.out corpus/345df2dc62a86253247b83e635208c05ed469be6 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/20110626_213900.psd.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=6ed8e47ffb573b8ae4c68e68e197cf3cda0bc7c9 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/20110626_213900.psd.out corpus/6ed8e47ffb573b8ae4c68e68e197cf3cda0bc7c9 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/png-test.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=d6d03e5ecf030910599fff978951a91c534b1fa9 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/png-test.out corpus/d6d03e5ecf030910599fff978951a91c534b1fa9 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/1343_exif.png.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=09b71c956a112bbf5cfc1fee35dfef2eab276b06 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/1343_exif.png.out corpus/09b71c956a112bbf5cfc1fee35dfef2eab276b06 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/issue_1918_poc3.jpg.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=f439e5beef9dfd257b508d1d95284a18111d8fe0 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/issue_1918_poc3.jpg.out corpus/f439e5beef9dfd257b508d1d95284a18111d8fe0 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug1229.jpg.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=0c9c6e420fbb61dd5317ab645ab3b81c35c93092 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/exiv2-bug1229.jpg.out corpus/0c9c6e420fbb61dd5317ab645ab3b81c35c93092 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug800-PHUT.jpg.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=f588edb225a0311fb2013699270a6f258bc6bb7d Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/exiv2-bug800-PHUT.jpg.out corpus/f588edb225a0311fb2013699270a6f258bc6bb7d Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug1179j.exv.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=cecbd4586abc178783a156f06c6f1c51c2ef121d Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/exiv2-bug1179j.exv.out corpus/cecbd4586abc178783a156f06c6f1c51c2ef121d Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-canon-powershot-s40.jpg.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=0b4b2db5dac5c929e8a9ff7e3a92ca9347ddc499 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/exiv2-canon-powershot-s40.jpg.out corpus/0b4b2db5dac5c929e8a9ff7e3a92ca9347ddc499 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug800-AgHg.jpg.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=f588edb225a0311fb2013699270a6f258bc6bb7d Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/exiv2-bug800-AgHg.jpg.out corpus/f588edb225a0311fb2013699270a6f258bc6bb7d Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/heap-oob-write.tiff.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=a75de5aefa956029f252069b3f94df5afffd1223 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/heap-oob-write.tiff.out corpus/a75de5aefa956029f252069b3f94df5afffd1223 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/sample_960x540.asf.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=5653f1690b1d5084d4f3789042c74f834882493d Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/sample_960x540.asf.out corpus/5653f1690b1d5084d4f3789042c74f834882493d Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/FurnaceCreekInn.jpg.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=a0a620ee6e41c3b99f0b057d4a4eb78ae3688734 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/FurnaceCreekInn.jpg.out corpus/a0a620ee6e41c3b99f0b057d4a4eb78ae3688734 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug1179d.exv.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=7894b2c5f8843748eab891920c7b0108029406a1 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/exiv2-bug1179d.exv.out corpus/7894b2c5f8843748eab891920c7b0108029406a1 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug1179f.exv.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=ad6e8ca537e12081b17d3c90675db72a4171eb59 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/exiv2-bug1179f.exv.out corpus/ad6e8ca537e12081b17d3c90675db72a4171eb59 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/2021-02-13-1929.heic.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=a2df915cad4df78b041f97ad2fe62ce311663e13 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/2021-02-13-1929.heic.out corpus/a2df915cad4df78b041f97ad2fe62ce311663e13 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/tiff-test.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=b5d2228d6132c3ed0d1903749ae2fc0a97f0863c Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/tiff-test.out corpus/b5d2228d6132c3ed0d1903749ae2fc0a97f0863c Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/Stonehenge.heic.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=0bcd66f98472730a9116138f1823163ef85d694a Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/Stonehenge.heic.out corpus/0bcd66f98472730a9116138f1823163ef85d694a Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/stdin-test.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=cfe539eb875b860b0b55c1ede9a85152384dbc91 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/stdin-test.out corpus/cfe539eb875b860b0b55c1ede9a85152384dbc91 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/2018-01-09-exiv2-crash-002.tiff.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=ff782b8a044c9e7e05a3e4dfcfb3f7d835818735 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/2018-01-09-exiv2-crash-002.tiff.out corpus/ff782b8a044c9e7e05a3e4dfcfb3f7d835818735 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/issue_1998.xmp.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=9c113d2ce7a7622a42ecc5a02211f8e3e74f2b37 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/issue_1998.xmp.out corpus/9c113d2ce7a7622a42ecc5a02211f8e3e74f2b37 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/issue_1918_poc2.jpg.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=3371a58fc964603c1da1c7b1122b5b489c6e36c0 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/issue_1918_poc2.jpg.out corpus/3371a58fc964603c1da1c7b1122b5b489c6e36c0 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/FujiSLP800.exv.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=a28f1a18332227553c395ce226ce3b3b1ad5c15c Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/FujiSLP800.exv.out corpus/a28f1a18332227553c395ce226ce3b3b1ad5c15c Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-sigma-d10.jpg.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=342dc230530e7a03a10846570d3abb6411913f97 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/exiv2-sigma-d10.jpg.out corpus/342dc230530e7a03a10846570d3abb6411913f97 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/issue_ghsa_g44w_q3vm_gwjq_poc.jpg.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=afbf569bbd1522dc1ff718f206199c362dd47736 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/issue_ghsa_g44w_q3vm_gwjq_poc.jpg.out corpus/afbf569bbd1522dc1ff718f206199c362dd47736 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug800-8BIM.psd.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=c26b8f6986176bc2d9061984578feadd2a227166 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/exiv2-bug800-8BIM.psd.out corpus/c26b8f6986176bc2d9061984578feadd2a227166 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/issue_2233_poc1.jxl.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=b70e101c9062db0ad4b6afa7df17ad5d69ec6cb8 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/issue_2233_poc1.jxl.out corpus/b70e101c9062db0ad4b6afa7df17ad5d69ec6cb8 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/issue_851_poc.xmp.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=627068df89662787ab167c09268ff38803e2a103 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/issue_851_poc.xmp.out corpus/627068df89662787ab167c09268ff38803e2a103 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/issue_1791_old.raf.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=98d1ba38f98055593b9ea5c85f97a0abb5737b0c Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/issue_1791_old.raf.out corpus/98d1ba38f98055593b9ea5c85f97a0abb5737b0c Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/cve_2017_18005_reproducer.tiff.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=948748cacae840d2da8067749baeacf038bed8bb Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/cve_2017_18005_reproducer.tiff.out corpus/948748cacae840d2da8067749baeacf038bed8bb Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/Reagan.hej2.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=d1c37bc724169a4d64df5092bf16884889bd1a40 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/Reagan.hej2.out corpus/d1c37bc724169a4d64df5092bf16884889bd1a40 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/Reagan.jpg.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=942f1ac6d530cc0e8cd289d26a11c0688e9032cc Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/Reagan.jpg.out corpus/942f1ac6d530cc0e8cd289d26a11c0688e9032cc Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/issue_1791_new.raf.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=0c03f3ba5022446b0bef6498690757d240be6230 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/issue_1791_new.raf.out corpus/0c03f3ba5022446b0bef6498690757d240be6230 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug426.jpg.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=f588edb225a0311fb2013699270a6f258bc6bb7d Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/exiv2-bug426.jpg.out corpus/f588edb225a0311fb2013699270a6f258bc6bb7d Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-canon-eos-d30.jpg.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=e62b6cff5ec76ec2817791e410f944a48a9dc775 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/exiv2-canon-eos-d30.jpg.out corpus/e62b6cff5ec76ec2817791e410f944a48a9dc775 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/mini9.tif.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=ab3cee82ca5cd98990cd36b03025f0becf193bf5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/mini9.tif.out corpus/ab3cee82ca5cd98990cd36b03025f0becf193bf5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/BlueSquare.xmp.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=6e6963c0a3d80b7161f9cd6eaecc554c7230426e Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/BlueSquare.xmp.out corpus/6e6963c0a3d80b7161f9cd6eaecc554c7230426e Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/issue_ghsa_7569_phvm_vwc2_poc.exv.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=286c728138c73745e802fc675bd349d265e1f542 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/issue_ghsa_7569_phvm_vwc2_poc.exv.out corpus/286c728138c73745e802fc675bd349d265e1f542 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/pr_1384.exv.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=c60a1f74e6c6f537b5be0e00fc23f583487b0b1c Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/pr_1384.exv.out corpus/c60a1f74e6c6f537b5be0e00fc23f583487b0b1c Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/FurnaceCreekInn3.jpg.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=c1cb1ee59f2fb6e25d28a22e420c92445f673340 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/FurnaceCreekInn3.jpg.out corpus/c1cb1ee59f2fb6e25d28a22e420c92445f673340 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-sony-dsc-w7.jpg.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=55ba8b6d06e937283f5b18cc46a19e6f4832e412 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/exiv2-sony-dsc-w7.jpg.out corpus/55ba8b6d06e937283f5b18cc46a19e6f4832e412 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug800-DCSR.jpg.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=f588edb225a0311fb2013699270a6f258bc6bb7d Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/exiv2-bug800-DCSR.jpg.out corpus/f588edb225a0311fb2013699270a6f258bc6bb7d Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/iso65k-test.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=8a8bb689c37b924d7b01183b638ce36a27fa5c08 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/iso65k-test.out corpus/8a8bb689c37b924d7b01183b638ce36a27fa5c08 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/write-test-debug.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=17654755c3c6fac2d2d6786644690ae28a3750d7 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/write-test-debug.out corpus/17654755c3c6fac2d2d6786644690ae28a3750d7 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug1179a.exv.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=3a833c2acecf489822705ada4c9d9572e9c4fbf0 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/exiv2-bug1179a.exv.out corpus/3a833c2acecf489822705ada4c9d9572e9c4fbf0 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/issue_1934_poc4_ref.exv.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=5e39f6e99b0b70290ed1fea14ad56eb508b938d0 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/issue_1934_poc4_ref.exv.out corpus/5e39f6e99b0b70290ed1fea14ad56eb508b938d0 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/iptc-psAPP13-noIPTC.jpg.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=4f7fd84ad94a7d36f09b7fb8ffbde5e6a97a750d Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/iptc-psAPP13-noIPTC.jpg.out corpus/4f7fd84ad94a7d36f09b7fb8ffbde5e6a97a750d Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug479.jpg.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=0d31926f9442cc59d53f2ef50786d7f246f5ea83 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/exiv2-bug479.jpg.out corpus/0d31926f9442cc59d53f2ef50786d7f246f5ea83 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-nikon-e990.jpg.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=0c622d1d9c36c8ead3de93a2d4b6974f2ec4b4a9 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/exiv2-nikon-e990.jpg.out corpus/0c622d1d9c36c8ead3de93a2d4b6974f2ec4b4a9 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/ReaganSmallPng.png.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=0add33527e8ee0668f9a9df5c8264cd278cfb3f8 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/ReaganSmallPng.png.out corpus/0add33527e8ee0668f9a9df5c8264cd278cfb3f8 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/nls-test.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=2b0ca67e1c2cd64d7037b0572935cdaec0b90079 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/nls-test.out corpus/2b0ca67e1c2cd64d7037b0572935cdaec0b90079 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug1179b.exv.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=0b1931a2833c7b2da9ba841f0e337d460b97d50b Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/exiv2-bug1179b.exv.out corpus/0b1931a2833c7b2da9ba841f0e337d460b97d50b Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug540.jpg.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=77a31ef40a4150b65245ea7e9c55fda766841304 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/exiv2-bug540.jpg.out corpus/77a31ef40a4150b65245ea7e9c55fda766841304 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/conversions.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=d4c6a986994a53b833fcd0409ac9c1f8d482f83f Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/conversions.out corpus/d4c6a986994a53b833fcd0409ac9c1f8d482f83f Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/2018-01-09-exiv2-crash-003.tiff.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=e61f952315d161acc1c16fa391b87e3c14e59e31 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/2018-01-09-exiv2-crash-003.tiff.out corpus/e61f952315d161acc1c16fa391b87e3c14e59e31 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/issue_867_poc.psd.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=a078aba9771b5426fd6aa5f17e84c8cc15e48b7b Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/issue_867_poc.psd.out corpus/a078aba9771b5426fd6aa5f17e84c8cc15e48b7b Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-nikon-e950.jpg.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=7dc8c6716dc04b0625697f625c87e01fde23781c Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/exiv2-nikon-e950.jpg.out corpus/7dc8c6716dc04b0625697f625c87e01fde23781c Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug447.jpg.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=055c4c45bd60dde8fd347f4bb4412f6e7f4c1279 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/exiv2-bug447.jpg.out corpus/055c4c45bd60dde8fd347f4bb4412f6e7f4c1279 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/issue_ghsa_v5g7_46xf_h728_poc.exv.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=627068df89662787ab167c09268ff38803e2a103 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/issue_ghsa_v5g7_46xf_h728_poc.exv.out corpus/627068df89662787ab167c09268ff38803e2a103 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug800-8BIM.jpg.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=f588edb225a0311fb2013699270a6f258bc6bb7d Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/exiv2-bug800-8BIM.jpg.out corpus/f588edb225a0311fb2013699270a6f258bc6bb7d Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/FujiTagsSTone1HTone-1Rating5.jpg.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=cb971bf8ce8675ea90f2aa58ffbc56e5ba20d407 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/FujiTagsSTone1HTone-1Rating5.jpg.out corpus/cb971bf8ce8675ea90f2aa58ffbc56e5ba20d407 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/preview-test.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=9ce37c2ca45e17857cab577fc3cb2463a94b3b8d Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/preview-test.out corpus/9ce37c2ca45e17857cab577fc3cb2463a94b3b8d Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/crw-test.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=49792b45e7a1398c5d5892f70402a75f319ea4f3 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/crw-test.out corpus/49792b45e7a1398c5d5892f70402a75f319ea4f3 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/FujiTagsSTone0HTone0Rating4.jpg.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=9eb545763bbfd443bfc2d2b9e217b1941c86293f Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/FujiTagsSTone0HTone0Rating4.jpg.out corpus/9eb545763bbfd443bfc2d2b9e217b1941c86293f Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug1179e.exv.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=ebdcb02c963304713e91110d3a361e5d2c5aaebc Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/exiv2-bug1179e.exv.out corpus/ebdcb02c963304713e91110d3a361e5d2c5aaebc Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-bug440.jpg.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=ea74d5d312cb1522f1de34623e750782d8d93c8b Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/exiv2-bug440.jpg.out corpus/ea74d5d312cb1522f1de34623e750782d8d93c8b Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2_0-26_exiv2_uncontrolled-recursion_printIFDStructure.tif.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=c8962d4b4c79695e55ab7b76aef64e39a83109a0 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/exiv2_0-26_exiv2_uncontrolled-recursion_printIFDStructure.tif.out corpus/c8962d4b4c79695e55ab7b76aef64e39a83109a0 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/exiv2-olympus-c8080wz.jpg.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=848fed93f283043fbd7f51f7be4ca45cb00575d3 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/exiv2-olympus-c8080wz.jpg.out corpus/848fed93f283043fbd7f51f7be4ca45cb00575d3 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/smiley2.jpg.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=a2283d9848d75d9f421f48d6c89576959fac1e34 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/smiley2.jpg.out corpus/a2283d9848d75d9f421f48d6c89576959fac1e34 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_reference_files/issue_1912_poc.jpg.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=625944c89c94899ef91c2dbb1758aa926f35792e Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_reference_files/issue_1912_poc.jpg.out corpus/625944c89c94899ef91c2dbb1758aa926f35792e Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-bug1108.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=4a67e97090bb4bddfbe2c1be23d2606b0a324ea0 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-bug1108.exv corpus/4a67e97090bb4bddfbe2c1be23d2606b0a324ea0 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_1763_poc.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=1e22bc065ffdce8d574738b3f54c62c47059c78d Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_1763_poc.exv corpus/1e22bc065ffdce8d574738b3f54c62c47059c78d Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_2190_poc.jp2 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=0b523fd66e848f7dcd2d4ea33e3a82042be94087 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_2190_poc.jp2 corpus/0b523fd66e848f7dcd2d4ea33e3a82042be94087 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-bug1179b.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=6ce32a354d4d7dd3e629bb0dc4fc77108843fd5b Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-bug1179b.exv corpus/6ce32a354d4d7dd3e629bb0dc4fc77108843fd5b Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/pocIssue561 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=ebd339037575b3bf4b9faa58e7123b04d513d63c Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/pocIssue561 corpus/ebd339037575b3bf4b9faa58e7123b04d513d63c Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_2006_poc.tiff Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=10f90bc3747b9740ffee1c8b6ece435c0b1ce1b4 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_2006_poc.tiff corpus/10f90bc3747b9740ffee1c8b6ece435c0b1ce1b4 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-olympus-c8080wz.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=2eff3cd46813dd91d83ea8b580a4827b97b77dce Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-olympus-c8080wz.jpg corpus/2eff3cd46813dd91d83ea8b580a4827b97b77dce Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTCmid.jpg.iagd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=0c4e4a25bdd5097fabeb5ba35f8307638585ad2d Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/iptc-psAPP13-wIPTCmid.jpg.iagd corpus/0c4e4a25bdd5097fabeb5ba35f8307638585ad2d Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTCend.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=ce358023a271872de29006d965570e94de781ef0 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/iptc-psAPP13-wIPTCend.jpg corpus/ce358023a271872de29006d965570e94de781ef0 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/smiley1.jpg.i3gd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=e4325a84a725f75761219b03ad2c589621f4358a Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/smiley1.jpg.i3gd corpus/e4325a84a725f75761219b03ad2c589621f4358a Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/FujiTagsSTone1HTone-1Rating5.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=f9ae44864ea2985fc1b4014a7aa62788b4b76d35 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/FujiTagsSTone1HTone-1Rating5.jpg corpus/f9ae44864ea2985fc1b4014a7aa62788b4b76d35 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_789_poc1.png Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=95ccea9db64f3a61603b308874a99635aae86da0 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_789_poc1.png corpus/95ccea9db64f3a61603b308874a99635aae86da0 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/pr_2612_poc.heic Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=69bef2cd2b4a1949cfcaa80906f7b66b7e560cb7 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/pr_2612_poc.heic corpus/69bef2cd2b4a1949cfcaa80906f7b66b7e560cb7 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_ghsa_jgm9_5fw5_pw9p_poc.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=1af3d77fcb34e940310ccb628bb5d9fee0b690dd Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_ghsa_jgm9_5fw5_pw9p_poc.exv corpus/1af3d77fcb34e940310ccb628bb5d9fee0b690dd Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/POC8 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=b7b8d7e9537aa05d54625705b54f7c888e7d33af Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/POC8 corpus/b7b8d7e9537aa05d54625705b54f7c888e7d33af Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-issue1208.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=cfe6cd2f5ef03203fe86ff196e64201a42e0398a Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-issue1208.exv corpus/cfe6cd2f5ef03203fe86ff196e64201a42e0398a Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-bug1024.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=e8ad4e49d20e8d30c44170349c60209baa850e47 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-bug1024.exv corpus/e8ad4e49d20e8d30c44170349c60209baa850e47 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-bug1179i.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=006cf39b197ae552d02e34a290fc2387f7c89b79 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-bug1179i.exv corpus/006cf39b197ae552d02e34a290fc2387f7c89b79 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/StaffPhotographer-Example.xmp Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=65ac655e00e91ccf61a55ae410fe727a6b039d53 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/StaffPhotographer-Example.xmp corpus/65ac655e00e91ccf61a55ae410fe727a6b039d53 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_1819_poc.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=18fa10f63bc13d5f419b9260841d3503a0506beb Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_1819_poc.exv corpus/18fa10f63bc13d5f419b9260841d3503a0506beb Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_issue_990.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=35053a63b2f192245e7fa33e83be3247ca86d241 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_issue_990.exv corpus/35053a63b2f192245e7fa33e83be3247ca86d241 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-sigma-d10.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=cae1af5afaea19337a64ea8c6af8e6f506e05049 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-sigma-d10.jpg corpus/cae1af5afaea19337a64ea8c6af8e6f506e05049 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/4-DataBuf-abort-1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=5999607cf1434be9771a4f594b60551248093bdc Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/4-DataBuf-abort-1 corpus/5999607cf1434be9771a4f594b60551248093bdc Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_2027_poc.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=4058e9d428b241b275695d8bce09c0f46d7bee69 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_2027_poc.jpg corpus/4058e9d428b241b275695d8bce09c0f46d7bee69 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-bug1179e.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=51a30119cac028ef094add876c6a4dffe907007a Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-bug1179e.exv corpus/51a30119cac028ef094add876c6a4dffe907007a Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_853_poc.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=41e45a392d3a1327c323c585f43c010d52bd68b2 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_853_poc.jpg corpus/41e45a392d3a1327c323c585f43c010d52bd68b2 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/POC3 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=5413804544044d7813fea347500c0f18cf5f4531 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/POC3 corpus/5413804544044d7813fea347500c0f18cf5f4531 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/FujiTagsSTone0HTone0Rating4.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=70707b692ffc4d418807aa69720a0a6c928cb404 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/FujiTagsSTone0HTone0Rating4.jpg corpus/70707b692ffc4d418807aa69720a0a6c928cb404 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/009-stack-over Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=8d439a6937baedf3c7d720a7dee8e4cd0b4fb57c Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/009-stack-over corpus/8d439a6937baedf3c7d720a7dee8e4cd0b4fb57c Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/smiley1.jpg.c2gd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=12af8100179288bd8a81ffb744a794eb99936cef Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/smiley1.jpg.c2gd corpus/12af8100179288bd8a81ffb744a794eb99936cef Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/Olympus_u10D.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=391bf9c7326f1b0db1049dedc379721b07d32388 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/Olympus_u10D.exv corpus/391bf9c7326f1b0db1049dedc379721b07d32388 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/printStructure Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=c64057e9a1204d34749f3f2b8c01b9afca978d1b Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/printStructure corpus/c64057e9a1204d34749f3f2b8c01b9afca978d1b Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_2339_poc.tiff Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=b338baf740b19dad7cdf95d4af923496c25c6654 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_2339_poc.tiff corpus/b338baf740b19dad7cdf95d4af923496c25c6654 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/FujiTagsDRangeStrongRating3.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=e807a00fd4522e6f470bd4426a086d62d0d02169 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/FujiTagsDRangeStrongRating3.jpg corpus/e807a00fd4522e6f470bd4426a086d62d0d02169 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_428_poc8.png Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=9d4846d2ef13242e14fecc611c90aadbf47b722d Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_428_poc8.png corpus/9d4846d2ef13242e14fecc611c90aadbf47b722d Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-bug501.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=d7d5fff1476bf3b9cabee86e628919e7d00349a8 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-bug501.jpg corpus/d7d5fff1476bf3b9cabee86e628919e7d00349a8 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_1099_poc.txt Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=0f89357a0142d99d91f18f1be10c98d1da880e22 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_1099_poc.txt corpus/0f89357a0142d99d91f18f1be10c98d1da880e22 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTCempty-psAPP13-wIPTC.jpg.iagd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=0ee23e3a0fdf79bf45fa665f3462906b8de8f202 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/iptc-psAPP13-wIPTCempty-psAPP13-wIPTC.jpg.iagd corpus/0ee23e3a0fdf79bf45fa665f3462906b8de8f202 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_869_poc.png Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=045b7eaefb0758f5f902a524043ce33aa92bc5b9 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_869_poc.png corpus/045b7eaefb0758f5f902a524043ce33aa92bc5b9 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/coverage_xmpsidecar_isXmpType.xmp Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=bca5dde46d6e374f4796c14b457044d758c16139 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/coverage_xmpsidecar_isXmpType.xmp corpus/bca5dde46d6e374f4796c14b457044d758c16139 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTCempty.jpg.egd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=4d23ddcdb275f02cb0864cebbc7567ffe7f323cb Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/iptc-psAPP13-wIPTCempty.jpg.egd corpus/4d23ddcdb275f02cb0864cebbc7567ffe7f323cb Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/2018-01-09-exiv2-crash-002.tiff Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=6aa49286f1adb9f0fafe2aa96e992c7a476fb8a7 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/2018-01-09-exiv2-crash-002.tiff corpus/6aa49286f1adb9f0fafe2aa96e992c7a476fb8a7 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-canon-powershot-s40.crw Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=906c5d4192461ebd9b952636bb01462fe136c0be Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-canon-powershot-s40.crw corpus/906c5d4192461ebd9b952636bb01462fe136c0be Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/smiley1.jpg.c1gd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=5f792e1291b4bf7d5bb10db6a2708165b2533abf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/smiley1.jpg.c1gd corpus/5f792e1291b4bf7d5bb10db6a2708165b2533abf Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_845_poc.png Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=a3e0f55bd44594d3a9b45566e52cdb5b3756850d Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_845_poc.png corpus/a3e0f55bd44594d3a9b45566e52cdb5b3756850d Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTC1-psAPP13-wIPTC2.jpg.iagd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=bdafd1919399ee7430646db004c098fcf06ea4e8 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/iptc-psAPP13-wIPTC1-psAPP13-wIPTC2.jpg.iagd corpus/bdafd1919399ee7430646db004c098fcf06ea4e8 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_1920_poc.tiff Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=de10844745908ca67c9fb02a88687ff8dcf0eb9e Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_1920_poc.tiff corpus/de10844745908ca67c9fb02a88687ff8dcf0eb9e Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/Reagan2.jp2 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=b78969e6486ec5fb79c4043cb2e67607bce3d1b5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/Reagan2.jp2 corpus/b78969e6486ec5fb79c4043cb2e67607bce3d1b5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/Sigma_APO_MACRO_180_F3.5_EX_DG_HSM.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=af077195a1476e1921442ac12e0d6a17592dd5ba Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/Sigma_APO_MACRO_180_F3.5_EX_DG_HSM.exv corpus/af077195a1476e1921442ac12e0d6a17592dd5ba Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_1791_old.raf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=784e7f38e11d8525552c13e51fd31d650a392a19 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_1791_old.raf corpus/784e7f38e11d8525552c13e51fd31d650a392a19 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/glider.exv.iagd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=71be69c31db21c4903dc8e6d8ad666af642d1876 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/glider.exv.iagd corpus/71be69c31db21c4903dc8e6d8ad666af642d1876 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/Tokina_AT-X_14-20_F2_PRO_DX.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=a6ea892954d69ec279a538bc2bbfc940d5f7d14f Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/Tokina_AT-X_14-20_F2_PRO_DX.exv corpus/a6ea892954d69ec279a538bc2bbfc940d5f7d14f Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/iptc-noAPP13.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=515c9dd073e08c32770eb0c1d3d1bd6f3f8eaa94 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/iptc-noAPP13.jpg corpus/515c9dd073e08c32770eb0c1d3d1bd6f3f8eaa94 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_400_poc1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=239b72d0736ddba7bc8f5447b0b4f9ac8dc75f88 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_400_poc1 corpus/239b72d0736ddba7bc8f5447b0b4f9ac8dc75f88 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTC-psAPP13-noIPTC.jpg.irgd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=32b4794c517f6dffa6a8c523ec46868935f5b2d3 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/iptc-psAPP13-wIPTC-psAPP13-noIPTC.jpg.irgd corpus/32b4794c517f6dffa6a8c523ec46868935f5b2d3 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/table.jpg.i3gd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=13ec2f90e9d008a93079c599500ef90a33bbf67f Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/table.jpg.i3gd corpus/13ec2f90e9d008a93079c599500ef90a33bbf67f Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_170_poc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=d5098809d07a68f62cc7a321d030ffd47cdd1de9 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_170_poc corpus/d5098809d07a68f62cc7a321d030ffd47cdd1de9 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/olympus-m.zuiko-17mm-f1.2-pro.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=6222a3daa2c45d5184cfc644617f81114faf68f3 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/olympus-m.zuiko-17mm-f1.2-pro.exv corpus/6222a3daa2c45d5184cfc644617f81114faf68f3 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_428_poc4.png Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=1707e4822cc66804df9969d6548c25f1c9b15c7a Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_428_poc4.png corpus/1707e4822cc66804df9969d6548c25f1c9b15c7a Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-bug479.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=a88ad405e7deead3dbd46d2205271333392e0032 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-bug479.jpg corpus/a88ad405e7deead3dbd46d2205271333392e0032 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/iptc-psAPP13s-noIPTC-psAPP13s-wIPTC.jpg.iagd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=38e5b1b24014a24e021b281b046bb32d326a24df Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/iptc-psAPP13s-noIPTC-psAPP13s-wIPTC.jpg.iagd corpus/38e5b1b24014a24e021b281b046bb32d326a24df Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_ghsa_g44w_q3vm_gwjq_poc.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=45ecdd596ceefeaae29fc6251cd9f6c4c706d4da Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_ghsa_g44w_q3vm_gwjq_poc.jpg corpus/45ecdd596ceefeaae29fc6251cd9f6c4c706d4da Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-canon-powershot-a520.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=eb93d98e7cb5703528ac3a4ac7fc65d431ef205c Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-canon-powershot-a520.jpg corpus/eb93d98e7cb5703528ac3a4ac7fc65d431ef205c Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/iptc-noAPP13.jpg.egd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=68ea31ddc5aaa9c7e41ebb264b33591cf7105e39 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/iptc-noAPP13.jpg.egd corpus/68ea31ddc5aaa9c7e41ebb264b33591cf7105e39 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/smiley2.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=4bf61a2a357acc0597b645594ecaaab3a2b4642f Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/smiley2.jpg corpus/4bf61a2a357acc0597b645594ecaaab3a2b4642f Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/smiley1.jpg.ipgd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=8302a16c36ea43e1a741bcf79958494f7c53db6d Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/smiley1.jpg.ipgd corpus/8302a16c36ea43e1a741bcf79958494f7c53db6d Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_400_poc2 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=cb55ce20e27a45db71a9d6b7e300b4404fe3fd3f Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_400_poc2 corpus/cb55ce20e27a45db71a9d6b7e300b4404fe3fd3f Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_1097_poc.crw Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=14d983f61a91f3df5249ed1fcd0bbba557f23195 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_1097_poc.crw corpus/14d983f61a91f3df5249ed1fcd0bbba557f23195 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/RAW_PENTAX_K30.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=470d7750923c445fc0c0e3082abf0be234d789a7 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/RAW_PENTAX_K30.exv corpus/470d7750923c445fc0c0e3082abf0be234d789a7 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/table.jpg.i2gd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=546276c9e154e6337a85df22d2e6b336b0f10128 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/table.jpg.i2gd corpus/546276c9e154e6337a85df22d2e6b336b0f10128 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/iptc-psAPP13s-wIPTC-psAPP13s-noIPTC.jpg.iagd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=38e5b1b24014a24e021b281b046bb32d326a24df Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/iptc-psAPP13s-wIPTC-psAPP13s-noIPTC.jpg.iagd corpus/38e5b1b24014a24e021b281b046bb32d326a24df Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/small.icc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=cbe50610763c7f7dcb33b0b65513516e7e340402 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/small.icc corpus/cbe50610763c7f7dcb33b0b65513516e7e340402 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_2427_poc.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=e8ad256e733f12479532a539b13724333e727bf7 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_2427_poc.jpg corpus/e8ad256e733f12479532a539b13724333e727bf7 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTCmid1-wIPTCempty-wIPTCmid2.jpg.egd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=4d23ddcdb275f02cb0864cebbc7567ffe7f323cb Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/iptc-psAPP13-wIPTCmid1-wIPTCempty-wIPTCmid2.jpg.egd corpus/4d23ddcdb275f02cb0864cebbc7567ffe7f323cb Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/iptc-psAPP13s-wIPTCs-psAPP13s-wIPTCs.jpg.irgd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=26b86f280e93351498b5b1893b92755698c76993 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/iptc-psAPP13s-wIPTCs-psAPP13s-wIPTCs.jpg.irgd corpus/26b86f280e93351498b5b1893b92755698c76993 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_1782_canon_lens_sigma_30mm_f1.4_DC_DN_C.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=fb3091a194e80bb9b8cc8a7bd2923d7a307a58e1 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_1782_canon_lens_sigma_30mm_f1.4_DC_DN_C.exv corpus/fb3091a194e80bb9b8cc8a7bd2923d7a307a58e1 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_943_poc2.mrm Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=dacae84ce7f920de09399c8368a3f4734948c233 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_943_poc2.mrm corpus/dacae84ce7f920de09399c8368a3f4734948c233 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/smiley2.jpg.i2gd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=932b11c5d483e1d72d5111803439f57f2112a1ff Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/smiley2.jpg.i2gd corpus/932b11c5d483e1d72d5111803439f57f2112a1ff Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-bug1179g.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=f87257099e18ff79161e65f454e48f68bed86423 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-bug1179g.exv corpus/f87257099e18ff79161e65f454e48f68bed86423 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/template.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=d83c271c55655f8cb5c2331d818adb95d9405917 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/template.exv corpus/d83c271c55655f8cb5c2331d818adb95d9405917 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_2376_poc.mp4 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=0b27c4f81634fd769fa13d3fe676f25d6ea41c37 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_2376_poc.mp4 corpus/0b27c4f81634fd769fa13d3fe676f25d6ea41c37 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_1901_poc4.xmp Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=e8098dd64521949073fc68d89bc647150803b5ea Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_1901_poc4.xmp corpus/e8098dd64521949073fc68d89bc647150803b5ea Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/iptc-psAPP13s-wIPTCs-psAPP13s-wIPTCs.jpg.iagd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=38e5b1b24014a24e021b281b046bb32d326a24df Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/iptc-psAPP13s-wIPTCs-psAPP13s-wIPTCs.jpg.iagd corpus/38e5b1b24014a24e021b281b046bb32d326a24df Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-bug1014_2.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=6312922ca88ea2e42894bf737700ae30eb778082 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-bug1014_2.exv corpus/6312922ca88ea2e42894bf737700ae30eb778082 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_2340_poc.mp4 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=3ef96ca3d9fc947abe38c922b633e2daeda90bfd Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_2340_poc.mp4 corpus/3ef96ca3d9fc947abe38c922b633e2daeda90bfd Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_2352_poc.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=9f765176768071b49c826031242caf77e6771b0f Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_2352_poc.jpg corpus/9f765176768071b49c826031242caf77e6771b0f Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/IMGP0006-min.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=f6b80fed14c3bba0e1bf161c8df42e632f1ce036 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/IMGP0006-min.jpg corpus/f6b80fed14c3bba0e1bf161c8df42e632f1ce036 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_issue_981b.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=959dd39504936284dc4be61b258a923ce7d8acf9 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_issue_981b.exv corpus/959dd39504936284dc4be61b258a923ce7d8acf9 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_428_poc2.png Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=1950232131983328cbdf8b51b2d77d3ffed74547 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_428_poc2.png corpus/1950232131983328cbdf8b51b2d77d3ffed74547 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-bug495.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=72cd56f9d8971e0161cb3cff1d8597e399396088 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-bug495.jpg corpus/72cd56f9d8971e0161cb3cff1d8597e399396088 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_ghsa_8949_hhfh_j7rj_poc.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=f216e05e58c5fbdbe828badf7d3b696598e2ef35 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_ghsa_8949_hhfh_j7rj_poc.exv corpus/f216e05e58c5fbdbe828badf7d3b696598e2ef35 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/Stonehenge.heic Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=a0175d46db1827f8130d01202871628809dde9ae Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/Stonehenge.heic corpus/a0175d46db1827f8130d01202871628809dde9ae Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_ghsa_v5g7_46xf_h728_poc.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=247225bf8977c000b0799d6159702c046c9a9ce5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_ghsa_v5g7_46xf_h728_poc.exv corpus/247225bf8977c000b0799d6159702c046c9a9ce5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/iptc-noAPP13.jpg.ipgd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=24737d8dcc6a7a982ace30f4f61eae14bd15a2a0 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/iptc-noAPP13.jpg.ipgd corpus/24737d8dcc6a7a982ace30f4f61eae14bd15a2a0 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/poc_2017-12-12_issue188 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=d9f6848c34180d579d64ece5206de778ebf77cbf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/poc_2017-12-12_issue188 corpus/d9f6848c34180d579d64ece5206de778ebf77cbf Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/FujiTagsSTone4HTone-2.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=7c55c3a3c44ddaacfbc1c3173617721e826721c7 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/FujiTagsSTone4HTone-2.jpg corpus/7c55c3a3c44ddaacfbc1c3173617721e826721c7 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_ghsa_7569_phvm_vwc2_poc.jp2 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=c6c7a1991c29982c898376215bd35cf976df1565 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_ghsa_7569_phvm_vwc2_poc.jp2 corpus/c6c7a1991c29982c898376215bd35cf976df1565 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-bug445.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=68e93839743bffe257da1c687e242ba8932380f8 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-bug445.jpg corpus/68e93839743bffe257da1c687e242ba8932380f8 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/table.jpg.iagd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=ac3f8353e81d0a913cdd6bc656b0056d5a298643 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/table.jpg.iagd corpus/ac3f8353e81d0a913cdd6bc656b0056d5a298643 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_1998.xmp Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=ad7df712433666428ba3d78c4c31bae219c9be8a Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_1998.xmp corpus/ad7df712433666428ba3d78c4c31bae219c9be8a Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-empty.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=f03edb9b69cd72c51b07bbf7590297f96f578641 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-empty.jpg corpus/f03edb9b69cd72c51b07bbf7590297f96f578641 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTCmid.jpg.ipgd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=c861902acf48d2bc385806294673b2f8200368ae Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/iptc-psAPP13-wIPTCmid.jpg.ipgd corpus/c861902acf48d2bc385806294673b2f8200368ae Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_1841_poc.webp Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=518c4b1625cf7afe2623dfa69d2aa5439346b4b8 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_1841_poc.webp corpus/518c4b1625cf7afe2623dfa69d2aa5439346b4b8 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-noIPTC-psAPP13-wIPTC.jpg.ipgd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=c6af6503ac2981481ebdc0d96c9e7066ec3897d3 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/iptc-psAPP13-noIPTC-psAPP13-wIPTC.jpg.ipgd corpus/c6af6503ac2981481ebdc0d96c9e7066ec3897d3 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/coverage_xmp_doctype.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=16c85b15c43e73ebfd641d11e7f94b800b3e90ea Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/coverage_xmp_doctype.exv corpus/16c85b15c43e73ebfd641d11e7f94b800b3e90ea Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/modifycmd1.txt Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=2ec41309c5a6a6586726567d63c4e153d9b5c536 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/modifycmd1.txt corpus/2ec41309c5a6a6586726567d63c4e153d9b5c536 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/FujiTagsDRangeWeakRating2.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=ed572c5fb145faa08a3fc0df56d0d5b6b7b010d2 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/FujiTagsDRangeWeakRating2.jpg corpus/ed572c5fb145faa08a3fc0df56d0d5b6b7b010d2 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_1530_poc.crw Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=1bd0a5f4935b053f33ac00f931dde1f47a043487 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_1530_poc.crw corpus/1bd0a5f4935b053f33ac00f931dde1f47a043487 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_2383_poc.mp4 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=edf7514126b3c03c5d2b5bda4cd0742cb15f0e14 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_2383_poc.mp4 corpus/edf7514126b3c03c5d2b5bda4cd0742cb15f0e14 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-bug1179h.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=c82c4449acc83e732deb3645d8f5e067f76ad8b5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-bug1179h.exv corpus/c82c4449acc83e732deb3645d8f5e067f76ad8b5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_1934_poc4-thumb_ref.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=555ec43035c1212c238b19ef231a7c77de4de6c9 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_1934_poc4-thumb_ref.jpg corpus/555ec43035c1212c238b19ef231a7c77de4de6c9 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/pocIssue511 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=71fa320d8169df0fc3adcc46131ba507bfde00bd Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/pocIssue511 corpus/71fa320d8169df0fc3adcc46131ba507bfde00bd Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_1934_poc4_comment_ref.txt Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=59b7ec1a75e5cb69a4c6e3fea79a213934e39932 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_1934_poc4_comment_ref.txt corpus/59b7ec1a75e5cb69a4c6e3fea79a213934e39932 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTC1-psAPP13-wIPTC2.jpg.ipgd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=a89e572e17bb594c9ed9efd935596459afeb6f44 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/iptc-psAPP13-wIPTC1-psAPP13-wIPTC2.jpg.ipgd corpus/a89e572e17bb594c9ed9efd935596459afeb6f44 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/example_exiv2_config_file_for_lens_test Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=7edc8b5a1722d6c2f24ff4509f178e14e974cf43 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/example_exiv2_config_file_for_lens_test corpus/7edc8b5a1722d6c2f24ff4509f178e14e974cf43 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-bug825a.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=81a4666b4a8527ba0a843aa24c872a347a4354ff Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-bug825a.exv corpus/81a4666b4a8527ba0a843aa24c872a347a4354ff Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_ghsa_jgm9_5fw5_pw9p_poc.jp2 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=8d267afea83eb381a25bf1e935da88256a31dbd8 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_ghsa_jgm9_5fw5_pw9p_poc.jp2 corpus/8d267afea83eb381a25bf1e935da88256a31dbd8 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/pr_1384.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=241a621a34954b4b769fec60563e36db618384c4 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/pr_1384.exv corpus/241a621a34954b4b769fec60563e36db618384c4 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_2403_poc.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=92665029b26920b267963a6838ddb9995b7444b9 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_2403_poc.exv corpus/92665029b26920b267963a6838ddb9995b7444b9 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/9-printStructure-outbound-read-1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=cfcc762fa1d664bbc061d19ef5bcb07917ee7e4e Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/9-printStructure-outbound-read-1 corpus/cfcc762fa1d664bbc061d19ef5bcb07917ee7e4e Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/table.jpg.c3gd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=aca7b45f15e4d23edf933dd1d1e1fc55cfa5e929 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/table.jpg.c3gd corpus/aca7b45f15e4d23edf933dd1d1e1fc55cfa5e929 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTCempty.jpg.iagd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=0ee23e3a0fdf79bf45fa665f3462906b8de8f202 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/iptc-psAPP13-wIPTCempty.jpg.iagd corpus/0ee23e3a0fdf79bf45fa665f3462906b8de8f202 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTCempty.jpg.ipgd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=c9e4c84860b2294dfbe2adbf1da1a463fd87cb15 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/iptc-psAPP13-wIPTCempty.jpg.ipgd corpus/c9e4c84860b2294dfbe2adbf1da1a463fd87cb15 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/iptc-psAPP13s-noIPTC-psAPP13s-wIPTC.jpg.irgd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=26b86f280e93351498b5b1893b92755698c76993 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/iptc-psAPP13s-noIPTC-psAPP13s-wIPTC.jpg.irgd corpus/26b86f280e93351498b5b1893b92755698c76993 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_1934_poc4_ref.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=7b79a8030cc545a6c4972f3fc7f083c6a05ab040 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_1934_poc4_ref.exv corpus/7b79a8030cc545a6c4972f3fc7f083c6a05ab040 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/cve_2017_1000126_stack-oob-read.webp Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=b4ab45e90e2143240c0da51e463cabcd33135d84 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/cve_2017_1000126_stack-oob-read.webp corpus/b4ab45e90e2143240c0da51e463cabcd33135d84 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/glider.exv.ipgd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=86e7f090e048e5a0279e9d9d32df2e44b1a9605f Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/glider.exv.ipgd corpus/86e7f090e048e5a0279e9d9d32df2e44b1a9605f Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/POC1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=b5fde2c71703ea57a661e0b8429278025821c9a2 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/POC1 corpus/b5fde2c71703ea57a661e0b8429278025821c9a2 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-bug1179c.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=07464595f53f68919ee472d73d6af524eee386ed Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-bug1179c.exv corpus/07464595f53f68919ee472d73d6af524eee386ed Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/glider.exv.egd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=95aaca71a010e102dd276a6e690c637349630c44 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/glider.exv.egd corpus/95aaca71a010e102dd276a6e690c637349630c44 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/avif_metadata2.avif Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=27bc3e411816d710169518f6c1a78661f5a8643f Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/avif_metadata2.avif corpus/27bc3e411816d710169518f6c1a78661f5a8643f Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/olympus-m.zuiko-12-45mm-f4-pro.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=e2f63d802f3c4836c6ece439ac96b580f77d726b Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/olympus-m.zuiko-12-45mm-f4-pro.exv corpus/e2f63d802f3c4836c6ece439ac96b580f77d726b Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/1-out-of-read-Poc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=d40e8e2b0315ff9918b0c1f19bf3f0a2fb28729b Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/1-out-of-read-Poc corpus/d40e8e2b0315ff9918b0c1f19bf3f0a2fb28729b Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_867_poc.psd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=8ccb25e4c98fd323452ab88e25ee3c10b16db8bc Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_867_poc.psd corpus/8ccb25e4c98fd323452ab88e25ee3c10b16db8bc Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-bug1122.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=e8ad4e49d20e8d30c44170349c60209baa850e47 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-bug1122.exv corpus/e8ad4e49d20e8d30c44170349c60209baa850e47 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-nikon-e990.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=c9ab79bae86fba739812ec2fefdb2a86d55ec2db Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-nikon-e990.jpg corpus/c9ab79bae86fba739812ec2fefdb2a86d55ec2db Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_428_poc1.png Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=22eedcf5f2e7d2977456e8d098d91b4271247448 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_428_poc1.png corpus/22eedcf5f2e7d2977456e8d098d91b4271247448 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_2246_poc1.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=5304aad0ddc73d15f3f57d19de096d712b03741f Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_2246_poc1.exv corpus/5304aad0ddc73d15f3f57d19de096d712b03741f Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTCmid1-wIPTCempty-wIPTCmid2.jpg.irgd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=32b4794c517f6dffa6a8c523ec46868935f5b2d3 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/iptc-psAPP13-wIPTCmid1-wIPTCempty-wIPTCmid2.jpg.irgd corpus/32b4794c517f6dffa6a8c523ec46868935f5b2d3 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/table.jpg.i1gd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=e3463a7412e4779152533e9ba69d402e77212cb3 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/table.jpg.i1gd corpus/e3463a7412e4779152533e9ba69d402e77212cb3 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/table.jpg.c1gd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=e3463a7412e4779152533e9ba69d402e77212cb3 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/table.jpg.c1gd corpus/e3463a7412e4779152533e9ba69d402e77212cb3 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/glider.exv.irgd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=dc49971077c698ecff3de4e3eaabb5670aedcc08 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/glider.exv.irgd corpus/dc49971077c698ecff3de4e3eaabb5670aedcc08 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-bug836.eps.rsrc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=c230b3414842c5c4cb36eaac190def202013f7c9 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-bug836.eps.rsrc corpus/c230b3414842c5c4cb36eaac190def202013f7c9 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTCmid.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=ba81a169fc33e96ffc8c9f4a00fb76244872228f Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/iptc-psAPP13-wIPTCmid.jpg corpus/ba81a169fc33e96ffc8c9f4a00fb76244872228f Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-bug841.png Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=8093110e0845d819ef046b7ba1a4c6d5d48236d8 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-bug841.png corpus/8093110e0845d819ef046b7ba1a4c6d5d48236d8 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-bug528.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=b8cd64a9252f8727809a03e46f8594bf47cfe4ad Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-bug528.jpg corpus/b8cd64a9252f8727809a03e46f8594bf47cfe4ad Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_2233_poc2.jxl Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=9ff418a1ae3b5f34356e50db3f450b9036e59c3c Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_2233_poc2.jxl corpus/9ff418a1ae3b5f34356e50db3f450b9036e59c3c Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/FurnaceCreekInn.gpx Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=725c4960d1775e24a466d6301f1bf08c62aa6eeb Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/FurnaceCreekInn.gpx corpus/725c4960d1775e24a466d6301f1bf08c62aa6eeb Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_847_poc.pgf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=007c603f1dc0a0d94a0db27624af85279f7e7f9f Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_847_poc.pgf corpus/007c603f1dc0a0d94a0db27624af85279f7e7f9f Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_851_poc.xmp Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=89e6057edec7e89383b053d184f01f5d35340553 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_851_poc.xmp corpus/89e6057edec7e89383b053d184f01f5d35340553 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/Stonehenge.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=4a67e97090bb4bddfbe2c1be23d2606b0a324ea0 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/Stonehenge.exv corpus/4a67e97090bb4bddfbe2c1be23d2606b0a324ea0 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/3-stringformat-outofbound-read Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=9b4abcccccf389cfa763ef91bd495f2265815863 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/3-stringformat-outofbound-read corpus/9b4abcccccf389cfa763ef91bd495f2265815863 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_857_poc.raf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=043c785bcfed6b94d33ccfa37405da0860081228 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_857_poc.raf corpus/043c785bcfed6b94d33ccfa37405da0860081228 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_428_poc5.png Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=3bd61d69d3db1e5d9e205994c5edc65697914513 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_428_poc5.png corpus/3bd61d69d3db1e5d9e205994c5edc65697914513 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_460 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=e4e698f43e678104469b4f6ca7cb0cb81ce192fc Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_460 corpus/e4e698f43e678104469b4f6ca7cb0cb81ce192fc Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTCmid1-wIPTCempty-wIPTCmid2.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=8b86ddd2a0c03b67b0c4df32d64784c7fca4dbf4 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/iptc-psAPP13-wIPTCmid1-wIPTCempty-wIPTCmid2.jpg corpus/8b86ddd2a0c03b67b0c4df32d64784c7fca4dbf4 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/table.jpg.irgd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=3e41e922bea7591081e673d5ca2adde41aeca745 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/table.jpg.irgd corpus/3e41e922bea7591081e673d5ca2adde41aeca745 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/smiley1.jpg.egd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=8a513780ba98645537acd211382b4e6ddc6d179d Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/smiley1.jpg.egd corpus/8a513780ba98645537acd211382b4e6ddc6d179d Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTCbeg.jpg.iagd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=24a17c092f79bd463de1af7c3d7c3d990e1b5834 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/iptc-psAPP13-wIPTCbeg.jpg.iagd corpus/24a17c092f79bd463de1af7c3d7c3d990e1b5834 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-bug1202.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=d6da79eb01f104264f9d8aaeb5b79eeb1abe249a Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-bug1202.jpg corpus/d6da79eb01f104264f9d8aaeb5b79eeb1abe249a Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-noIPTC.jpg.ipgd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=30a7090c1e4cfb350e8909ee512558246987e0aa Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/iptc-psAPP13-noIPTC.jpg.ipgd corpus/30a7090c1e4cfb350e8909ee512558246987e0aa Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_428_poc7.png Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=96d44441c1f99edcd010970d01b84ccaa0012e03 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_428_poc7.png corpus/96d44441c1f99edcd010970d01b84ccaa0012e03 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/iptc-psAPP13s-wIPTC-psAPP13s-noIPTC.jpg.ipgd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=eed877edcb03baf64e0dd3bb4ea01ebfbf21bb7b Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/iptc-psAPP13s-wIPTC-psAPP13s-noIPTC.jpg.ipgd corpus/eed877edcb03baf64e0dd3bb4ea01ebfbf21bb7b Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-gc.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=4b4142fb83aaab7c71d83cfd1ef0b5c0dab34124 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-gc.jpg corpus/4b4142fb83aaab7c71d83cfd1ef0b5c0dab34124 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-issue1941-1.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=8ceb579b05f18ffe6543ef4975192bcffaf15c34 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-issue1941-1.exv corpus/8ceb579b05f18ffe6543ef4975192bcffaf15c34 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/path-test.txt Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=f804671c04c4cf49cbd3085fbd3603e278266cf4 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/path-test.txt corpus/f804671c04c4cf49cbd3085fbd3603e278266cf4 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/1343_empty.png Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=d728c7fb42f02fd2757897350832cf427ccd0b72 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/1343_empty.png corpus/d728c7fb42f02fd2757897350832cf427ccd0b72 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/mini9.tif Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=de7c5b080eb254fde9d0adeb7ce549e355eeab37 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/mini9.tif corpus/de7c5b080eb254fde9d0adeb7ce549e355eeab37 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/Tamron_SP_24-70mm_F2.8_Di_VC_USD_G2_0E.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=e5078aad051f11eea55aa35c75b3cd41c7e86b35 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/Tamron_SP_24-70mm_F2.8_Di_VC_USD_G2_0E.exv corpus/e5078aad051f11eea55aa35c75b3cd41c7e86b35 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2.dc.dwc.i18n.txt Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=9722d9aefcaeb7d9aecc6085d7d8c742f55c5cac Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2.dc.dwc.i18n.txt corpus/9722d9aefcaeb7d9aecc6085d7d8c742f55c5cac Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_2393_poc.mp4 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=6618e51e2c7a9ab703a33035c4ad511baddfd5e0 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_2393_poc.mp4 corpus/6618e51e2c7a9ab703a33035c4ad511baddfd5e0 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_943_poc1.mrm Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=d505eda8c55f4a30d4ec0d13c4e3cf9ab9680857 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_943_poc1.mrm corpus/d505eda8c55f4a30d4ec0d13c4e3cf9ab9680857 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_2178_poc.jp2 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=7511a46f7dc6aa0da3fe01a8ed62be9f75e81233 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_2178_poc.jp2 corpus/7511a46f7dc6aa0da3fe01a8ed62be9f75e81233 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-bug1137.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=0415f6bd3ae9ba478ed921bbc7c6e88ff2fcf67d Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-bug1137.jpg corpus/0415f6bd3ae9ba478ed921bbc7c6e88ff2fcf67d Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_1793_poc.heic Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=6fc4b3f71158964ab8fe100f61cfd8a73afecbd5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_1793_poc.heic corpus/6fc4b3f71158964ab8fe100f61cfd8a73afecbd5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-bug440.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=0d22674bee6cf90fdd7ca7cf43e14a6704fa4ef7 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-bug440.jpg corpus/0d22674bee6cf90fdd7ca7cf43e14a6704fa4ef7 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTCmid.jpg.irgd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=32b4794c517f6dffa6a8c523ec46868935f5b2d3 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/iptc-psAPP13-wIPTCmid.jpg.irgd corpus/32b4794c517f6dffa6a8c523ec46868935f5b2d3 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/iptc-psAPP13s-wIPTC-psAPP13s-noIPTC.jpg.irgd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=26b86f280e93351498b5b1893b92755698c76993 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/iptc-psAPP13s-wIPTC-psAPP13s-noIPTC.jpg.irgd corpus/26b86f280e93351498b5b1893b92755698c76993 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/test_issue_981a.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=f57b7051a46c870afdaf3cd2abf0863f5013c881 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/test_issue_981a.exv corpus/f57b7051a46c870afdaf3cd2abf0863f5013c881 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-canon-powershot-s40.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=68e93839743bffe257da1c687e242ba8932380f8 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-canon-powershot-s40.jpg corpus/68e93839743bffe257da1c687e242ba8932380f8 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/POC11 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=6b8883796e4bdc46de0534e139cda0e2e71ddd24 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/POC11 corpus/6b8883796e4bdc46de0534e139cda0e2e71ddd24 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/relax.jp2 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=c3a996e942a33d507cab93db47e83eebbd502cc3 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/relax.jp2 corpus/c3a996e942a33d507cab93db47e83eebbd502cc3 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/2-invalid-memory-access Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=73e33d80957c1e05447c1a76cb31634b1e24142b Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/2-invalid-memory-access corpus/73e33d80957c1e05447c1a76cb31634b1e24142b Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/smiley2.jpg.ipgd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=1f8a246ddefffe200a01bcd0877afa0c43c42bb3 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/smiley2.jpg.ipgd corpus/1f8a246ddefffe200a01bcd0877afa0c43c42bb3 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/FujiTagsSTone-2HTone4.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=eccbf40c2989620931d56abe6f56599154db7061 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/FujiTagsSTone-2HTone4.jpg corpus/eccbf40c2989620931d56abe6f56599154db7061 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/Tokina_ATX-i_11-20mm_F2.8_CF.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=8562d891a539ed1b1af96bb6a275b48c93bd3a3a Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/Tokina_ATX-i_11-20mm_F2.8_CF.exv corpus/8562d891a539ed1b1af96bb6a275b48c93bd3a3a Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-bug1179d.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=a157881d0b013b19f4e0cf62270d06eed4250303 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-bug1179d.exv corpus/a157881d0b013b19f4e0cf62270d06eed4250303 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/iptc-noAPP13.jpg.irgd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=dc49971077c698ecff3de4e3eaabb5670aedcc08 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/iptc-noAPP13.jpg.irgd corpus/dc49971077c698ecff3de4e3eaabb5670aedcc08 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/glider.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=0c5a6fc07f0ea81b944d5a60d0b9032052d1e450 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/glider.exv corpus/0c5a6fc07f0ea81b944d5a60d0b9032052d1e450 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_428_poc3.png Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=4b0042e9c69186987d88a01b1d52844f8210868e Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_428_poc3.png corpus/4b0042e9c69186987d88a01b1d52844f8210868e Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTCbeg.jpg.irgd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=32b4794c517f6dffa6a8c523ec46868935f5b2d3 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/iptc-psAPP13-wIPTCbeg.jpg.irgd corpus/32b4794c517f6dffa6a8c523ec46868935f5b2d3 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_ghsa_g9xm_7538_mq8w_poc.mov Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=daa21a7db673e970ec31f56dc628229f48279e3f Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_ghsa_g9xm_7538_mq8w_poc.mov corpus/daa21a7db673e970ec31f56dc628229f48279e3f Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTCempty-psAPP13-wIPTC.jpg.ipgd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=d52cbf59435879596744686cd96fd77fe1b1b546 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/iptc-psAPP13-wIPTCempty-psAPP13-wIPTC.jpg.ipgd corpus/d52cbf59435879596744686cd96fd77fe1b1b546 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_2345_poc.mp4 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=e486459139c4fde0606ea8b3577631af3674f763 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_2345_poc.mp4 corpus/e486459139c4fde0606ea8b3577631af3674f763 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/POC7 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=c2670d7b4783eb041454adf386331c3c77e6b0ed Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/POC7 corpus/c2670d7b4783eb041454adf386331c3c77e6b0ed Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_ghsa_mxw9_qx4c_6m8v_poc.jp2 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=af7e1607f84dc143f09efaced2d6e05064238d4f Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_ghsa_mxw9_qx4c_6m8v_poc.jp2 corpus/af7e1607f84dc143f09efaced2d6e05064238d4f Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/smiley1.jpg.irgd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=3e41e922bea7591081e673d5ca2adde41aeca745 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/smiley1.jpg.irgd corpus/3e41e922bea7591081e673d5ca2adde41aeca745 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_1887_poc.crw Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=50f682a680250962eb9339535307e256f1416c3f Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_1887_poc.crw corpus/50f682a680250962eb9339535307e256f1416c3f Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/poc_1522.jp2 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=2e2929d2aa6e5a4b69f7363a0f65b400e9e0829b Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/poc_1522.jp2 corpus/2e2929d2aa6e5a4b69f7363a0f65b400e9e0829b Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTCmid1-wIPTCempty-wIPTCmid2.jpg.ipgd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=c861902acf48d2bc385806294673b2f8200368ae Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/iptc-psAPP13-wIPTCmid1-wIPTCempty-wIPTCmid2.jpg.ipgd corpus/c861902acf48d2bc385806294673b2f8200368ae Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_1901_poc1.xmp Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=2b9b1f3daca6c790c453598436deca25a869d972 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_1901_poc1.xmp corpus/2b9b1f3daca6c790c453598436deca25a869d972 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/BlueSquare.xmp Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=bc5359c6a691745bd887b6dd7f04bb2104818d61 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/BlueSquare.xmp corpus/bc5359c6a691745bd887b6dd7f04bb2104818d61 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-bug1112.xmp Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=bac3a5e8db36eefa0ce28b03b1c298c2510f8bb6 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-bug1112.xmp corpus/bac3a5e8db36eefa0ce28b03b1c298c2510f8bb6 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/Sigma_12-24mm_F4_DG_HSM_Art.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=0eba804ac1698e3d41e20d918354121410063e10 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/Sigma_12-24mm_F4_DG_HSM_Art.exv corpus/0eba804ac1698e3d41e20d918354121410063e10 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/_DSC8437.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=8dca1f5b26529db3cb239d10f9090b68df66b22d Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/_DSC8437.exv corpus/8dca1f5b26529db3cb239d10f9090b68df66b22d Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-bug922.tif Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=30128cb7b1a2d2a75eef20da4bbdc6e2ea31183d Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-bug922.tif corpus/30128cb7b1a2d2a75eef20da4bbdc6e2ea31183d Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/smiley2.jpg.i1gd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=9f09ac52b07fa22518e68e347b08ea7026f0c2fe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/smiley2.jpg.i1gd corpus/9f09ac52b07fa22518e68e347b08ea7026f0c2fe Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/POC12 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=f4ada7845a9366cee40426bdd0297678e505bd12 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/POC12 corpus/f4ada7845a9366cee40426bdd0297678e505bd12 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_1713_poc.xmp Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=dd14ef5fc48125ddb1ae331d006c0081669bdaf1 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_1713_poc.xmp corpus/dd14ef5fc48125ddb1ae331d006c0081669bdaf1 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_1827_poc.crw Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=45f26573bab865d1c26bcd6b71ebc40602ebd733 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_1827_poc.crw corpus/45f26573bab865d1c26bcd6b71ebc40602ebd733 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/preview/exiv2-bug444-preview2.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=4a5021ed87ec4332296bfc9d20a5cec240036ecf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/preview/exiv2-bug444-preview2.jpg corpus/4a5021ed87ec4332296bfc9d20a5cec240036ecf Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/preview/iptc-psAPP13-wIPTCmid1-wIPTCempty-wIPTCmid2-preview1.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=eb3c5b61363212811757904595c2b3df587ce8ef Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/preview/iptc-psAPP13-wIPTCmid1-wIPTCempty-wIPTCmid2-preview1.jpg corpus/eb3c5b61363212811757904595c2b3df587ce8ef Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/preview/exiv2-canon-powershot-a520-preview1.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=d818fb589375ceca467043eca253e29c71dcafe7 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/preview/exiv2-canon-powershot-a520-preview1.jpg corpus/d818fb589375ceca467043eca253e29c71dcafe7 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/preview/exiv2-nikon-d70-preview1.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=a66ede17b7ad99063bb82d56f362247cc3420633 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/preview/exiv2-nikon-d70-preview1.jpg corpus/a66ede17b7ad99063bb82d56f362247cc3420633 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/preview/exiv2-olympus-c8080wz-preview1.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=f05e865f5c9787ac7f6101fec2fa2b9714d8a5a0 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/preview/exiv2-olympus-c8080wz-preview1.jpg corpus/f05e865f5c9787ac7f6101fec2fa2b9714d8a5a0 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/preview/exiv2-bug447-preview1.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=6bcd96907486511a1be3e2b1bc8156534390a4d7 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/preview/exiv2-bug447-preview1.jpg corpus/6bcd96907486511a1be3e2b1bc8156534390a4d7 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/preview/iptc-psAPP13-wIPTC1-psAPP13-wIPTC2-preview1.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=eb3c5b61363212811757904595c2b3df587ce8ef Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/preview/iptc-psAPP13-wIPTC1-psAPP13-wIPTC2-preview1.jpg corpus/eb3c5b61363212811757904595c2b3df587ce8ef Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/preview/exiv2-gc-preview1.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=539262404fa87aa327e938e09e39f8f4477788a2 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/preview/exiv2-gc-preview1.jpg corpus/539262404fa87aa327e938e09e39f8f4477788a2 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/preview/smiley2-preview1.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=059aa42c6654435b397024a81a3432189aedd6b3 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/preview/smiley2-preview1.jpg corpus/059aa42c6654435b397024a81a3432189aedd6b3 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/preview/iptc-psAPP13-noIPTC-psAPP13-wIPTC-preview1.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=eb3c5b61363212811757904595c2b3df587ce8ef Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/preview/iptc-psAPP13-noIPTC-psAPP13-wIPTC-preview1.jpg corpus/eb3c5b61363212811757904595c2b3df587ce8ef Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/preview/exiv2-canon-eos-20d-preview1.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=0662379701ce6afe3922c0d050c2e60fa2fc6f4a Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/preview/exiv2-canon-eos-20d-preview1.jpg corpus/0662379701ce6afe3922c0d050c2e60fa2fc6f4a Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/preview/exiv2-photoshop-preview1.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=64fcd96e6d26b1a8d14ee648818b5facb38e6f2a Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/preview/exiv2-photoshop-preview1.jpg corpus/64fcd96e6d26b1a8d14ee648818b5facb38e6f2a Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/preview/exiv2-canon-eos-d30-preview1.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=d79de6d8e0c6b82d5f91a7a3aa5e499ed03c6808 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/preview/exiv2-canon-eos-d30-preview1.jpg corpus/d79de6d8e0c6b82d5f91a7a3aa5e499ed03c6808 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/preview/exiv2-sigma-d10-preview1.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=ec3907aeb840e070984b2d919e9a35451026fbd8 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/preview/exiv2-sigma-d10-preview1.jpg corpus/ec3907aeb840e070984b2d919e9a35451026fbd8 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/preview/exiv2-panasonic-dmc-fz5-preview1.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=aee8d686fd6c476da770bd9349e3cc562fb5c149 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/preview/exiv2-panasonic-dmc-fz5-preview1.jpg corpus/aee8d686fd6c476da770bd9349e3cc562fb5c149 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/preview/exiv2-nikon-e950-preview1.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=aaf9e815fd6967bcc830c3db5c619f4d2c34fa70 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/preview/exiv2-nikon-e950-preview1.jpg corpus/aaf9e815fd6967bcc830c3db5c619f4d2c34fa70 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/preview/exiv2-canon-powershot-s40-preview1.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=aadb6d2f913dea5cdeeca0406e25e1175c897c4c Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/preview/exiv2-canon-powershot-s40-preview1.jpg corpus/aadb6d2f913dea5cdeeca0406e25e1175c897c4c Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/preview/exiv2-bug444-preview1.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=314e3ebcaab8896cb4fe314bf2187c6d4e77e404 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/preview/exiv2-bug444-preview1.jpg corpus/314e3ebcaab8896cb4fe314bf2187c6d4e77e404 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/preview/iptc-psAPP13-wIPTCend-preview1.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=eb3c5b61363212811757904595c2b3df587ce8ef Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/preview/iptc-psAPP13-wIPTCend-preview1.jpg corpus/eb3c5b61363212811757904595c2b3df587ce8ef Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/preview/exiv2-fujifilm-finepix-s2pro-preview1.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=81dd264aaca9faadf3b4054ecc381fa81b19fe0a Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/preview/exiv2-fujifilm-finepix-s2pro-preview1.jpg corpus/81dd264aaca9faadf3b4054ecc381fa81b19fe0a Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/preview/iptc-psAPP13-wIPTC-psAPP13-noIPTC-preview1.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=eb3c5b61363212811757904595c2b3df587ce8ef Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/preview/iptc-psAPP13-wIPTC-psAPP13-noIPTC-preview1.jpg corpus/eb3c5b61363212811757904595c2b3df587ce8ef Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/preview/exiv2-sony-dsc-w7-preview1.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=61788afad2334880d4f279ece24236716f1fd25a Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/preview/exiv2-sony-dsc-w7-preview1.jpg corpus/61788afad2334880d4f279ece24236716f1fd25a Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/preview/exiv2-bug501-preview1.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=4070a7cdccfc638b184f2e592eb50a4a705eec04 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/preview/exiv2-bug501-preview1.jpg corpus/4070a7cdccfc638b184f2e592eb50a4a705eec04 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/preview/exiv2-nikon-e990-preview1.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=92bb0da37ea3c346fda477d3a86731f1ff721dc0 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/preview/exiv2-nikon-e990-preview1.jpg corpus/92bb0da37ea3c346fda477d3a86731f1ff721dc0 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/preview/imagemagick-preview1.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=6ce856fbb63ca4bbd384bb923de4ef2261cfe937 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/preview/imagemagick-preview1.jpg corpus/6ce856fbb63ca4bbd384bb923de4ef2261cfe937 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/preview/exiv2-bug445-preview1.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=5b1015ea4a45e8813dd455fd5290a09caec00d47 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/preview/exiv2-bug445-preview1.jpg corpus/5b1015ea4a45e8813dd455fd5290a09caec00d47 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/preview/exiv2-pre-in-xmp-preview1.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=f03edb9b69cd72c51b07bbf7590297f96f578641 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/preview/exiv2-pre-in-xmp-preview1.jpg corpus/f03edb9b69cd72c51b07bbf7590297f96f578641 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/preview/glider-preview1.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=04f897f7587de66c23fa734203af06249e70b228 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/preview/glider-preview1.jpg corpus/04f897f7587de66c23fa734203af06249e70b228 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/preview/iptc-psAPP13-wIPTCempty-preview1.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=eb3c5b61363212811757904595c2b3df587ce8ef Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/preview/iptc-psAPP13-wIPTCempty-preview1.jpg corpus/eb3c5b61363212811757904595c2b3df587ce8ef Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/preview/iptc-psAPP13-wIPTCmid-preview1.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=eb3c5b61363212811757904595c2b3df587ce8ef Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/preview/iptc-psAPP13-wIPTCmid-preview1.jpg corpus/eb3c5b61363212811757904595c2b3df587ce8ef Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/preview/iptc-psAPP13-wIPTCbeg-preview1.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=eb3c5b61363212811757904595c2b3df587ce8ef Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/preview/iptc-psAPP13-wIPTCbeg-preview1.jpg corpus/eb3c5b61363212811757904595c2b3df587ce8ef Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/preview/preview-test.out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=7263ba82e0bf26b16fd1d361ca6d25bd8f8a0f46 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/preview/preview-test.out corpus/7263ba82e0bf26b16fd1d361ca6d25bd8f8a0f46 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/preview/iptc-psAPP13-wIPTCempty-psAPP13-wIPTC-preview1.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=eb3c5b61363212811757904595c2b3df587ce8ef Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/preview/iptc-psAPP13-wIPTCempty-psAPP13-wIPTC-preview1.jpg corpus/eb3c5b61363212811757904595c2b3df587ce8ef Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/preview/exiv2-bug528-preview1.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=9fac854a9bc0bd3ac478b8bd588e72bc8933472f Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/preview/exiv2-bug528-preview1.jpg corpus/9fac854a9bc0bd3ac478b8bd588e72bc8933472f Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/preview/iptc-psAPP13-noIPTC-preview1.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=eb3c5b61363212811757904595c2b3df587ce8ef Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/preview/iptc-psAPP13-noIPTC-preview1.jpg corpus/eb3c5b61363212811757904595c2b3df587ce8ef Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/preview/exiv2-canon-eos-300d-preview1.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=ec0160a30f6993d93880a8ec6a1eccdc3cc7d94c Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/preview/exiv2-canon-eos-300d-preview1.jpg corpus/ec0160a30f6993d93880a8ec6a1eccdc3cc7d94c Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_ghsa_7569_phvm_vwc2_poc.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=2a30016affd8a1aeb32f3423a112441b9bc8d290 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_ghsa_7569_phvm_vwc2_poc.exv corpus/2a30016affd8a1aeb32f3423a112441b9bc8d290 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/smiley1.jpg.i1gd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=5f792e1291b4bf7d5bb10db6a2708165b2533abf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/smiley1.jpg.i1gd corpus/5f792e1291b4bf7d5bb10db6a2708165b2533abf Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/10-printStructure-outbound-read-2 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=797860921281617444619fd562c46a773e345b5a Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/10-printStructure-outbound-read-2 corpus/797860921281617444619fd562c46a773e345b5a Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTCmid1-wIPTCempty-wIPTCmid2.jpg.iagd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=0c4e4a25bdd5097fabeb5ba35f8307638585ad2d Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/iptc-psAPP13-wIPTCmid1-wIPTCempty-wIPTCmid2.jpg.iagd corpus/0c4e4a25bdd5097fabeb5ba35f8307638585ad2d Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/2018-01-09-exiv2-crash-003.tiff Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=a5c8cb2fd6088ef2ab9e71cc4072e88e52e5940e Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/2018-01-09-exiv2-crash-003.tiff corpus/a5c8cb2fd6088ef2ab9e71cc4072e88e52e5940e Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_1881_coverage.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=55d9628d30a25d1abf0ff22f12f35014b2a28c7f Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_1881_coverage.jpg corpus/55d9628d30a25d1abf0ff22f12f35014b2a28c7f Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTC-psAPP13-noIPTC.jpg.iagd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=24a17c092f79bd463de1af7c3d7c3d990e1b5834 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/iptc-psAPP13-wIPTC-psAPP13-noIPTC.jpg.iagd corpus/24a17c092f79bd463de1af7c3d7c3d990e1b5834 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2.dc.dwc.i18n.diff Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=458c214a2f3aef350d13aa89713115a03248ce8e Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2.dc.dwc.i18n.diff corpus/458c214a2f3aef350d13aa89713115a03248ce8e Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/smiley2.jpg.c1gd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=889976e32a52e583c3b21ce1a841cb3c99bad3b8 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/smiley2.jpg.c1gd corpus/889976e32a52e583c3b21ce1a841cb3c99bad3b8 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2_0-26_exiv2_uncontrolled-recursion_printIFDStructure.tif Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=8b9fe3490fca6cdc55668b27a84f28d7eefdf754 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2_0-26_exiv2_uncontrolled-recursion_printIFDStructure.tif corpus/8b9fe3490fca6cdc55668b27a84f28d7eefdf754 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-bug825b.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=26277e7118208ea91e5bbd75a389302bfc30ad5f Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-bug825b.exv corpus/26277e7118208ea91e5bbd75a389302bfc30ad5f Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTCbeg.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=20003b4e339647cd03357bd89b82e5aa110ed0bb Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/iptc-psAPP13-wIPTCbeg.jpg corpus/20003b4e339647cd03357bd89b82e5aa110ed0bb Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/7-printIFD-divbyzero-1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=96ef0fb45c1d3466fab67b10bbcf114cb709a1dd Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/7-printIFD-divbyzero-1 corpus/96ef0fb45c1d3466fab67b10bbcf114cb709a1dd Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_857_coverage.raf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=de8c4f6fab7b8d24ad7adb692c055ea6e0106c42 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_857_coverage.raf corpus/de8c4f6fab7b8d24ad7adb692c055ea6e0106c42 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/smiley1.jpg.i2gd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=12af8100179288bd8a81ffb744a794eb99936cef Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/smiley1.jpg.i2gd corpus/12af8100179288bd8a81ffb744a794eb99936cef Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-bug1179j.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=7f6fa834e5fa1987faebc362bbfb3b8069c54094 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-bug1179j.exv corpus/7f6fa834e5fa1987faebc362bbfb3b8069c54094 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-bug1170.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=06d42fcead90ce3baede0d7f26ef5b638b18a93e Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-bug1170.exv corpus/06d42fcead90ce3baede0d7f26ef5b638b18a93e Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-bug1179f.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=cab8778aaabbc60ff30be232a15636ddff533d9b Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-bug1179f.exv corpus/cab8778aaabbc60ff30be232a15636ddff533d9b Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_2233_poc1.jxl Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=6481bbe43b8d5b5ab98dcdfcc3d92e7d0cde0fda Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_2233_poc1.jxl corpus/6481bbe43b8d5b5ab98dcdfcc3d92e7d0cde0fda Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/POC13 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=e30dc11d8809a53dfecaeda5b27b919e301f2b40 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/POC13 corpus/e30dc11d8809a53dfecaeda5b27b919e301f2b40 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-noIPTC.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=0471dee162b6014872e99ddc92364e9688d590c4 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/iptc-psAPP13-noIPTC.jpg corpus/0471dee162b6014872e99ddc92364e9688d590c4 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTCbeg.jpg.egd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=4d23ddcdb275f02cb0864cebbc7567ffe7f323cb Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/iptc-psAPP13-wIPTCbeg.jpg.egd corpus/4d23ddcdb275f02cb0864cebbc7567ffe7f323cb Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-noIPTC-psAPP13-wIPTC.jpg.iagd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=0ee23e3a0fdf79bf45fa665f3462906b8de8f202 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/iptc-psAPP13-noIPTC-psAPP13-wIPTC.jpg.iagd corpus/0ee23e3a0fdf79bf45fa665f3462906b8de8f202 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-bug1155a.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=4279bcf9a388b0d04c4b3048a945e385d6c56928 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-bug1155a.exv corpus/4279bcf9a388b0d04c4b3048a945e385d6c56928 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_1934_poc1-thumb.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=555ec43035c1212c238b19ef231a7c77de4de6c9 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_1934_poc1-thumb.jpg corpus/555ec43035c1212c238b19ef231a7c77de4de6c9 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTCend.jpg.irgd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=32b4794c517f6dffa6a8c523ec46868935f5b2d3 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/iptc-psAPP13-wIPTCend.jpg.irgd corpus/32b4794c517f6dffa6a8c523ec46868935f5b2d3 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_1821_poc.xmp Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=e4dc94c69188c71f67871900978e853ac4e9ba80 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_1821_poc.xmp corpus/e4dc94c69188c71f67871900978e853ac4e9ba80 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/poc_2542.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=da055c6a4c944071fc487c653ecb49e76a22a196 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/poc_2542.exv corpus/da055c6a4c944071fc487c653ecb49e76a22a196 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/iptc-psAPP13s-noIPTC-psAPP13s-wIPTC.jpg.ipgd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=eed877edcb03baf64e0dd3bb4ea01ebfbf21bb7b Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/iptc-psAPP13s-noIPTC-psAPP13s-wIPTC.jpg.ipgd corpus/eed877edcb03baf64e0dd3bb4ea01ebfbf21bb7b Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-g45.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=11c228177e5ff6d92c63d85b673c8d6c46b24f1c Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-g45.exv corpus/11c228177e5ff6d92c63d85b673c8d6c46b24f1c Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/POC2 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=86591107ce409c80a1d7fd87adae4424c68cfaf7 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/POC2 corpus/86591107ce409c80a1d7fd87adae4424c68cfaf7 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-bug800-PHUT.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=4e0531aee8a76c18bf260a79aeac8c378526749f Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-bug800-PHUT.jpg corpus/4e0531aee8a76c18bf260a79aeac8c378526749f Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-bug1080.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=d23a86beac9dc6a76e0ae137372ec6d3b9bdc6f1 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-bug1080.jpg corpus/d23a86beac9dc6a76e0ae137372ec6d3b9bdc6f1 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_1912_poc.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=5ebf9c79b018c81816ded94f7ddeb1d23f0af72f Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_1912_poc.jpg corpus/5ebf9c79b018c81816ded94f7ddeb1d23f0af72f Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/POC Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=577d3ec0acfc6e92e6f4a4b33b889913c85a303a Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/POC corpus/577d3ec0acfc6e92e6f4a4b33b889913c85a303a Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-bug1179a.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=e95a46b6b4f42b696636d7cdb01126ef3ebf4038 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-bug1179a.exv corpus/e95a46b6b4f42b696636d7cdb01126ef3ebf4038 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_547.poc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=2f6d8a03b7d5a9209ec6020f9a9c1c895aea0c08 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_547.poc corpus/2f6d8a03b7d5a9209ec6020f9a9c1c895aea0c08 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-bug480.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=f03edb9b69cd72c51b07bbf7590297f96f578641 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-bug480.jpg corpus/f03edb9b69cd72c51b07bbf7590297f96f578641 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_1881_poc.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=1cee91970f07f25499df7f69d127c2bce9945ced Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_1881_poc.jpg corpus/1cee91970f07f25499df7f69d127c2bce9945ced Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/smiley2.jpg.egd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=e7f9937c3f28b2458ac5a613d2248b26c58f0075 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/smiley2.jpg.egd corpus/e7f9937c3f28b2458ac5a613d2248b26c58f0075 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/FujiFilmFinePixF550EXR.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=412627bf3e4e28ea5c9350a33bf904956e403a6f Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/FujiFilmFinePixF550EXR.exv corpus/412627bf3e4e28ea5c9350a33bf904956e403a6f Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/bug799.cmd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=56dc62e304913279d0c01c9c813e9c60922ad956 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/bug799.cmd corpus/56dc62e304913279d0c01c9c813e9c60922ad956 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_712_poc.tif Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=014eafacbe57267b37dabeaa1eaf6ee6d2e36130 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_712_poc.tif corpus/014eafacbe57267b37dabeaa1eaf6ee6d2e36130 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-bug1140.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=1cdab409a75ae7be28a889754f8b8a01cd3530b1 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-bug1140.exv corpus/1cdab409a75ae7be28a889754f8b8a01cd3530b1 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_1934_poc4_ref.icc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=9eaea0911d89d63e39e95f2e2116eaec7e0bb91e Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_1934_poc4_ref.icc corpus/9eaea0911d89d63e39e95f2e2116eaec7e0bb91e Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/1-string-format.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=169ccbc47aa2412199cb4b37f0e06500cc492a64 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/1-string-format.jpg corpus/169ccbc47aa2412199cb4b37f0e06500cc492a64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/heap-oob-write.tiff Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=3a89e06588d99cdd23fd005663f7ee94f30ac2c4 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/heap-oob-write.tiff corpus/3a89e06588d99cdd23fd005663f7ee94f30ac2c4 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_1845_poc.jp2 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=ec3556ccdd4372bf8b885c15383338a1d2605779 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_1845_poc.jp2 corpus/ec3556ccdd4372bf8b885c15383338a1d2605779 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_2160_poc.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=85872a147980930894d65d428bfbb8eb1f91cf89 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_2160_poc.jpg corpus/85872a147980930894d65d428bfbb8eb1f91cf89 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTCmid.jpg.egd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=4d23ddcdb275f02cb0864cebbc7567ffe7f323cb Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/iptc-psAPP13-wIPTCmid.jpg.egd corpus/4d23ddcdb275f02cb0864cebbc7567ffe7f323cb Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTC-psAPP13-noIPTC.jpg.ipgd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=32b4794c517f6dffa6a8c523ec46868935f5b2d3 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/iptc-psAPP13-wIPTC-psAPP13-noIPTC.jpg.ipgd corpus/32b4794c517f6dffa6a8c523ec46868935f5b2d3 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/POC5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=f7bcf4d94648b8770a559a233d932c2dae9676cc Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/POC5 corpus/f7bcf4d94648b8770a559a233d932c2dae9676cc Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/smiley2.jpg.c3gd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=41c8933c2c030a28a318cada590bd746782a9345 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/smiley2.jpg.c3gd corpus/41c8933c2c030a28a318cada590bd746782a9345 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/1343_exif.png Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=41b0b9704d1978854c8c517fc5664d8253009e73 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/1343_exif.png corpus/41b0b9704d1978854c8c517fc5664d8253009e73 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-bug460.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=1ef89b79b6cdc798977e9be4df307afb5bacf4ae Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-bug460.jpg corpus/1ef89b79b6cdc798977e9be4df307afb5bacf4ae Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/Tokina_atx-i_11-16mm_F2.8_CF.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=d5220408cf37656362f95fbb7c8c28c1b19ddbcc Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/Tokina_atx-i_11-16mm_F2.8_CF.exv corpus/d5220408cf37656362f95fbb7c8c28c1b19ddbcc Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/CanonEF100mmF2.8LMacroISUSM.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=f142577586ac4819dcd0893d05b1871aa64c529d Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/CanonEF100mmF2.8LMacroISUSM.exv corpus/f142577586ac4819dcd0893d05b1871aa64c529d Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/POC4 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=73bcc550f8d501e3ee02256c27b1fbb69f09c94a Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/POC4 corpus/73bcc550f8d501e3ee02256c27b1fbb69f09c94a Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-issue1941-3.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=d4f6274868a0124acb4b0af220611316f370ff59 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-issue1941-3.exv corpus/d4f6274868a0124acb4b0af220611316f370ff59 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_428_poc6.png Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=517a7066520e5516b5e31afcfdb027132c33d013 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_428_poc6.png corpus/517a7066520e5516b5e31afcfdb027132c33d013 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-pr1105.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=7eee12bd46e6b0d371020d61c873399f7a513214 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-pr1105.exv corpus/7eee12bd46e6b0d371020d61c873399f7a513214 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_839_poc.rw2 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=2dc53838f673507b06b624a7570369652bd07189 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_839_poc.rw2 corpus/2dc53838f673507b06b624a7570369652bd07189 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/Jp2Image_readMetadata_loop.poc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=4fd6b80e17a0c639f52d2e73d18e138817cfec15 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/Jp2Image_readMetadata_loop.poc corpus/4fd6b80e17a0c639f52d2e73d18e138817cfec15 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-bug426.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=d2ddfe5ba567b6480f466b42277451afdffd0172 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-bug426.jpg corpus/d2ddfe5ba567b6480f466b42277451afdffd0172 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/Reagan.hej2 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=91cd43d1bb5156ae8d0979d04b7f7f930139bebc Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/Reagan.hej2 corpus/91cd43d1bb5156ae8d0979d04b7f7f930139bebc Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTCempty.jpg.irgd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=dc49971077c698ecff3de4e3eaabb5670aedcc08 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/iptc-psAPP13-wIPTCempty.jpg.irgd corpus/dc49971077c698ecff3de4e3eaabb5670aedcc08 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-pre-in-xmp.xmp Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=10381895c2e93d0cc9d419e254a1e8099772cf0d Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-pre-in-xmp.xmp corpus/10381895c2e93d0cc9d419e254a1e8099772cf0d Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-bug800-8BIM.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=d2ddfe5ba567b6480f466b42277451afdffd0172 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-bug800-8BIM.jpg corpus/d2ddfe5ba567b6480f466b42277451afdffd0172 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/smiley1.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=bbf9261391310a4ddbb2ea379aae04ab1f6bff8f Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/smiley1.jpg corpus/bbf9261391310a4ddbb2ea379aae04ab1f6bff8f Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/xmpsdk.xmp Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=afd652205b8036d9ef159c522b7f2be633f1d70b Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/xmpsdk.xmp corpus/afd652205b8036d9ef159c522b7f2be633f1d70b Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/IMG_0246.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=6b8875ee4818b675ca3054c05a4300e2a1ecbb8e Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/IMG_0246.exv corpus/6b8875ee4818b675ca3054c05a4300e2a1ecbb8e Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-bug784.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=82d0279e7bbe65c06b5a4cf92dac6bc2ff1da0eb Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-bug784.jpg corpus/82d0279e7bbe65c06b5a4cf92dac6bc2ff1da0eb Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/iptc-psAPP13s-wIPTCs-psAPP13s-wIPTCs.jpg.ipgd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=eed877edcb03baf64e0dd3bb4ea01ebfbf21bb7b Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/iptc-psAPP13s-wIPTCs-psAPP13s-wIPTCs.jpg.ipgd corpus/eed877edcb03baf64e0dd3bb4ea01ebfbf21bb7b Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-noIPTC.jpg.irgd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=dc49971077c698ecff3de4e3eaabb5670aedcc08 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/iptc-psAPP13-noIPTC.jpg.irgd corpus/dc49971077c698ecff3de4e3eaabb5670aedcc08 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/smiley2.jpg.c2gd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=1a28cbf00604157ce4c17432aba413fc0d116b66 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/smiley2.jpg.c2gd corpus/1a28cbf00604157ce4c17432aba413fc0d116b66 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-issue1941-6_coverage.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=7c6a48005d45a0f48743a7396d1c8934b86b87b4 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-issue1941-6_coverage.exv corpus/7c6a48005d45a0f48743a7396d1c8934b86b87b4 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/1343_comment.png Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=b11468fde939b0375e8ff6a59f5cb7f28d7bead7 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/1343_comment.png corpus/b11468fde939b0375e8ff6a59f5cb7f28d7bead7 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2.dc.dwc.i18n.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=6ad1fdca4bfd0519dee7337c9f27521d46b9834d Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2.dc.dwc.i18n.jpg corpus/6ad1fdca4bfd0519dee7337c9f27521d46b9834d Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/2018-01-09-exiv2-crash-001.tiff Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=7cf84da98be49f427bfbf137978da3d88aaf32c8 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/2018-01-09-exiv2-crash-001.tiff corpus/7cf84da98be49f427bfbf137978da3d88aaf32c8 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_187 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=c59f7a4a5725fbd700abe52b8dc134ab0c047950 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_187 corpus/c59f7a4a5725fbd700abe52b8dc134ab0c047950 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_1530_poc.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=1aa055b612dad874b3d37f5b7523ea05b73130b0 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_1530_poc.exv corpus/1aa055b612dad874b3d37f5b7523ea05b73130b0 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_2423_poc.mp4 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=b1cc48b75b740284daec80a6bb56ec4317340c65 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_2423_poc.mp4 corpus/b1cc48b75b740284daec80a6bb56ec4317340c65 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-bug1247.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=5a1378a6332f1cdd1aff10ba27de601f7cd5abf7 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-bug1247.jpg corpus/5a1378a6332f1cdd1aff10ba27de601f7cd5abf7 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/smiley2.jpg.irgd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=43998120540e08b71561d3db9f320ed22c7c5acd Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/smiley2.jpg.irgd corpus/43998120540e08b71561d3db9f320ed22c7c5acd Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-pr1409.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=274dba3563a581aad93e00240de8423c93a6f99e Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-pr1409.exv corpus/274dba3563a581aad93e00240de8423c93a6f99e Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-bug816e.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=9524a9134bb27387b33af799a873c5645058fba1 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-bug816e.exv corpus/9524a9134bb27387b33af799a873c5645058fba1 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_ghsa_9jh3_fcc3_g6hv_poc.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=a5b42e342b34a4891480b95bc378dae6a00413a0 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_ghsa_9jh3_fcc3_g6hv_poc.jpg corpus/a5b42e342b34a4891480b95bc378dae6a00413a0 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_1815_poc.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=f6f67e5064dc9541fbddef55d294c76e45da2b31 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_1815_poc.jpg corpus/f6f67e5064dc9541fbddef55d294c76e45da2b31 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-canon-eos-300d.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=db845df86750e109becae66545bc17c4b7d8efeb Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-canon-eos-300d.jpg corpus/db845df86750e109becae66545bc17c4b7d8efeb Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-bug800-DCSR.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=e872c1048d8c606af8324cbb66ebf68600c817c2 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-bug800-DCSR.jpg corpus/e872c1048d8c606af8324cbb66ebf68600c817c2 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/COPYRIGHT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=e24a9903abce58262de5ec8c9a4b54247c89191a Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/COPYRIGHT corpus/e24a9903abce58262de5ec8c9a4b54247c89191a Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/h02.psd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=a3aacafe7babcc395c476c95155165426e99e6d8 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/h02.psd corpus/a3aacafe7babcc395c476c95155165426e99e6d8 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/FujiFilmA850.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=3dbdd7c36d368880c4b49c507b04060e65b5a770 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/FujiFilmA850.exv corpus/3dbdd7c36d368880c4b49c507b04060e65b5a770 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTCend.jpg.egd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=4d23ddcdb275f02cb0864cebbc7567ffe7f323cb Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/iptc-psAPP13-wIPTCend.jpg.egd corpus/4d23ddcdb275f02cb0864cebbc7567ffe7f323cb Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_2320_poc.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=de44bf691d5ed882c421d96a9bb067938c81dc02 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_2320_poc.jpg corpus/de44bf691d5ed882c421d96a9bb067938c81dc02 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-bug1108.xmp Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=4a67e97090bb4bddfbe2c1be23d2606b0a324ea0 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-bug1108.xmp corpus/4a67e97090bb4bddfbe2c1be23d2606b0a324ea0 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-issue1941-2.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=3cf405ae2f5ad527232dc46c26a58e1042a0cbfe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-issue1941-2.exv corpus/3cf405ae2f5ad527232dc46c26a58e1042a0cbfe Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_1570_poc.bmff Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=30204a02661d2ac1d3cddc20d09ed49272f3c9c0 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_1570_poc.bmff corpus/30204a02661d2ac1d3cddc20d09ed49272f3c9c0 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_1791_new.raf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=09b144d085e83762334310135aeb750a14a87fa3 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_1791_new.raf corpus/09b144d085e83762334310135aeb750a14a87fa3 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/POC9 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=cd725ced2f26862fd2a7823d258cd809093736fe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/POC9 corpus/cd725ced2f26862fd2a7823d258cd809093736fe Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_960.poc.webp Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=943053f99a350d8b3131cdae7eca9c12483717c7 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_960.poc.webp corpus/943053f99a350d8b3131cdae7eca9c12483717c7 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-bug855.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=035aad2f6b82cf4752d15a852fcf97255f0e4e4f Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-bug855.jpg corpus/035aad2f6b82cf4752d15a852fcf97255f0e4e4f Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/HD_Pentax-DA_11-18mm_F2.8_ED_DC_AW.exv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=e6aa0e36b38bcd01768f5576328a6984a5d70e30 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/HD_Pentax-DA_11-18mm_F2.8_ED_DC_AW.exv corpus/e6aa0e36b38bcd01768f5576328a6984a5d70e30 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_843_poc.crw Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=dca67a1324b898cb05bae6943121536f8c78c0b8 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_843_poc.crw corpus/dca67a1324b898cb05bae6943121536f8c78c0b8 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/iptc-noAPP13.jpg.iagd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=0ee23e3a0fdf79bf45fa665f3462906b8de8f202 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/iptc-noAPP13.jpg.iagd corpus/0ee23e3a0fdf79bf45fa665f3462906b8de8f202 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_841_poc.crw Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=72e1006328695bea191636c029598885889ae3d8 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_841_poc.crw corpus/72e1006328695bea191636c029598885889ae3d8 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/008-invalid-mem Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=1a2d47df12964ddb5dfde4753a780905459617ca Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/008-invalid-mem corpus/1a2d47df12964ddb5dfde4753a780905459617ca Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_1901_poc3.xmp Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=013245ffc5ff78795368e4f264956f8d244a5482 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_1901_poc3.xmp corpus/013245ffc5ff78795368e4f264956f8d244a5482 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_2270_poc.webp Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=9c4657193915bd23914d0bb4bf771a2e2297cfc9 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_2270_poc.webp corpus/9c4657193915bd23914d0bb4bf771a2e2297cfc9 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/exiv2-nikon-e950.jpg Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=a8667efcafb3c03a8a3d0686761ea5583538566a Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/exiv2-nikon-e950.jpg corpus/a8667efcafb3c03a8a3d0686761ea5583538566a Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-noIPTC.jpg.egd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=4d23ddcdb275f02cb0864cebbc7567ffe7f323cb Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/iptc-psAPP13-noIPTC.jpg.egd corpus/4d23ddcdb275f02cb0864cebbc7567ffe7f323cb Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/POC6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=ddf62fc96650da290a4fd196378f4bff10ebf44d Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/POC6 corpus/ddf62fc96650da290a4fd196378f4bff10ebf44d Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/issue_2366_poc.mp4 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=997e91678c24c15aa108086b0a5beb3265f88f1e Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/issue_2366_poc.mp4 corpus/997e91678c24c15aa108086b0a5beb3265f88f1e Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/POC-file_issue_1019 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=1930806781bcdf231abf90ecfc4a5354a1e8b1c3 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/POC-file_issue_1019 corpus/1930806781bcdf231abf90ecfc4a5354a1e8b1c3 Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find ../test/data -type f -size -20k) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum ../test/data/iptc-psAPP13-wIPTC1-psAPP13-wIPTC2.jpg.irgd Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + s=a89e572e17bb594c9ed9efd935596459afeb6f44 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../test/data/iptc-psAPP13-wIPTC1-psAPP13-wIPTC2.jpg.irgd corpus/a89e572e17bb594c9ed9efd935596459afeb6f44 Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/fuzz-read-print-write.zip corpus/006cf39b197ae552d02e34a290fc2387f7c89b79 corpus/007c603f1dc0a0d94a0db27624af85279f7e7f9f corpus/013245ffc5ff78795368e4f264956f8d244a5482 corpus/014eafacbe57267b37dabeaa1eaf6ee6d2e36130 corpus/035aad2f6b82cf4752d15a852fcf97255f0e4e4f corpus/0415f6bd3ae9ba478ed921bbc7c6e88ff2fcf67d corpus/043c785bcfed6b94d33ccfa37405da0860081228 corpus/045b7eaefb0758f5f902a524043ce33aa92bc5b9 corpus/0471dee162b6014872e99ddc92364e9688d590c4 corpus/04f897f7587de66c23fa734203af06249e70b228 corpus/055c4c45bd60dde8fd347f4bb4412f6e7f4c1279 corpus/0595b67bf3cb54ef7ba13727ffe2ac6bb10a467f corpus/059aa42c6654435b397024a81a3432189aedd6b3 corpus/06472ffdb9cb055dabe3cc03aa122e568633d0fe corpus/0662379701ce6afe3922c0d050c2e60fa2fc6f4a corpus/06d42fcead90ce3baede0d7f26ef5b638b18a93e corpus/07464595f53f68919ee472d73d6af524eee386ed corpus/0795fb2c9e1b24e4cf4bda6a38495ed63a19d9e6 corpus/07ead51436f9fdbaded7148a446a440b69d2392b corpus/081d9edb9fa366fcd3df329c4bafda0d5fb71b8f corpus/08467ab4304e7831eff3d85030fc7079d0f9a6af corpus/08bb4cf94a29c9297ad0f2f2f212b674d459091e corpus/09b144d085e83762334310135aeb750a14a87fa3 corpus/09b71c956a112bbf5cfc1fee35dfef2eab276b06 corpus/09c49ce7efeec612cd381ea8e87cccb6c5c08771 corpus/0ab56cc9ec8cd758dfe0660cf40d5b0eef833011 corpus/0add33527e8ee0668f9a9df5c8264cd278cfb3f8 corpus/0b1931a2833c7b2da9ba841f0e337d460b97d50b corpus/0b27c4f81634fd769fa13d3fe676f25d6ea41c37 corpus/0b4b2db5dac5c929e8a9ff7e3a92ca9347ddc499 corpus/0b523fd66e848f7dcd2d4ea33e3a82042be94087 corpus/0bcd66f98472730a9116138f1823163ef85d694a corpus/0c03f3ba5022446b0bef6498690757d240be6230 corpus/0c4e4a25bdd5097fabeb5ba35f8307638585ad2d corpus/0c5a6fc07f0ea81b944d5a60d0b9032052d1e450 corpus/0c622d1d9c36c8ead3de93a2d4b6974f2ec4b4a9 corpus/0c9c6e420fbb61dd5317ab645ab3b81c35c93092 corpus/0d22674bee6cf90fdd7ca7cf43e14a6704fa4ef7 corpus/0d31926f9442cc59d53f2ef50786d7f246f5ea83 corpus/0eba804ac1698e3d41e20d918354121410063e10 corpus/0ee23e3a0fdf79bf45fa665f3462906b8de8f202 corpus/0f89357a0142d99d91f18f1be10c98d1da880e22 corpus/102fa9d44f15c8c1f5b93398eb3b259778a9bed2 corpus/10381895c2e93d0cc9d419e254a1e8099772cf0d corpus/10f90bc3747b9740ffee1c8b6ece435c0b1ce1b4 corpus/115eed144f15f4c2b1d723eccfeab6bcd7b6ba9b corpus/11a3e3f8b75b0de518d889c825988bc806714563 corpus/11c228177e5ff6d92c63d85b673c8d6c46b24f1c corpus/11f2f3630a9aabb076846ca6af7e1358e0126676 corpus/1220c65d25da6ba4213374c8cfae905fec86781f corpus/12af8100179288bd8a81ffb744a794eb99936cef corpus/1342cd2df421ccb297a50420023870dae50450ee corpus/13ec2f90e9d008a93079c599500ef90a33bbf67f corpus/1470de1b93fac06191b801005a36f0ab73966144 corpus/14d983f61a91f3df5249ed1fcd0bbba557f23195 corpus/169ccbc47aa2412199cb4b37f0e06500cc492a64 corpus/16c85b15c43e73ebfd641d11e7f94b800b3e90ea corpus/1707e4822cc66804df9969d6548c25f1c9b15c7a corpus/17654755c3c6fac2d2d6786644690ae28a3750d7 corpus/18fa10f63bc13d5f419b9260841d3503a0506beb corpus/1930806781bcdf231abf90ecfc4a5354a1e8b1c3 corpus/1950232131983328cbdf8b51b2d77d3ffed74547 corpus/1a28cbf00604157ce4c17432aba413fc0d116b66 corpus/1a2d47df12964ddb5dfde4753a780905459617ca corpus/1aa055b612dad874b3d37f5b7523ea05b73130b0 corpus/1af3d77fcb34e940310ccb628bb5d9fee0b690dd corpus/1bd0a5f4935b053f33ac00f931dde1f47a043487 corpus/1c6361e2db3dffaec38e3b92c9b3dabe26e8dfe8 corpus/1cdab409a75ae7be28a889754f8b8a01cd3530b1 corpus/1cee91970f07f25499df7f69d127c2bce9945ced corpus/1e22bc065ffdce8d574738b3f54c62c47059c78d corpus/1ef89b79b6cdc798977e9be4df307afb5bacf4ae corpus/1f8a246ddefffe200a01bcd0877afa0c43c42bb3 corpus/20003b4e339647cd03357bd89b82e5aa110ed0bb corpus/2228d1cf035473fafb776b84de8ce67c716a51b7 corpus/22eedcf5f2e7d2977456e8d098d91b4271247448 corpus/230290118b81ef761611473fd87bf4d4d68de15a corpus/239b72d0736ddba7bc8f5447b0b4f9ac8dc75f88 corpus/23b2e9b10c6f1a1c0f43874a9d63a4c8efd7bee8 corpus/241a621a34954b4b769fec60563e36db618384c4 corpus/247225bf8977c000b0799d6159702c046c9a9ce5 corpus/24737d8dcc6a7a982ace30f4f61eae14bd15a2a0 corpus/24a17c092f79bd463de1af7c3d7c3d990e1b5834 corpus/24cae3cb84ffae7339ad557e631f7731d0983141 corpus/26277e7118208ea91e5bbd75a389302bfc30ad5f corpus/26b86f280e93351498b5b1893b92755698c76993 corpus/274dba3563a581aad93e00240de8423c93a6f99e corpus/27bc3e411816d710169518f6c1a78661f5a8643f corpus/286c728138c73745e802fc675bd349d265e1f542 corpus/2a08af2cb00451699117956a71cf5f770d1ff23b corpus/2a30016affd8a1aeb32f3423a112441b9bc8d290 corpus/2b0ca67e1c2cd64d7037b0572935cdaec0b90079 corpus/2b4738ebcb9087f23592e8465522c0ec235ec4be corpus/2b9b1f3daca6c790c453598436deca25a869d972 corpus/2dc53838f673507b06b624a7570369652bd07189 corpus/2e2929d2aa6e5a4b69f7363a0f65b400e9e0829b corpus/2ec41309c5a6a6586726567d63c4e153d9b5c536 corpus/2eff3cd46813dd91d83ea8b580a4827b97b77dce corpus/2f6d8a03b7d5a9209ec6020f9a9c1c895aea0c08 corpus/2f95e5d26ebffe9bec5b67a8adb0838006a1b300 corpus/30128cb7b1a2d2a75eef20da4bbdc6e2ea31183d corpus/30204a02661d2ac1d3cddc20d09ed49272f3c9c0 corpus/30a7090c1e4cfb350e8909ee512558246987e0aa corpus/314e3ebcaab8896cb4fe314bf2187c6d4e77e404 corpus/329b4798307b2539e8e5e8153840efbd0d62db4c corpus/32b4794c517f6dffa6a8c523ec46868935f5b2d3 corpus/3371a58fc964603c1da1c7b1122b5b489c6e36c0 corpus/342dc230530e7a03a10846570d3abb6411913f97 corpus/345df2dc62a86253247b83e635208c05ed469be6 corpus/35053a63b2f192245e7fa33e83be3247ca86d241 corpus/38e5b1b24014a24e021b281b046bb32d326a24df corpus/391bf9c7326f1b0db1049dedc379721b07d32388 corpus/3a833c2acecf489822705ada4c9d9572e9c4fbf0 corpus/3a89e06588d99cdd23fd005663f7ee94f30ac2c4 corpus/3aa6f0338e69e2265ed5b8f43be775bdb410c964 corpus/3bd61d69d3db1e5d9e205994c5edc65697914513 corpus/3cf405ae2f5ad527232dc46c26a58e1042a0cbfe corpus/3dbdd7c36d368880c4b49c507b04060e65b5a770 corpus/3e41e922bea7591081e673d5ca2adde41aeca745 corpus/3eed2b840166a3a48241c75b032258982ddd538c corpus/3ef96ca3d9fc947abe38c922b633e2daeda90bfd corpus/3f0b3f6b1851fccf51957ecfb50ee427db870b74 corpus/3fae89e245fe9b5892404c3196f9197085a7c631 corpus/3fef550acae32735031088b492d3fae34879b9fb corpus/4058e9d428b241b275695d8bce09c0f46d7bee69 corpus/4070a7cdccfc638b184f2e592eb50a4a705eec04 corpus/40a65eb1afbee754b97e5b6efcd70d5446db7a76 corpus/412627bf3e4e28ea5c9350a33bf904956e403a6f corpus/41b0b9704d1978854c8c517fc5664d8253009e73 corpus/41c8933c2c030a28a318cada590bd746782a9345 corpus/41e45a392d3a1327c323c585f43c010d52bd68b2 corpus/4279bcf9a388b0d04c4b3048a945e385d6c56928 corpus/43998120540e08b71561d3db9f320ed22c7c5acd corpus/458c214a2f3aef350d13aa89713115a03248ce8e corpus/45ecdd596ceefeaae29fc6251cd9f6c4c706d4da corpus/45f26573bab865d1c26bcd6b71ebc40602ebd733 corpus/470d7750923c445fc0c0e3082abf0be234d789a7 corpus/47acb813abd5ed7c393a8ba3a60ce5d55d588bbf corpus/492ba03ee2e127fb5052f02cb5df878896f18e9c corpus/49792b45e7a1398c5d5892f70402a75f319ea4f3 corpus/49d805a0c30030f42fe580ad8bf4a1307b103951 corpus/4a320bb07e3e9865b795ff0b2ba3409ef71a26cc corpus/4a5021ed87ec4332296bfc9d20a5cec240036ecf corpus/4a67e97090bb4bddfbe2c1be23d2606b0a324ea0 corpus/4a69fc2c0d26c5e540874bfcb7ed36672ffe45cf corpus/4b0042e9c69186987d88a01b1d52844f8210868e corpus/4b4142fb83aaab7c71d83cfd1ef0b5c0dab34124 corpus/4bf61a2a357acc0597b645594ecaaab3a2b4642f corpus/4c8d3069e3eb6d98788350a3b752e71dc1c0998a corpus/4d23ddcdb275f02cb0864cebbc7567ffe7f323cb corpus/4e0531aee8a76c18bf260a79aeac8c378526749f corpus/4e49be21ad36787b5ecdd94098070c9523b99b0c corpus/4ed51f8df25a19f9a8e07dba8420bc14f33f7d6e corpus/4f7fd84ad94a7d36f09b7fb8ffbde5e6a97a750d corpus/4fd6b80e17a0c639f52d2e73d18e138817cfec15 corpus/50f682a680250962eb9339535307e256f1416c3f corpus/515c9dd073e08c32770eb0c1d3d1bd6f3f8eaa94 corpus/517a7066520e5516b5e31afcfdb027132c33d013 corpus/518c4b1625cf7afe2623dfa69d2aa5439346b4b8 corpus/51a30119cac028ef094add876c6a4dffe907007a corpus/5304aad0ddc73d15f3f57d19de096d712b03741f corpus/539262404fa87aa327e938e09e39f8f4477788a2 corpus/5413804544044d7813fea347500c0f18cf5f4531 corpus/546276c9e154e6337a85df22d2e6b336b0f10128 corpus/555ec43035c1212c238b19ef231a7c77de4de6c9 corpus/55ba8b6d06e937283f5b18cc46a19e6f4832e412 corpus/55d9628d30a25d1abf0ff22f12f35014b2a28c7f corpus/564a93b4e01bcf02638902e5d45ae11e3bb03461 corpus/5653f1690b1d5084d4f3789042c74f834882493d corpus/56dc62e304913279d0c01c9c813e9c60922ad956 corpus/575e83541b43d728bebd8bbf4623df80383aec5b corpus/577d3ec0acfc6e92e6f4a4b33b889913c85a303a corpus/594ad3950c4b553afd10c4944b1b3692be5934c4 corpus/5999607cf1434be9771a4f594b60551248093bdc corpus/59b7ec1a75e5cb69a4c6e3fea79a213934e39932 corpus/5a1378a6332f1cdd1aff10ba27de601f7cd5abf7 corpus/5b1015ea4a45e8813dd455fd5290a09caec00d47 corpus/5cddfac9eac22eab6f9bdbe1a973b473ef805a17 corpus/5e39f6e99b0b70290ed1fea14ad56eb508b938d0 corpus/5ebf9c79b018c81816ded94f7ddeb1d23f0af72f corpus/5f792e1291b4bf7d5bb10db6a2708165b2533abf corpus/61788afad2334880d4f279ece24236716f1fd25a corpus/6222a3daa2c45d5184cfc644617f81114faf68f3 corpus/625944c89c94899ef91c2dbb1758aa926f35792e corpus/627068df89662787ab167c09268ff38803e2a103 corpus/62d24848982634ba854aca2a9e09f410d65aa7bb corpus/6312922ca88ea2e42894bf737700ae30eb778082 corpus/6481bbe43b8d5b5ab98dcdfcc3d92e7d0cde0fda corpus/64fcd96e6d26b1a8d14ee648818b5facb38e6f2a corpus/65ac655e00e91ccf61a55ae410fe727a6b039d53 corpus/6618e51e2c7a9ab703a33035c4ad511baddfd5e0 corpus/66bfbd7384cc4fcd381f2e63d2e7ffa5174c6df6 corpus/68e93839743bffe257da1c687e242ba8932380f8 corpus/68ea31ddc5aaa9c7e41ebb264b33591cf7105e39 corpus/69bef2cd2b4a1949cfcaa80906f7b66b7e560cb7 corpus/6a1d208f5d213c2a5c03132d9a781a9e18081114 corpus/6a6fa7cf7e8781677de81a34e020686ba1d69c3a corpus/6aa49286f1adb9f0fafe2aa96e992c7a476fb8a7 corpus/6ad1fdca4bfd0519dee7337c9f27521d46b9834d corpus/6b8875ee4818b675ca3054c05a4300e2a1ecbb8e corpus/6b8883796e4bdc46de0534e139cda0e2e71ddd24 corpus/6bc217905d4bbf6ecb96a652ab26b4d85c90e1be corpus/6bcd96907486511a1be3e2b1bc8156534390a4d7 corpus/6c164f14d736ad065fb645c264a0b88399069b52 corpus/6c5cfef92f3213cff13e8ddfc737139f686b3370 corpus/6cdd0f558dd0413d1f31d26d3643f6292a49352f corpus/6ce32a354d4d7dd3e629bb0dc4fc77108843fd5b corpus/6ce856fbb63ca4bbd384bb923de4ef2261cfe937 corpus/6e6963c0a3d80b7161f9cd6eaecc554c7230426e corpus/6e91c24571f2c07dcb5be0160c9f7c9c859791b1 corpus/6ed8e47ffb573b8ae4c68e68e197cf3cda0bc7c9 corpus/6efc11b4d568405750c0792e46357edef8aec63e corpus/6fc4b3f71158964ab8fe100f61cfd8a73afecbd5 corpus/6ff8b6fb55b4e904aeba79c54a99bdad3c28c392 corpus/70707b692ffc4d418807aa69720a0a6c928cb404 corpus/71be69c31db21c4903dc8e6d8ad666af642d1876 corpus/71fa320d8169df0fc3adcc46131ba507bfde00bd corpus/725c4960d1775e24a466d6301f1bf08c62aa6eeb corpus/7263ba82e0bf26b16fd1d361ca6d25bd8f8a0f46 corpus/72cd56f9d8971e0161cb3cff1d8597e399396088 corpus/72e1006328695bea191636c029598885889ae3d8 corpus/7353c4406117846998e54707ef222913091e1c7e corpus/73bcc550f8d501e3ee02256c27b1fbb69f09c94a corpus/73e33d80957c1e05447c1a76cb31634b1e24142b corpus/7447fc32cdc7c1d1283242f17c24f7a4503495dd corpus/7511a46f7dc6aa0da3fe01a8ed62be9f75e81233 corpus/7786759fa25afb0a9fb9439d2e4b8bfc5734ecd8 corpus/77a31ef40a4150b65245ea7e9c55fda766841304 corpus/784e7f38e11d8525552c13e51fd31d650a392a19 corpus/7894b2c5f8843748eab891920c7b0108029406a1 corpus/797860921281617444619fd562c46a773e345b5a corpus/7a9cf5c8f6fb89496222899efc6d137f68c022ff corpus/7b79a8030cc545a6c4972f3fc7f083c6a05ab040 corpus/7c55c3a3c44ddaacfbc1c3173617721e826721c7 corpus/7c6a48005d45a0f48743a7396d1c8934b86b87b4 corpus/7cf84da98be49f427bfbf137978da3d88aaf32c8 corpus/7dc8c6716dc04b0625697f625c87e01fde23781c corpus/7edc8b5a1722d6c2f24ff4509f178e14e974cf43 corpus/7eee12bd46e6b0d371020d61c873399f7a513214 corpus/7f6fa834e5fa1987faebc362bbfb3b8069c54094 corpus/8091f2af65da7416ecbdf4a81c3c1ab8b5d32db1 corpus/8093110e0845d819ef046b7ba1a4c6d5d48236d8 corpus/81651c747eb16c679068266f532b98d8ed4adb6b corpus/81a4666b4a8527ba0a843aa24c872a347a4354ff corpus/81dd264aaca9faadf3b4054ecc381fa81b19fe0a corpus/82c950fac69dca33a8a068c2262fdd1bfef5d30c corpus/82d0279e7bbe65c06b5a4cf92dac6bc2ff1da0eb corpus/8302a16c36ea43e1a741bcf79958494f7c53db6d corpus/832f8c66ca4f6ed8f2f23b365fb962d78e3244ba corpus/83d4a1d8c7c405e9af69d5c4b462c99d7a82a83c corpus/848fed93f283043fbd7f51f7be4ca45cb00575d3 corpus/84f2fc83ab3decc009fb3932998dde4915fe110a corpus/8562d891a539ed1b1af96bb6a275b48c93bd3a3a corpus/856961797a0174251f15367e22672af311dbd87c corpus/85872a147980930894d65d428bfbb8eb1f91cf89 corpus/86591107ce409c80a1d7fd87adae4424c68cfaf7 corpus/86e7f090e048e5a0279e9d9d32df2e44b1a9605f corpus/873f4b850a16f82988bdaefa9b81b4da9de3799f corpus/889976e32a52e583c3b21ce1a841cb3c99bad3b8 corpus/89e6057edec7e89383b053d184f01f5d35340553 corpus/8a513780ba98645537acd211382b4e6ddc6d179d corpus/8a8bb689c37b924d7b01183b638ce36a27fa5c08 corpus/8b86ddd2a0c03b67b0c4df32d64784c7fca4dbf4 corpus/8b9fe3490fca6cdc55668b27a84f28d7eefdf754 corpus/8ccb25e4c98fd323452ab88e25ee3c10b16db8bc corpus/8ceb579b05f18ffe6543ef4975192bcffaf15c34 corpus/8d267afea83eb381a25bf1e935da88256a31dbd8 corpus/8d439a6937baedf3c7d720a7dee8e4cd0b4fb57c corpus/8dca1f5b26529db3cb239d10f9090b68df66b22d corpus/902243ea63f9b3445e9cf2e7b8383f9b84afd82a corpus/906c5d4192461ebd9b952636bb01462fe136c0be corpus/90b05454cba3ca5b5ab7e14e5f8b628cbce76e70 corpus/91ac4d97d37c4f62dda9ef1afb1fb7b41760ab23 corpus/91cd43d1bb5156ae8d0979d04b7f7f930139bebc corpus/92665029b26920b267963a6838ddb9995b7444b9 corpus/92bb0da37ea3c346fda477d3a86731f1ff721dc0 corpus/932b11c5d483e1d72d5111803439f57f2112a1ff corpus/93d7a3abfe87bebfac2d84c1428c2cd2e1cf13fd corpus/942f1ac6d530cc0e8cd289d26a11c0688e9032cc corpus/943053f99a350d8b3131cdae7eca9c12483717c7 corpus/948748cacae840d2da8067749baeacf038bed8bb corpus/9524a9134bb27387b33af799a873c5645058fba1 corpus/959dd39504936284dc4be61b258a923ce7d8acf9 corpus/95aaca71a010e102dd276a6e690c637349630c44 corpus/95ccea9db64f3a61603b308874a99635aae86da0 corpus/96d44441c1f99edcd010970d01b84ccaa0012e03 corpus/96ef0fb45c1d3466fab67b10bbcf114cb709a1dd corpus/9722d9aefcaeb7d9aecc6085d7d8c742f55c5cac corpus/98d1ba38f98055593b9ea5c85f97a0abb5737b0c corpus/997e91678c24c15aa108086b0a5beb3265f88f1e corpus/9b4abcccccf389cfa763ef91bd495f2265815863 corpus/9c113d2ce7a7622a42ecc5a02211f8e3e74f2b37 corpus/9c4657193915bd23914d0bb4bf771a2e2297cfc9 corpus/9ce37c2ca45e17857cab577fc3cb2463a94b3b8d corpus/9d4846d2ef13242e14fecc611c90aadbf47b722d corpus/9e519eb0a7ddb3581fcf1ce4ad25417f1ea25013 corpus/9eaea0911d89d63e39e95f2e2116eaec7e0bb91e corpus/9eb545763bbfd443bfc2d2b9e217b1941c86293f corpus/9f09ac52b07fa22518e68e347b08ea7026f0c2fe corpus/9f765176768071b49c826031242caf77e6771b0f corpus/9fac854a9bc0bd3ac478b8bd588e72bc8933472f corpus/9ff418a1ae3b5f34356e50db3f450b9036e59c3c corpus/a0175d46db1827f8130d01202871628809dde9ae corpus/a078aba9771b5426fd6aa5f17e84c8cc15e48b7b corpus/a0a620ee6e41c3b99f0b057d4a4eb78ae3688734 corpus/a106500a018d0ece37e80a0c694484a4cf879ea2 corpus/a157881d0b013b19f4e0cf62270d06eed4250303 corpus/a1a0a433ec6248b929038ce4b0d8da28d110454e corpus/a2283d9848d75d9f421f48d6c89576959fac1e34 corpus/a28f1a18332227553c395ce226ce3b3b1ad5c15c corpus/a2df915cad4df78b041f97ad2fe62ce311663e13 corpus/a3aacafe7babcc395c476c95155165426e99e6d8 corpus/a3e0f55bd44594d3a9b45566e52cdb5b3756850d corpus/a48b942edd3286e3810c00d02e427211a7f3c68c corpus/a5b42e342b34a4891480b95bc378dae6a00413a0 corpus/a5c8cb2fd6088ef2ab9e71cc4072e88e52e5940e corpus/a66ede17b7ad99063bb82d56f362247cc3420633 corpus/a6ea892954d69ec279a538bc2bbfc940d5f7d14f corpus/a722c98df732d6692b7d58d51bdd76762bd980ee corpus/a74d188b6cb2e696f3a669a430a8d42cdf440f37 corpus/a75de5aefa956029f252069b3f94df5afffd1223 corpus/a7b661bdae7c30129bd54ee3767c559579a550cc corpus/a8667efcafb3c03a8a3d0686761ea5583538566a corpus/a88ad405e7deead3dbd46d2205271333392e0032 corpus/a89e572e17bb594c9ed9efd935596459afeb6f44 corpus/a90c5fd21356fbeb21db5d5704a6bc5632925813 corpus/aadb6d2f913dea5cdeeca0406e25e1175c897c4c corpus/aaf9e815fd6967bcc830c3db5c619f4d2c34fa70 corpus/ab3cee82ca5cd98990cd36b03025f0becf193bf5 corpus/abd84fa0866b5f392b542fddfa6ba945056cf54c corpus/ac17950ac186e051aac00441a56a7140886fb15d corpus/ac3f8353e81d0a913cdd6bc656b0056d5a298643 corpus/aca7b45f15e4d23edf933dd1d1e1fc55cfa5e929 corpus/ad6e8ca537e12081b17d3c90675db72a4171eb59 corpus/ad7df712433666428ba3d78c4c31bae219c9be8a corpus/adc83b19e793491b1c6ea0fd8b46cd9f32e592fc corpus/aee8d686fd6c476da770bd9349e3cc562fb5c149 corpus/af077195a1476e1921442ac12e0d6a17592dd5ba corpus/af7e1607f84dc143f09efaced2d6e05064238d4f corpus/afbf569bbd1522dc1ff718f206199c362dd47736 corpus/afd652205b8036d9ef159c522b7f2be633f1d70b corpus/b00b4480cc433b643f2215d377a66df4c77a9481 corpus/b11468fde939b0375e8ff6a59f5cb7f28d7bead7 corpus/b13d682730425259e37042e73f905328a5dcce44 corpus/b1cc48b75b740284daec80a6bb56ec4317340c65 corpus/b338baf740b19dad7cdf95d4af923496c25c6654 corpus/b4ab45e90e2143240c0da51e463cabcd33135d84 corpus/b5d2228d6132c3ed0d1903749ae2fc0a97f0863c corpus/b5fde2c71703ea57a661e0b8429278025821c9a2 corpus/b70e101c9062db0ad4b6afa7df17ad5d69ec6cb8 corpus/b78969e6486ec5fb79c4043cb2e67607bce3d1b5 corpus/b7982078ff02ddbced269a14e31ffdaa25c9a3ee corpus/b7b8d7e9537aa05d54625705b54f7c888e7d33af corpus/b8cd64a9252f8727809a03e46f8594bf47cfe4ad corpus/b99eca421c00788f24f1ebfbc7fbce91d5057565 corpus/ba81a169fc33e96ffc8c9f4a00fb76244872228f corpus/ba8726b9f318c2da83dcf3d4be5a34535e8ce437 corpus/bac3a5e8db36eefa0ce28b03b1c298c2510f8bb6 corpus/bbf9261391310a4ddbb2ea379aae04ab1f6bff8f corpus/bc5359c6a691745bd887b6dd7f04bb2104818d61 corpus/bca5dde46d6e374f4796c14b457044d758c16139 corpus/bd140fb96d7571af1d8a72a689aace3299cdf5d9 corpus/bdafd1919399ee7430646db004c098fcf06ea4e8 corpus/bf8fc1bdba3a51211d3cd54768ea7a1fd149d081 corpus/c06331dca66f0c9a9ddc8c41cc26a76f8c00f243 corpus/c066e847ca0b05ed868c141465acdf3b4602d115 corpus/c1993ce156ac01d6ac8b440453dda20a0c82f46e corpus/c1ab71d856cd9e22f80a5afe22fd425ccfff1213 corpus/c1cb1ee59f2fb6e25d28a22e420c92445f673340 corpus/c230b3414842c5c4cb36eaac190def202013f7c9 corpus/c2670d7b4783eb041454adf386331c3c77e6b0ed corpus/c26b8f6986176bc2d9061984578feadd2a227166 corpus/c3a996e942a33d507cab93db47e83eebbd502cc3 corpus/c4cb43d039bfa28487abf72bf1a209219dc0ba6b corpus/c502ef1983aa7c84f48ef05033112d2357aa8c52 corpus/c5724ac774adb1b4f8b771835814770e6ad7928d corpus/c59f7a4a5725fbd700abe52b8dc134ab0c047950 corpus/c60a1f74e6c6f537b5be0e00fc23f583487b0b1c corpus/c64057e9a1204d34749f3f2b8c01b9afca978d1b corpus/c6af6503ac2981481ebdc0d96c9e7066ec3897d3 corpus/c6c7a1991c29982c898376215bd35cf976df1565 corpus/c774e00f7bbd497de0b85022b63b8bd76d5a1bca corpus/c82c4449acc83e732deb3645d8f5e067f76ad8b5 corpus/c861902acf48d2bc385806294673b2f8200368ae corpus/c8962d4b4c79695e55ab7b76aef64e39a83109a0 corpus/c9ab79bae86fba739812ec2fefdb2a86d55ec2db corpus/c9e4c84860b2294dfbe2adbf1da1a463fd87cb15 corpus/ca353d058b10dce0e8da08d7f2f1119ec34ffcfc corpus/cab8778aaabbc60ff30be232a15636ddff533d9b corpus/cae1af5afaea19337a64ea8c6af8e6f506e05049 corpus/cb55ce20e27a45db71a9d6b7e300b4404fe3fd3f corpus/cb971bf8ce8675ea90f2aa58ffbc56e5ba20d407 corpus/cbe50610763c7f7dcb33b0b65513516e7e340402 corpus/cd725ced2f26862fd2a7823d258cd809093736fe corpus/ce358023a271872de29006d965570e94de781ef0 corpus/cecbd4586abc178783a156f06c6f1c51c2ef121d corpus/cfcc762fa1d664bbc061d19ef5bcb07917ee7e4e corpus/cfe539eb875b860b0b55c1ede9a85152384dbc91 corpus/cfe6cd2f5ef03203fe86ff196e64201a42e0398a corpus/d1ac07fb12297b7917efac6ca6168b5c2a853038 corpus/d1c37bc724169a4d64df5092bf16884889bd1a40 corpus/d23a86beac9dc6a76e0ae137372ec6d3b9bdc6f1 corpus/d2ddfe5ba567b6480f466b42277451afdffd0172 corpus/d316ec17de8bdd6dbdf72042545a12831a6b9735 corpus/d40e8e2b0315ff9918b0c1f19bf3f0a2fb28729b corpus/d4c6a986994a53b833fcd0409ac9c1f8d482f83f corpus/d4f6274868a0124acb4b0af220611316f370ff59 corpus/d505eda8c55f4a30d4ec0d13c4e3cf9ab9680857 corpus/d5098809d07a68f62cc7a321d030ffd47cdd1de9 corpus/d5220408cf37656362f95fbb7c8c28c1b19ddbcc corpus/d52cbf59435879596744686cd96fd77fe1b1b546 corpus/d6d03e5ecf030910599fff978951a91c534b1fa9 corpus/d6da79eb01f104264f9d8aaeb5b79eeb1abe249a corpus/d728c7fb42f02fd2757897350832cf427ccd0b72 corpus/d79de6d8e0c6b82d5f91a7a3aa5e499ed03c6808 corpus/d7d5fff1476bf3b9cabee86e628919e7d00349a8 corpus/d818fb589375ceca467043eca253e29c71dcafe7 corpus/d83c271c55655f8cb5c2331d818adb95d9405917 corpus/d9f6848c34180d579d64ece5206de778ebf77cbf corpus/da055c6a4c944071fc487c653ecb49e76a22a196 corpus/da39a3ee5e6b4b0d3255bfef95601890afd80709 corpus/daa21a7db673e970ec31f56dc628229f48279e3f corpus/dacae84ce7f920de09399c8368a3f4734948c233 corpus/db845df86750e109becae66545bc17c4b7d8efeb corpus/dc49971077c698ecff3de4e3eaabb5670aedcc08 corpus/dca67a1324b898cb05bae6943121536f8c78c0b8 corpus/dd14ef5fc48125ddb1ae331d006c0081669bdaf1 corpus/ddf62fc96650da290a4fd196378f4bff10ebf44d corpus/de10844745908ca67c9fb02a88687ff8dcf0eb9e corpus/de44bf691d5ed882c421d96a9bb067938c81dc02 corpus/de7c5b080eb254fde9d0adeb7ce549e355eeab37 corpus/de8c4f6fab7b8d24ad7adb692c055ea6e0106c42 corpus/df9e976ec44fdb7f50eb9e9b39911610fa26dd01 corpus/e032ed330a347d640dcdadaf3083f9070505413d corpus/e15be904f106b82cf746598a2078feacbe741609 corpus/e24a9903abce58262de5ec8c9a4b54247c89191a corpus/e2f63d802f3c4836c6ece439ac96b580f77d726b corpus/e30dc11d8809a53dfecaeda5b27b919e301f2b40 corpus/e3463a7412e4779152533e9ba69d402e77212cb3 corpus/e4325a84a725f75761219b03ad2c589621f4358a corpus/e486459139c4fde0606ea8b3577631af3674f763 corpus/e4dc94c69188c71f67871900978e853ac4e9ba80 corpus/e4e698f43e678104469b4f6ca7cb0cb81ce192fc corpus/e5078aad051f11eea55aa35c75b3cd41c7e86b35 corpus/e5327b072812e99823bdc6822f79f4a01dcc9975 corpus/e61f952315d161acc1c16fa391b87e3c14e59e31 corpus/e62b6cff5ec76ec2817791e410f944a48a9dc775 corpus/e6aa0e36b38bcd01768f5576328a6984a5d70e30 corpus/e6bb3c56255f622cdcb60c7d6bba8c22c1b606a8 corpus/e6be23d89f52db3c4edd43ada5a06490725b55f7 corpus/e7f9937c3f28b2458ac5a613d2248b26c58f0075 corpus/e807a00fd4522e6f470bd4426a086d62d0d02169 corpus/e8098dd64521949073fc68d89bc647150803b5ea corpus/e872c1048d8c606af8324cbb66ebf68600c817c2 corpus/e8ad256e733f12479532a539b13724333e727bf7 corpus/e8ad4e49d20e8d30c44170349c60209baa850e47 corpus/e95a46b6b4f42b696636d7cdb01126ef3ebf4038 corpus/ea74d5d312cb1522f1de34623e750782d8d93c8b corpus/eb0138b451df21923dd0fe3eac3d1a72b550dcf4 corpus/eb3c5b61363212811757904595c2b3df587ce8ef corpus/eb7ff59054c320920b01402c068847103ed6fbd3 corpus/eb93d98e7cb5703528ac3a4ac7fc65d431ef205c corpus/eba24b0e590b629f05566cba627835e87f938b46 corpus/ebd339037575b3bf4b9faa58e7123b04d513d63c corpus/ebdcb02c963304713e91110d3a361e5d2c5aaebc corpus/ec0160a30f6993d93880a8ec6a1eccdc3cc7d94c corpus/ec3556ccdd4372bf8b885c15383338a1d2605779 corpus/ec3907aeb840e070984b2d919e9a35451026fbd8 corpus/eca992cbe90d4244947df7e37385643c6294d0b6 corpus/eccbf40c2989620931d56abe6f56599154db7061 corpus/ed572c5fb145faa08a3fc0df56d0d5b6b7b010d2 corpus/edf7514126b3c03c5d2b5bda4cd0742cb15f0e14 corpus/ee172f090c2bead75201713686c6fc5d22afb6aa corpus/eed877edcb03baf64e0dd3bb4ea01ebfbf21bb7b corpus/efa25edeaa0ad2ab8ef949cfb49abc3f2b3050e6 corpus/f03edb9b69cd72c51b07bbf7590297f96f578641 corpus/f05e865f5c9787ac7f6101fec2fa2b9714d8a5a0 corpus/f142577586ac4819dcd0893d05b1871aa64c529d corpus/f216e05e58c5fbdbe828badf7d3b696598e2ef35 corpus/f439e5beef9dfd257b508d1d95284a18111d8fe0 corpus/f4ada7845a9366cee40426bdd0297678e505bd12 corpus/f51fbcf0aa593e7fe3f056f9a9c86b606f055a31 corpus/f57b7051a46c870afdaf3cd2abf0863f5013c881 corpus/f588edb225a0311fb2013699270a6f258bc6bb7d corpus/f61f9cd14378f3011815d2ea8ffd3b867314865a corpus/f6b80fed14c3bba0e1bf161c8df42e632f1ce036 corpus/f6f67e5064dc9541fbddef55d294c76e45da2b31 corpus/f6fbce316e8fc210abd768d2ddc47b72a1c383af corpus/f79e3682451cce08cf322c2a75364f92a4364d46 corpus/f7bcf4d94648b8770a559a233d932c2dae9676cc corpus/f804671c04c4cf49cbd3085fbd3603e278266cf4 corpus/f87257099e18ff79161e65f454e48f68bed86423 corpus/f9ae44864ea2985fc1b4014a7aa62788b4b76d35 corpus/fb3091a194e80bb9b8cc8a7bd2923d7a307a58e1 corpus/fbc6b0220e5a582881f2af98537c5bf56e348289 corpus/ff782b8a044c9e7e05a3e4dfcfb3f7d835818735 Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 006cf39b197ae552d02e34a290fc2387f7c89b79 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 007c603f1dc0a0d94a0db27624af85279f7e7f9f (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 013245ffc5ff78795368e4f264956f8d244a5482 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 014eafacbe57267b37dabeaa1eaf6ee6d2e36130 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 035aad2f6b82cf4752d15a852fcf97255f0e4e4f (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0415f6bd3ae9ba478ed921bbc7c6e88ff2fcf67d (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 043c785bcfed6b94d33ccfa37405da0860081228 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 045b7eaefb0758f5f902a524043ce33aa92bc5b9 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0471dee162b6014872e99ddc92364e9688d590c4 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 04f897f7587de66c23fa734203af06249e70b228 (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 055c4c45bd60dde8fd347f4bb4412f6e7f4c1279 (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0595b67bf3cb54ef7ba13727ffe2ac6bb10a467f (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 059aa42c6654435b397024a81a3432189aedd6b3 (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 06472ffdb9cb055dabe3cc03aa122e568633d0fe (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0662379701ce6afe3922c0d050c2e60fa2fc6f4a (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 06d42fcead90ce3baede0d7f26ef5b638b18a93e (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 07464595f53f68919ee472d73d6af524eee386ed (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0795fb2c9e1b24e4cf4bda6a38495ed63a19d9e6 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 07ead51436f9fdbaded7148a446a440b69d2392b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 081d9edb9fa366fcd3df329c4bafda0d5fb71b8f (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 08467ab4304e7831eff3d85030fc7079d0f9a6af (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 08bb4cf94a29c9297ad0f2f2f212b674d459091e (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 09b144d085e83762334310135aeb750a14a87fa3 (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 09b71c956a112bbf5cfc1fee35dfef2eab276b06 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 09c49ce7efeec612cd381ea8e87cccb6c5c08771 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0ab56cc9ec8cd758dfe0660cf40d5b0eef833011 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0add33527e8ee0668f9a9df5c8264cd278cfb3f8 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0b1931a2833c7b2da9ba841f0e337d460b97d50b (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0b27c4f81634fd769fa13d3fe676f25d6ea41c37 (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0b4b2db5dac5c929e8a9ff7e3a92ca9347ddc499 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0b523fd66e848f7dcd2d4ea33e3a82042be94087 (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0bcd66f98472730a9116138f1823163ef85d694a (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0c03f3ba5022446b0bef6498690757d240be6230 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0c4e4a25bdd5097fabeb5ba35f8307638585ad2d (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0c5a6fc07f0ea81b944d5a60d0b9032052d1e450 (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0c622d1d9c36c8ead3de93a2d4b6974f2ec4b4a9 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0c9c6e420fbb61dd5317ab645ab3b81c35c93092 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0d22674bee6cf90fdd7ca7cf43e14a6704fa4ef7 (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0d31926f9442cc59d53f2ef50786d7f246f5ea83 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0eba804ac1698e3d41e20d918354121410063e10 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0ee23e3a0fdf79bf45fa665f3462906b8de8f202 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0f89357a0142d99d91f18f1be10c98d1da880e22 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 102fa9d44f15c8c1f5b93398eb3b259778a9bed2 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 10381895c2e93d0cc9d419e254a1e8099772cf0d (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 10f90bc3747b9740ffee1c8b6ece435c0b1ce1b4 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 115eed144f15f4c2b1d723eccfeab6bcd7b6ba9b (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 11a3e3f8b75b0de518d889c825988bc806714563 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 11c228177e5ff6d92c63d85b673c8d6c46b24f1c (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 11f2f3630a9aabb076846ca6af7e1358e0126676 (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1220c65d25da6ba4213374c8cfae905fec86781f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 12af8100179288bd8a81ffb744a794eb99936cef (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1342cd2df421ccb297a50420023870dae50450ee (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 13ec2f90e9d008a93079c599500ef90a33bbf67f (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1470de1b93fac06191b801005a36f0ab73966144 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 14d983f61a91f3df5249ed1fcd0bbba557f23195 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 169ccbc47aa2412199cb4b37f0e06500cc492a64 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 16c85b15c43e73ebfd641d11e7f94b800b3e90ea (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1707e4822cc66804df9969d6548c25f1c9b15c7a (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 17654755c3c6fac2d2d6786644690ae28a3750d7 (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 18fa10f63bc13d5f419b9260841d3503a0506beb (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1930806781bcdf231abf90ecfc4a5354a1e8b1c3 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1950232131983328cbdf8b51b2d77d3ffed74547 (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1a28cbf00604157ce4c17432aba413fc0d116b66 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1a2d47df12964ddb5dfde4753a780905459617ca (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1aa055b612dad874b3d37f5b7523ea05b73130b0 (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1af3d77fcb34e940310ccb628bb5d9fee0b690dd (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1bd0a5f4935b053f33ac00f931dde1f47a043487 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1c6361e2db3dffaec38e3b92c9b3dabe26e8dfe8 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1cdab409a75ae7be28a889754f8b8a01cd3530b1 (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1cee91970f07f25499df7f69d127c2bce9945ced (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1e22bc065ffdce8d574738b3f54c62c47059c78d (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1ef89b79b6cdc798977e9be4df307afb5bacf4ae (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1f8a246ddefffe200a01bcd0877afa0c43c42bb3 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 20003b4e339647cd03357bd89b82e5aa110ed0bb (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2228d1cf035473fafb776b84de8ce67c716a51b7 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 22eedcf5f2e7d2977456e8d098d91b4271247448 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 230290118b81ef761611473fd87bf4d4d68de15a (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 239b72d0736ddba7bc8f5447b0b4f9ac8dc75f88 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 23b2e9b10c6f1a1c0f43874a9d63a4c8efd7bee8 (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 241a621a34954b4b769fec60563e36db618384c4 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 247225bf8977c000b0799d6159702c046c9a9ce5 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 24737d8dcc6a7a982ace30f4f61eae14bd15a2a0 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 24a17c092f79bd463de1af7c3d7c3d990e1b5834 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 24cae3cb84ffae7339ad557e631f7731d0983141 (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 26277e7118208ea91e5bbd75a389302bfc30ad5f (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 26b86f280e93351498b5b1893b92755698c76993 (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 274dba3563a581aad93e00240de8423c93a6f99e (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 27bc3e411816d710169518f6c1a78661f5a8643f (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 286c728138c73745e802fc675bd349d265e1f542 (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2a08af2cb00451699117956a71cf5f770d1ff23b (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2a30016affd8a1aeb32f3423a112441b9bc8d290 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2b0ca67e1c2cd64d7037b0572935cdaec0b90079 (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2b4738ebcb9087f23592e8465522c0ec235ec4be (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2b9b1f3daca6c790c453598436deca25a869d972 (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2dc53838f673507b06b624a7570369652bd07189 (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2e2929d2aa6e5a4b69f7363a0f65b400e9e0829b (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2ec41309c5a6a6586726567d63c4e153d9b5c536 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2eff3cd46813dd91d83ea8b580a4827b97b77dce (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2f6d8a03b7d5a9209ec6020f9a9c1c895aea0c08 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2f95e5d26ebffe9bec5b67a8adb0838006a1b300 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 30128cb7b1a2d2a75eef20da4bbdc6e2ea31183d (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 30204a02661d2ac1d3cddc20d09ed49272f3c9c0 (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 30a7090c1e4cfb350e8909ee512558246987e0aa (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 314e3ebcaab8896cb4fe314bf2187c6d4e77e404 (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 329b4798307b2539e8e5e8153840efbd0d62db4c (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 32b4794c517f6dffa6a8c523ec46868935f5b2d3 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3371a58fc964603c1da1c7b1122b5b489c6e36c0 (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 342dc230530e7a03a10846570d3abb6411913f97 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 345df2dc62a86253247b83e635208c05ed469be6 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 35053a63b2f192245e7fa33e83be3247ca86d241 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 38e5b1b24014a24e021b281b046bb32d326a24df (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 391bf9c7326f1b0db1049dedc379721b07d32388 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3a833c2acecf489822705ada4c9d9572e9c4fbf0 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3a89e06588d99cdd23fd005663f7ee94f30ac2c4 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3aa6f0338e69e2265ed5b8f43be775bdb410c964 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3bd61d69d3db1e5d9e205994c5edc65697914513 (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3cf405ae2f5ad527232dc46c26a58e1042a0cbfe (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3dbdd7c36d368880c4b49c507b04060e65b5a770 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3e41e922bea7591081e673d5ca2adde41aeca745 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3eed2b840166a3a48241c75b032258982ddd538c (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3ef96ca3d9fc947abe38c922b633e2daeda90bfd (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3f0b3f6b1851fccf51957ecfb50ee427db870b74 (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3fae89e245fe9b5892404c3196f9197085a7c631 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3fef550acae32735031088b492d3fae34879b9fb (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4058e9d428b241b275695d8bce09c0f46d7bee69 (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4070a7cdccfc638b184f2e592eb50a4a705eec04 (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 40a65eb1afbee754b97e5b6efcd70d5446db7a76 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 412627bf3e4e28ea5c9350a33bf904956e403a6f (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 41b0b9704d1978854c8c517fc5664d8253009e73 (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 41c8933c2c030a28a318cada590bd746782a9345 (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 41e45a392d3a1327c323c585f43c010d52bd68b2 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4279bcf9a388b0d04c4b3048a945e385d6c56928 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 43998120540e08b71561d3db9f320ed22c7c5acd (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 458c214a2f3aef350d13aa89713115a03248ce8e (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 45ecdd596ceefeaae29fc6251cd9f6c4c706d4da (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 45f26573bab865d1c26bcd6b71ebc40602ebd733 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 470d7750923c445fc0c0e3082abf0be234d789a7 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 47acb813abd5ed7c393a8ba3a60ce5d55d588bbf (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 492ba03ee2e127fb5052f02cb5df878896f18e9c (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 49792b45e7a1398c5d5892f70402a75f319ea4f3 (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 49d805a0c30030f42fe580ad8bf4a1307b103951 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4a320bb07e3e9865b795ff0b2ba3409ef71a26cc (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4a5021ed87ec4332296bfc9d20a5cec240036ecf (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4a67e97090bb4bddfbe2c1be23d2606b0a324ea0 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4a69fc2c0d26c5e540874bfcb7ed36672ffe45cf (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4b0042e9c69186987d88a01b1d52844f8210868e (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4b4142fb83aaab7c71d83cfd1ef0b5c0dab34124 (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4bf61a2a357acc0597b645594ecaaab3a2b4642f (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4c8d3069e3eb6d98788350a3b752e71dc1c0998a (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4d23ddcdb275f02cb0864cebbc7567ffe7f323cb (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4e0531aee8a76c18bf260a79aeac8c378526749f (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4e49be21ad36787b5ecdd94098070c9523b99b0c (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4ed51f8df25a19f9a8e07dba8420bc14f33f7d6e (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4f7fd84ad94a7d36f09b7fb8ffbde5e6a97a750d (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4fd6b80e17a0c639f52d2e73d18e138817cfec15 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 50f682a680250962eb9339535307e256f1416c3f (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 515c9dd073e08c32770eb0c1d3d1bd6f3f8eaa94 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 517a7066520e5516b5e31afcfdb027132c33d013 (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 518c4b1625cf7afe2623dfa69d2aa5439346b4b8 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 51a30119cac028ef094add876c6a4dffe907007a (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5304aad0ddc73d15f3f57d19de096d712b03741f (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 539262404fa87aa327e938e09e39f8f4477788a2 (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5413804544044d7813fea347500c0f18cf5f4531 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 546276c9e154e6337a85df22d2e6b336b0f10128 (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 555ec43035c1212c238b19ef231a7c77de4de6c9 (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 55ba8b6d06e937283f5b18cc46a19e6f4832e412 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 55d9628d30a25d1abf0ff22f12f35014b2a28c7f (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 564a93b4e01bcf02638902e5d45ae11e3bb03461 (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5653f1690b1d5084d4f3789042c74f834882493d (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 56dc62e304913279d0c01c9c813e9c60922ad956 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 575e83541b43d728bebd8bbf4623df80383aec5b (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 577d3ec0acfc6e92e6f4a4b33b889913c85a303a (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 594ad3950c4b553afd10c4944b1b3692be5934c4 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5999607cf1434be9771a4f594b60551248093bdc (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 59b7ec1a75e5cb69a4c6e3fea79a213934e39932 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5a1378a6332f1cdd1aff10ba27de601f7cd5abf7 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5b1015ea4a45e8813dd455fd5290a09caec00d47 (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5cddfac9eac22eab6f9bdbe1a973b473ef805a17 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5e39f6e99b0b70290ed1fea14ad56eb508b938d0 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5ebf9c79b018c81816ded94f7ddeb1d23f0af72f (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5f792e1291b4bf7d5bb10db6a2708165b2533abf (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 61788afad2334880d4f279ece24236716f1fd25a (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6222a3daa2c45d5184cfc644617f81114faf68f3 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 625944c89c94899ef91c2dbb1758aa926f35792e (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 627068df89662787ab167c09268ff38803e2a103 (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 62d24848982634ba854aca2a9e09f410d65aa7bb (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6312922ca88ea2e42894bf737700ae30eb778082 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6481bbe43b8d5b5ab98dcdfcc3d92e7d0cde0fda (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 64fcd96e6d26b1a8d14ee648818b5facb38e6f2a (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 65ac655e00e91ccf61a55ae410fe727a6b039d53 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6618e51e2c7a9ab703a33035c4ad511baddfd5e0 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 66bfbd7384cc4fcd381f2e63d2e7ffa5174c6df6 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 68e93839743bffe257da1c687e242ba8932380f8 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 68ea31ddc5aaa9c7e41ebb264b33591cf7105e39 (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 69bef2cd2b4a1949cfcaa80906f7b66b7e560cb7 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6a1d208f5d213c2a5c03132d9a781a9e18081114 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6a6fa7cf7e8781677de81a34e020686ba1d69c3a (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6aa49286f1adb9f0fafe2aa96e992c7a476fb8a7 (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6ad1fdca4bfd0519dee7337c9f27521d46b9834d (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6b8875ee4818b675ca3054c05a4300e2a1ecbb8e (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6b8883796e4bdc46de0534e139cda0e2e71ddd24 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6bc217905d4bbf6ecb96a652ab26b4d85c90e1be (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6bcd96907486511a1be3e2b1bc8156534390a4d7 (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6c164f14d736ad065fb645c264a0b88399069b52 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6c5cfef92f3213cff13e8ddfc737139f686b3370 (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6cdd0f558dd0413d1f31d26d3643f6292a49352f (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6ce32a354d4d7dd3e629bb0dc4fc77108843fd5b (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6ce856fbb63ca4bbd384bb923de4ef2261cfe937 (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6e6963c0a3d80b7161f9cd6eaecc554c7230426e (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6e91c24571f2c07dcb5be0160c9f7c9c859791b1 (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6ed8e47ffb573b8ae4c68e68e197cf3cda0bc7c9 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6efc11b4d568405750c0792e46357edef8aec63e (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6fc4b3f71158964ab8fe100f61cfd8a73afecbd5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6ff8b6fb55b4e904aeba79c54a99bdad3c28c392 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 70707b692ffc4d418807aa69720a0a6c928cb404 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 71be69c31db21c4903dc8e6d8ad666af642d1876 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 71fa320d8169df0fc3adcc46131ba507bfde00bd (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 725c4960d1775e24a466d6301f1bf08c62aa6eeb (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7263ba82e0bf26b16fd1d361ca6d25bd8f8a0f46 (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 72cd56f9d8971e0161cb3cff1d8597e399396088 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 72e1006328695bea191636c029598885889ae3d8 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7353c4406117846998e54707ef222913091e1c7e (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 73bcc550f8d501e3ee02256c27b1fbb69f09c94a (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 73e33d80957c1e05447c1a76cb31634b1e24142b (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7447fc32cdc7c1d1283242f17c24f7a4503495dd (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7511a46f7dc6aa0da3fe01a8ed62be9f75e81233 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7786759fa25afb0a9fb9439d2e4b8bfc5734ecd8 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 77a31ef40a4150b65245ea7e9c55fda766841304 (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 784e7f38e11d8525552c13e51fd31d650a392a19 (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7894b2c5f8843748eab891920c7b0108029406a1 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 797860921281617444619fd562c46a773e345b5a (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7a9cf5c8f6fb89496222899efc6d137f68c022ff (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7b79a8030cc545a6c4972f3fc7f083c6a05ab040 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7c55c3a3c44ddaacfbc1c3173617721e826721c7 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7c6a48005d45a0f48743a7396d1c8934b86b87b4 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7cf84da98be49f427bfbf137978da3d88aaf32c8 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7dc8c6716dc04b0625697f625c87e01fde23781c (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7edc8b5a1722d6c2f24ff4509f178e14e974cf43 (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7eee12bd46e6b0d371020d61c873399f7a513214 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7f6fa834e5fa1987faebc362bbfb3b8069c54094 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8091f2af65da7416ecbdf4a81c3c1ab8b5d32db1 (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8093110e0845d819ef046b7ba1a4c6d5d48236d8 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 81651c747eb16c679068266f532b98d8ed4adb6b (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 81a4666b4a8527ba0a843aa24c872a347a4354ff (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 81dd264aaca9faadf3b4054ecc381fa81b19fe0a (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 82c950fac69dca33a8a068c2262fdd1bfef5d30c (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 82d0279e7bbe65c06b5a4cf92dac6bc2ff1da0eb (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8302a16c36ea43e1a741bcf79958494f7c53db6d (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 832f8c66ca4f6ed8f2f23b365fb962d78e3244ba (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 83d4a1d8c7c405e9af69d5c4b462c99d7a82a83c (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 848fed93f283043fbd7f51f7be4ca45cb00575d3 (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 84f2fc83ab3decc009fb3932998dde4915fe110a (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8562d891a539ed1b1af96bb6a275b48c93bd3a3a (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 856961797a0174251f15367e22672af311dbd87c (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 85872a147980930894d65d428bfbb8eb1f91cf89 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 86591107ce409c80a1d7fd87adae4424c68cfaf7 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 86e7f090e048e5a0279e9d9d32df2e44b1a9605f (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 873f4b850a16f82988bdaefa9b81b4da9de3799f (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 889976e32a52e583c3b21ce1a841cb3c99bad3b8 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 89e6057edec7e89383b053d184f01f5d35340553 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8a513780ba98645537acd211382b4e6ddc6d179d (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8a8bb689c37b924d7b01183b638ce36a27fa5c08 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8b86ddd2a0c03b67b0c4df32d64784c7fca4dbf4 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8b9fe3490fca6cdc55668b27a84f28d7eefdf754 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8ccb25e4c98fd323452ab88e25ee3c10b16db8bc (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8ceb579b05f18ffe6543ef4975192bcffaf15c34 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8d267afea83eb381a25bf1e935da88256a31dbd8 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8d439a6937baedf3c7d720a7dee8e4cd0b4fb57c (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8dca1f5b26529db3cb239d10f9090b68df66b22d (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 902243ea63f9b3445e9cf2e7b8383f9b84afd82a (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 906c5d4192461ebd9b952636bb01462fe136c0be (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 90b05454cba3ca5b5ab7e14e5f8b628cbce76e70 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 91ac4d97d37c4f62dda9ef1afb1fb7b41760ab23 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 91cd43d1bb5156ae8d0979d04b7f7f930139bebc (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 92665029b26920b267963a6838ddb9995b7444b9 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 92bb0da37ea3c346fda477d3a86731f1ff721dc0 (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 932b11c5d483e1d72d5111803439f57f2112a1ff (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 93d7a3abfe87bebfac2d84c1428c2cd2e1cf13fd (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 942f1ac6d530cc0e8cd289d26a11c0688e9032cc (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 943053f99a350d8b3131cdae7eca9c12483717c7 (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 948748cacae840d2da8067749baeacf038bed8bb (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9524a9134bb27387b33af799a873c5645058fba1 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 959dd39504936284dc4be61b258a923ce7d8acf9 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 95aaca71a010e102dd276a6e690c637349630c44 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 95ccea9db64f3a61603b308874a99635aae86da0 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 96d44441c1f99edcd010970d01b84ccaa0012e03 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 96ef0fb45c1d3466fab67b10bbcf114cb709a1dd (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9722d9aefcaeb7d9aecc6085d7d8c742f55c5cac (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 98d1ba38f98055593b9ea5c85f97a0abb5737b0c (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 997e91678c24c15aa108086b0a5beb3265f88f1e (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9b4abcccccf389cfa763ef91bd495f2265815863 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9c113d2ce7a7622a42ecc5a02211f8e3e74f2b37 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9c4657193915bd23914d0bb4bf771a2e2297cfc9 (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9ce37c2ca45e17857cab577fc3cb2463a94b3b8d (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9d4846d2ef13242e14fecc611c90aadbf47b722d (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9e519eb0a7ddb3581fcf1ce4ad25417f1ea25013 (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9eaea0911d89d63e39e95f2e2116eaec7e0bb91e (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9eb545763bbfd443bfc2d2b9e217b1941c86293f (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9f09ac52b07fa22518e68e347b08ea7026f0c2fe (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9f765176768071b49c826031242caf77e6771b0f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9fac854a9bc0bd3ac478b8bd588e72bc8933472f (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9ff418a1ae3b5f34356e50db3f450b9036e59c3c (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a0175d46db1827f8130d01202871628809dde9ae (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a078aba9771b5426fd6aa5f17e84c8cc15e48b7b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a0a620ee6e41c3b99f0b057d4a4eb78ae3688734 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a106500a018d0ece37e80a0c694484a4cf879ea2 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a157881d0b013b19f4e0cf62270d06eed4250303 (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a1a0a433ec6248b929038ce4b0d8da28d110454e (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a2283d9848d75d9f421f48d6c89576959fac1e34 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a28f1a18332227553c395ce226ce3b3b1ad5c15c (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a2df915cad4df78b041f97ad2fe62ce311663e13 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a3aacafe7babcc395c476c95155165426e99e6d8 (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a3e0f55bd44594d3a9b45566e52cdb5b3756850d (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a48b942edd3286e3810c00d02e427211a7f3c68c (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a5b42e342b34a4891480b95bc378dae6a00413a0 (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a5c8cb2fd6088ef2ab9e71cc4072e88e52e5940e (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a66ede17b7ad99063bb82d56f362247cc3420633 (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a6ea892954d69ec279a538bc2bbfc940d5f7d14f (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a722c98df732d6692b7d58d51bdd76762bd980ee (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a74d188b6cb2e696f3a669a430a8d42cdf440f37 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a75de5aefa956029f252069b3f94df5afffd1223 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a7b661bdae7c30129bd54ee3767c559579a550cc (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a8667efcafb3c03a8a3d0686761ea5583538566a (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a88ad405e7deead3dbd46d2205271333392e0032 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a89e572e17bb594c9ed9efd935596459afeb6f44 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a90c5fd21356fbeb21db5d5704a6bc5632925813 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: aadb6d2f913dea5cdeeca0406e25e1175c897c4c (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: aaf9e815fd6967bcc830c3db5c619f4d2c34fa70 (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ab3cee82ca5cd98990cd36b03025f0becf193bf5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: abd84fa0866b5f392b542fddfa6ba945056cf54c (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ac17950ac186e051aac00441a56a7140886fb15d (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ac3f8353e81d0a913cdd6bc656b0056d5a298643 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: aca7b45f15e4d23edf933dd1d1e1fc55cfa5e929 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ad6e8ca537e12081b17d3c90675db72a4171eb59 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ad7df712433666428ba3d78c4c31bae219c9be8a (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: adc83b19e793491b1c6ea0fd8b46cd9f32e592fc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: aee8d686fd6c476da770bd9349e3cc562fb5c149 (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: af077195a1476e1921442ac12e0d6a17592dd5ba (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: af7e1607f84dc143f09efaced2d6e05064238d4f (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: afbf569bbd1522dc1ff718f206199c362dd47736 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: afd652205b8036d9ef159c522b7f2be633f1d70b (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b00b4480cc433b643f2215d377a66df4c77a9481 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b11468fde939b0375e8ff6a59f5cb7f28d7bead7 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b13d682730425259e37042e73f905328a5dcce44 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b1cc48b75b740284daec80a6bb56ec4317340c65 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b338baf740b19dad7cdf95d4af923496c25c6654 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b4ab45e90e2143240c0da51e463cabcd33135d84 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b5d2228d6132c3ed0d1903749ae2fc0a97f0863c (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b5fde2c71703ea57a661e0b8429278025821c9a2 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b70e101c9062db0ad4b6afa7df17ad5d69ec6cb8 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b78969e6486ec5fb79c4043cb2e67607bce3d1b5 (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b7982078ff02ddbced269a14e31ffdaa25c9a3ee (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b7b8d7e9537aa05d54625705b54f7c888e7d33af (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b8cd64a9252f8727809a03e46f8594bf47cfe4ad (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b99eca421c00788f24f1ebfbc7fbce91d5057565 (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ba81a169fc33e96ffc8c9f4a00fb76244872228f (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ba8726b9f318c2da83dcf3d4be5a34535e8ce437 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bac3a5e8db36eefa0ce28b03b1c298c2510f8bb6 (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bbf9261391310a4ddbb2ea379aae04ab1f6bff8f (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bc5359c6a691745bd887b6dd7f04bb2104818d61 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bca5dde46d6e374f4796c14b457044d758c16139 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bd140fb96d7571af1d8a72a689aace3299cdf5d9 (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bdafd1919399ee7430646db004c098fcf06ea4e8 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bf8fc1bdba3a51211d3cd54768ea7a1fd149d081 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c06331dca66f0c9a9ddc8c41cc26a76f8c00f243 (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c066e847ca0b05ed868c141465acdf3b4602d115 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c1993ce156ac01d6ac8b440453dda20a0c82f46e (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c1ab71d856cd9e22f80a5afe22fd425ccfff1213 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c1cb1ee59f2fb6e25d28a22e420c92445f673340 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c230b3414842c5c4cb36eaac190def202013f7c9 (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c2670d7b4783eb041454adf386331c3c77e6b0ed (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c26b8f6986176bc2d9061984578feadd2a227166 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c3a996e942a33d507cab93db47e83eebbd502cc3 (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c4cb43d039bfa28487abf72bf1a209219dc0ba6b (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c502ef1983aa7c84f48ef05033112d2357aa8c52 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c5724ac774adb1b4f8b771835814770e6ad7928d (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c59f7a4a5725fbd700abe52b8dc134ab0c047950 (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c60a1f74e6c6f537b5be0e00fc23f583487b0b1c (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c64057e9a1204d34749f3f2b8c01b9afca978d1b (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c6af6503ac2981481ebdc0d96c9e7066ec3897d3 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c6c7a1991c29982c898376215bd35cf976df1565 (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c774e00f7bbd497de0b85022b63b8bd76d5a1bca (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c82c4449acc83e732deb3645d8f5e067f76ad8b5 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c861902acf48d2bc385806294673b2f8200368ae (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c8962d4b4c79695e55ab7b76aef64e39a83109a0 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c9ab79bae86fba739812ec2fefdb2a86d55ec2db (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c9e4c84860b2294dfbe2adbf1da1a463fd87cb15 (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ca353d058b10dce0e8da08d7f2f1119ec34ffcfc (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cab8778aaabbc60ff30be232a15636ddff533d9b (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cae1af5afaea19337a64ea8c6af8e6f506e05049 (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cb55ce20e27a45db71a9d6b7e300b4404fe3fd3f (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cb971bf8ce8675ea90f2aa58ffbc56e5ba20d407 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cbe50610763c7f7dcb33b0b65513516e7e340402 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cd725ced2f26862fd2a7823d258cd809093736fe (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ce358023a271872de29006d965570e94de781ef0 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cecbd4586abc178783a156f06c6f1c51c2ef121d (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cfcc762fa1d664bbc061d19ef5bcb07917ee7e4e (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cfe539eb875b860b0b55c1ede9a85152384dbc91 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cfe6cd2f5ef03203fe86ff196e64201a42e0398a (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d1ac07fb12297b7917efac6ca6168b5c2a853038 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d1c37bc724169a4d64df5092bf16884889bd1a40 (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d23a86beac9dc6a76e0ae137372ec6d3b9bdc6f1 (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d2ddfe5ba567b6480f466b42277451afdffd0172 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d316ec17de8bdd6dbdf72042545a12831a6b9735 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d40e8e2b0315ff9918b0c1f19bf3f0a2fb28729b (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d4c6a986994a53b833fcd0409ac9c1f8d482f83f (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d4f6274868a0124acb4b0af220611316f370ff59 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d505eda8c55f4a30d4ec0d13c4e3cf9ab9680857 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d5098809d07a68f62cc7a321d030ffd47cdd1de9 (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d5220408cf37656362f95fbb7c8c28c1b19ddbcc (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d52cbf59435879596744686cd96fd77fe1b1b546 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d6d03e5ecf030910599fff978951a91c534b1fa9 (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d6da79eb01f104264f9d8aaeb5b79eeb1abe249a (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d728c7fb42f02fd2757897350832cf427ccd0b72 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d79de6d8e0c6b82d5f91a7a3aa5e499ed03c6808 (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d7d5fff1476bf3b9cabee86e628919e7d00349a8 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d818fb589375ceca467043eca253e29c71dcafe7 (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d83c271c55655f8cb5c2331d818adb95d9405917 (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d9f6848c34180d579d64ece5206de778ebf77cbf (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: da055c6a4c944071fc487c653ecb49e76a22a196 (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: da39a3ee5e6b4b0d3255bfef95601890afd80709 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: daa21a7db673e970ec31f56dc628229f48279e3f (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dacae84ce7f920de09399c8368a3f4734948c233 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: db845df86750e109becae66545bc17c4b7d8efeb (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dc49971077c698ecff3de4e3eaabb5670aedcc08 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dca67a1324b898cb05bae6943121536f8c78c0b8 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dd14ef5fc48125ddb1ae331d006c0081669bdaf1 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ddf62fc96650da290a4fd196378f4bff10ebf44d (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: de10844745908ca67c9fb02a88687ff8dcf0eb9e (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: de44bf691d5ed882c421d96a9bb067938c81dc02 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: de7c5b080eb254fde9d0adeb7ce549e355eeab37 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: de8c4f6fab7b8d24ad7adb692c055ea6e0106c42 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: df9e976ec44fdb7f50eb9e9b39911610fa26dd01 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e032ed330a347d640dcdadaf3083f9070505413d (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e15be904f106b82cf746598a2078feacbe741609 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e24a9903abce58262de5ec8c9a4b54247c89191a (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e2f63d802f3c4836c6ece439ac96b580f77d726b (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e30dc11d8809a53dfecaeda5b27b919e301f2b40 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e3463a7412e4779152533e9ba69d402e77212cb3 (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e4325a84a725f75761219b03ad2c589621f4358a (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e486459139c4fde0606ea8b3577631af3674f763 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e4dc94c69188c71f67871900978e853ac4e9ba80 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e4e698f43e678104469b4f6ca7cb0cb81ce192fc (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e5078aad051f11eea55aa35c75b3cd41c7e86b35 (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e5327b072812e99823bdc6822f79f4a01dcc9975 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e61f952315d161acc1c16fa391b87e3c14e59e31 (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e62b6cff5ec76ec2817791e410f944a48a9dc775 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e6aa0e36b38bcd01768f5576328a6984a5d70e30 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e6bb3c56255f622cdcb60c7d6bba8c22c1b606a8 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e6be23d89f52db3c4edd43ada5a06490725b55f7 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e7f9937c3f28b2458ac5a613d2248b26c58f0075 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e807a00fd4522e6f470bd4426a086d62d0d02169 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e8098dd64521949073fc68d89bc647150803b5ea (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e872c1048d8c606af8324cbb66ebf68600c817c2 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e8ad256e733f12479532a539b13724333e727bf7 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e8ad4e49d20e8d30c44170349c60209baa850e47 (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e95a46b6b4f42b696636d7cdb01126ef3ebf4038 (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ea74d5d312cb1522f1de34623e750782d8d93c8b (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eb0138b451df21923dd0fe3eac3d1a72b550dcf4 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eb3c5b61363212811757904595c2b3df587ce8ef (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eb7ff59054c320920b01402c068847103ed6fbd3 (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eb93d98e7cb5703528ac3a4ac7fc65d431ef205c (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eba24b0e590b629f05566cba627835e87f938b46 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ebd339037575b3bf4b9faa58e7123b04d513d63c (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ebdcb02c963304713e91110d3a361e5d2c5aaebc (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ec0160a30f6993d93880a8ec6a1eccdc3cc7d94c (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ec3556ccdd4372bf8b885c15383338a1d2605779 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ec3907aeb840e070984b2d919e9a35451026fbd8 (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eca992cbe90d4244947df7e37385643c6294d0b6 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eccbf40c2989620931d56abe6f56599154db7061 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ed572c5fb145faa08a3fc0df56d0d5b6b7b010d2 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: edf7514126b3c03c5d2b5bda4cd0742cb15f0e14 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ee172f090c2bead75201713686c6fc5d22afb6aa (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eed877edcb03baf64e0dd3bb4ea01ebfbf21bb7b (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: efa25edeaa0ad2ab8ef949cfb49abc3f2b3050e6 (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f03edb9b69cd72c51b07bbf7590297f96f578641 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f05e865f5c9787ac7f6101fec2fa2b9714d8a5a0 (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f142577586ac4819dcd0893d05b1871aa64c529d (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f216e05e58c5fbdbe828badf7d3b696598e2ef35 (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f439e5beef9dfd257b508d1d95284a18111d8fe0 (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f4ada7845a9366cee40426bdd0297678e505bd12 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f51fbcf0aa593e7fe3f056f9a9c86b606f055a31 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f57b7051a46c870afdaf3cd2abf0863f5013c881 (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f588edb225a0311fb2013699270a6f258bc6bb7d (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f61f9cd14378f3011815d2ea8ffd3b867314865a (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f6b80fed14c3bba0e1bf161c8df42e632f1ce036 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f6f67e5064dc9541fbddef55d294c76e45da2b31 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f6fbce316e8fc210abd768d2ddc47b72a1c383af (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f79e3682451cce08cf322c2a75364f92a4364d46 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f7bcf4d94648b8770a559a233d932c2dae9676cc (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f804671c04c4cf49cbd3085fbd3603e278266cf4 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f87257099e18ff79161e65f454e48f68bed86423 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f9ae44864ea2985fc1b4014a7aa62788b4b76d35 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fb3091a194e80bb9b8cc8a7bd2923d7a307a58e1 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fbc6b0220e5a582881f2af98537c5bf56e348289 (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ff782b8a044c9e7e05a3e4dfcfb3f7d835818735 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 39% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 96% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 6 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 420 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 1898 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 3% [1 libjpeg-turbo8 14.2 kB/118 kB 12%] 26% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [2 libjpeg-turbo8-dev 5500 B/238 kB 2%] 75% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 78% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 78% [4 libjpeg8-dev 442 B/1552 B 28%] 82% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 86% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 86% [6 libyaml-dev 0 B/58.2 kB 0%] 100% [Working] Fetched 420 kB in 0s (925 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 24680 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 2.7MB/s eta 0:00:01  |▎ | 20kB 1.6MB/s eta 0:00:02  |▌ | 30kB 2.4MB/s eta 0:00:01  |▋ | 40kB 1.0MB/s eta 0:00:03  |▊ | 51kB 1.1MB/s eta 0:00:02  |█ | 61kB 1.3MB/s eta 0:00:02  |█ | 71kB 1.4MB/s eta 0:00:02  |█▎ | 81kB 1.6MB/s eta 0:00:02  |█▍ | 92kB 1.6MB/s eta 0:00:02  |█▌ | 102kB 1.3MB/s eta 0:00:02  |█▊ | 112kB 1.3MB/s eta 0:00:02  |█▉ | 122kB 1.3MB/s eta 0:00:02  |██ | 133kB 1.3MB/s eta 0:00:02  |██▏ | 143kB 1.3MB/s eta 0:00:02  |██▎ | 153kB 1.3MB/s eta 0:00:02  |██▌ | 163kB 1.3MB/s eta 0:00:02  |██▋ | 174kB 1.3MB/s eta 0:00:02  |██▉ | 184kB 1.3MB/s eta 0:00:02  |███ | 194kB 1.3MB/s eta 0:00:02  |███ | 204kB 1.3MB/s eta 0:00:02  |███▎ | 215kB 1.3MB/s eta 0:00:02  |███▍ | 225kB 1.3MB/s eta 0:00:02  |███▋ | 235kB 1.3MB/s eta 0:00:02  |███▊ | 245kB 1.3MB/s eta 0:00:02  |███▉ | 256kB 1.3MB/s eta 0:00:02  |████ | 266kB 1.3MB/s eta 0:00:02  |████▏ | 276kB 1.3MB/s eta 0:00:02  |████▍ | 286kB 1.3MB/s eta 0:00:02  |████▌ | 296kB 1.3MB/s eta 0:00:02  |████▋ | 307kB 1.3MB/s eta 0:00:02  |████▉ | 317kB 1.3MB/s eta 0:00:02  |█████ | 327kB 1.3MB/s eta 0:00:02  |█████▏ | 337kB 1.3MB/s eta 0:00:02  |█████▎ | 348kB 1.3MB/s eta 0:00:02  |█████▍ | 358kB 1.3MB/s eta 0:00:02  |█████▋ | 368kB 1.3MB/s eta 0:00:02  |█████▊ | 378kB 1.3MB/s eta 0:00:02  |██████ | 389kB 1.3MB/s eta 0:00:02  |██████ | 399kB 1.3MB/s eta 0:00:02  |██████▏ | 409kB 1.3MB/s eta 0:00:02  |██████▍ | 419kB 1.3MB/s eta 0:00:02  |██████▌ | 430kB 1.3MB/s eta 0:00:02  |██████▊ | 440kB 1.3MB/s eta 0:00:02  |██████▉ | 450kB 1.3MB/s eta 0:00:02  |███████ | 460kB 1.3MB/s eta 0:00:02  |███████▏ | 471kB 1.3MB/s eta 0:00:02  |███████▎ | 481kB 1.3MB/s eta 0:00:02  |███████▌ | 491kB 1.3MB/s eta 0:00:02  |███████▋ | 501kB 1.3MB/s eta 0:00:02  |███████▊ | 512kB 1.3MB/s eta 0:00:02  |████████ | 522kB 1.3MB/s eta 0:00:02  |████████ | 532kB 1.3MB/s eta 0:00:02  |████████▎ | 542kB 1.3MB/s eta 0:00:02  |████████▍ | 552kB 1.3MB/s eta 0:00:02  |████████▌ | 563kB 1.3MB/s eta 0:00:02  |████████▊ | 573kB 1.3MB/s eta 0:00:02  |████████▉ | 583kB 1.3MB/s eta 0:00:02  |█████████ | 593kB 1.3MB/s eta 0:00:02  |█████████▏ | 604kB 1.3MB/s eta 0:00:02  |█████████▎ | 614kB 1.3MB/s eta 0:00:02  |█████████▌ | 624kB 1.3MB/s eta 0:00:02  |█████████▋ | 634kB 1.3MB/s eta 0:00:02  |█████████▉ | 645kB 1.3MB/s eta 0:00:02  |██████████ | 655kB 1.3MB/s eta 0:00:02  |██████████ | 665kB 1.3MB/s eta 0:00:02  |██████████▎ | 675kB 1.3MB/s eta 0:00:02  |██████████▍ | 686kB 1.3MB/s eta 0:00:02  |██████████▋ | 696kB 1.3MB/s eta 0:00:02  |██████████▊ | 706kB 1.3MB/s eta 0:00:02  |██████████▉ | 716kB 1.3MB/s eta 0:00:02  |███████████ | 727kB 1.3MB/s eta 0:00:02  |███████████▏ | 737kB 1.3MB/s eta 0:00:02  |███████████▍ | 747kB 1.3MB/s eta 0:00:02  |███████████▌ | 757kB 1.3MB/s eta 0:00:02  |███████████▋ | 768kB 1.3MB/s eta 0:00:02  |███████████▉ | 778kB 1.3MB/s eta 0:00:02  |████████████ | 788kB 1.3MB/s eta 0:00:02  |████████████▏ | 798kB 1.3MB/s eta 0:00:02  |████████████▎ | 808kB 1.3MB/s eta 0:00:02  |████████████▍ | 819kB 1.3MB/s eta 0:00:02  |████████████▋ | 829kB 1.3MB/s eta 0:00:02  |████████████▊ | 839kB 1.3MB/s eta 0:00:01  |████████████▉ | 849kB 1.3MB/s eta 0:00:01  |█████████████ | 860kB 1.3MB/s eta 0:00:01  |█████████████▏ | 870kB 1.3MB/s eta 0:00:01  |█████████████▍ | 880kB 1.3MB/s eta 0:00:01  |█████████████▌ | 890kB 1.3MB/s eta 0:00:01  |█████████████▋ | 901kB 1.3MB/s eta 0:00:01  |█████████████▉ | 911kB 1.3MB/s eta 0:00:01  |██████████████ | 921kB 1.3MB/s eta 0:00:01  |██████████████▏ | 931kB 1.3MB/s eta 0:00:01  |██████████████▎ | 942kB 1.3MB/s eta 0:00:01  |██████████████▍ | 952kB 1.3MB/s eta 0:00:01  |██████████████▋ | 962kB 1.3MB/s eta 0:00:01  |██████████████▊ | 972kB 1.3MB/s eta 0:00:01  |███████████████ | 983kB 1.3MB/s eta 0:00:01  |███████████████ | 993kB 1.3MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.3MB/s eta 0:00:01  |████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 17.7MB/s eta 0:00:01  |▊ | 20kB 24.8MB/s eta 0:00:01  |█▏ | 30kB 31.6MB/s eta 0:00:01  |█▌ | 40kB 36.9MB/s eta 0:00:01  |██ | 51kB 39.7MB/s eta 0:00:01  |██▎ | 61kB 43.3MB/s eta 0:00:01  |██▋ | 71kB 44.9MB/s eta 0:00:01  |███ | 81kB 47.5MB/s eta 0:00:01  |███▍ | 92kB 49.2MB/s eta 0:00:01  |███▉ | 102kB 50.4MB/s eta 0:00:01  |████▏ | 112kB 50.4MB/s eta 0:00:01  |████▌ | 122kB 50.4MB/s eta 0:00:01  |█████ | 133kB 50.4MB/s eta 0:00:01  |█████▎ | 143kB 50.4MB/s eta 0:00:01  |█████▊ | 153kB 50.4MB/s eta 0:00:01  |██████ | 163kB 50.4MB/s eta 0:00:01  |██████▌ | 174kB 50.4MB/s eta 0:00:01  |██████▉ | 184kB 50.4MB/s eta 0:00:01  |███████▏ | 194kB 50.4MB/s eta 0:00:01  |███████▋ | 204kB 50.4MB/s eta 0:00:01  |████████ | 215kB 50.4MB/s eta 0:00:01  |████████▍ | 225kB 50.4MB/s eta 0:00:01  |████████▊ | 235kB 50.4MB/s eta 0:00:01  |█████████ | 245kB 50.4MB/s eta 0:00:01  |█████████▌ | 256kB 50.4MB/s eta 0:00:01  |█████████▉ | 266kB 50.4MB/s eta 0:00:01  |██████████▎ | 276kB 50.4MB/s eta 0:00:01  |██████████▋ | 286kB 50.4MB/s eta 0:00:01  |███████████ | 296kB 50.4MB/s eta 0:00:01  |███████████▍ | 307kB 50.4MB/s eta 0:00:01  |███████████▊ | 317kB 50.4MB/s eta 0:00:01  |████████████▏ | 327kB 50.4MB/s eta 0:00:01  |████████████▌ | 337kB 50.4MB/s eta 0:00:01  |█████████████ | 348kB 50.4MB/s eta 0:00:01  |█████████████▎ | 358kB 50.4MB/s eta 0:00:01  |█████████████▋ | 368kB 50.4MB/s eta 0:00:01  |██████████████ | 378kB 50.4MB/s eta 0:00:01  |██████████████▍ | 389kB 50.4MB/s eta 0:00:01  |██████████████▉ | 399kB 50.4MB/s eta 0:00:01  |███████████████▏ | 409kB 50.4MB/s eta 0:00:01  |███████████████▋ | 419kB 50.4MB/s eta 0:00:01  |████████████████ | 430kB 50.4MB/s eta 0:00:01  |████████████████▎ | 440kB 50.4MB/s eta 0:00:01  |████████████████▊ | 450kB 50.4MB/s eta 0:00:01  |█████████████████ | 460kB 50.4MB/s eta 0:00:01  |█████████████████▌ | 471kB 50.4MB/s eta 0:00:01  |█████████████████▉ | 481kB 50.4MB/s eta 0:00:01  |██████████████████▏ | 491kB 50.4MB/s eta 0:00:01  |██████████████████▋ | 501kB 50.4MB/s eta 0:00:01  |███████████████████ | 512kB 50.4MB/s eta 0:00:01  |███████████████████▍ | 522kB 50.4MB/s eta 0:00:01  |███████████████████▊ | 532kB 50.4MB/s eta 0:00:01  |████████████████████▏ | 542kB 50.4MB/s eta 0:00:01  |████████████████████▌ | 552kB 50.4MB/s eta 0:00:01  |████████████████████▉ | 563kB 50.4MB/s eta 0:00:01  |█████████████████████▎ | 573kB 50.4MB/s eta 0:00:01  |█████████████████████▋ | 583kB 50.4MB/s eta 0:00:01  |██████████████████████ | 593kB 50.4MB/s eta 0:00:01  |██████████████████████▍ | 604kB 50.4MB/s eta 0:00:01  |██████████████████████▊ | 614kB 50.4MB/s eta 0:00:01  |███████████████████████▏ | 624kB 50.4MB/s eta 0:00:01  |███████████████████████▌ | 634kB 50.4MB/s eta 0:00:01  |████████████████████████ | 645kB 50.4MB/s eta 0:00:01  |████████████████████████▎ | 655kB 50.4MB/s eta 0:00:01  |████████████████████████▊ | 665kB 50.4MB/s eta 0:00:01  |█████████████████████████ | 675kB 50.4MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 50.4MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 50.4MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 50.4MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 50.4MB/s eta 0:00:01  |███████████████████████████ | 727kB 50.4MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 50.4MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 50.4MB/s eta 0:00:01  |████████████████████████████ | 757kB 50.4MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 50.4MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 50.4MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 50.4MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 50.4MB/s eta 0:00:01  |██████████████████████████████ | 808kB 50.4MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 50.4MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 50.4MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 50.4MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 50.4MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 50.4MB/s eta 0:00:01  |████████████████████████████████| 870kB 50.4MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.9 MB/s eta 0:00:01  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 143.4/736.6 kB 2.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 368.6/736.6 kB 3.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 5.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 5.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 17.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.1/5.1 MB 32.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 3.2/5.1 MB 46.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 48.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/162.2 kB ? eta -:--:--  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/162.2 kB 1.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 153.6/162.2 kB 2.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 162.2/162.2 kB 2.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.19.2-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/9.2 MB 8.1 MB/s eta 0:00:02  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.9/9.2 MB 12.6 MB/s eta 0:00:01  ━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.2/9.2 MB 20.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 4.9/9.2 MB 34.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 8.1/9.2 MB 45.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 48.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 42.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 31.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 3.2/4.7 MB 97.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 43.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 70.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.2/17.3 MB 96.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 6.6/17.3 MB 95.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 9.9/17.3 MB 93.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 13.2/17.3 MB 83.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━ 16.5/17.3 MB 88.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 89.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 68.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/54.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 54.0/54.0 kB 6.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 3.2/4.5 MB 96.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 72.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 11.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 24.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.19.2-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.19.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MPkyO0vHvJ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-MPkyO0vHvJ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MPkyO0vHvJ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-MPkyO0vHvJ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:59.313 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:59.313 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:59.313 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz-read-print-write is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:59.750 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-MPkyO0vHvJ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:59.750 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz-read-print-write', 'fuzzer_log_file': 'fuzzerLogFile-0-MPkyO0vHvJ'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:59.751 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:59.977 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:59.977 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:00.000 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-MPkyO0vHvJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:00.001 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:15.359 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:15.359 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-MPkyO0vHvJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:20.983 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:23.220 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:23.221 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:23.221 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:23.221 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-MPkyO0vHvJ.data with fuzzerLogFile-0-MPkyO0vHvJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:23.221 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:23.221 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:23.238 INFO fuzzer_profile - accummulate_profile: fuzz-read-print-write: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:23.389 INFO fuzzer_profile - accummulate_profile: fuzz-read-print-write: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:23.389 INFO fuzzer_profile - accummulate_profile: fuzz-read-print-write: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:23.416 INFO fuzzer_profile - accummulate_profile: fuzz-read-print-write: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:23.416 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:23.416 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz-read-print-write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:23.417 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:23.417 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz-read-print-write.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:23.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-read-print-write.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 817| | // These cases are: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 827| | // These cases are: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 838| | // These cases are: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 675| | // Do a special case fix for exif:GPSTimeStamp. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 700| | // Do a special case migration of xmpDM:copyright to dc:rights['x-default']. Do this before Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 708| | // Do a special case fix for dc:subject, make sure it is an unordered array. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.131 INFO fuzzer_profile - accummulate_profile: fuzz-read-print-write: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.131 INFO fuzzer_profile - accummulate_profile: fuzz-read-print-write: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.132 INFO fuzzer_profile - accummulate_profile: fuzz-read-print-write: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.132 INFO fuzzer_profile - accummulate_profile: fuzz-read-print-write: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.150 INFO fuzzer_profile - accummulate_profile: fuzz-read-print-write: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:27.255 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:27.255 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:27.255 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:27.256 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:27.257 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:27.292 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:27.418 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:27.418 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:27.580 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/exiv2/reports/20240611/linux -- fuzz-read-print-write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:27.580 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/exiv2/reports-by-target/20240611/fuzz-read-print-write/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:27.580 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:27.599 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:27.600 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:27.600 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:28.959 INFO analysis - overlay_calltree_with_coverage: [+] found 616 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MPkyO0vHvJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MPkyO0vHvJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MPkyO0vHvJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:29.002 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:29.002 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:29.002 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:29.002 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:29.134 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:29.135 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:29.238 INFO html_report - create_all_function_table: Assembled a total of 4694 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:29.238 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:29.265 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:29.265 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:29.270 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:29.271 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 365 -- : 365 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:29.271 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:29.272 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:29.272 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:29.272 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:29.272 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:29.272 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:29.273 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:29.273 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:29.273 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:29.273 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:29.273 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:29.273 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:29.273 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:29.273 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:30.236 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:30.520 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz-read-print-write_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:30.521 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (289 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:30.613 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:30.613 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:30.774 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:30.774 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:30.775 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:30.775 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:30.775 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:30.776 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:30.776 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:30.776 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:30.776 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:30.776 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:30.776 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:30.776 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:30.777 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:30.777 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:30.798 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:30.798 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:30.798 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:33.610 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:33.618 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:33.618 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:33.619 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:35.997 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:36.000 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:36.109 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:36.116 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:36.117 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:38.838 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:38.840 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:38.939 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:38.959 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:38.960 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:41.348 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:41.350 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:41.452 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:41.473 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:41.474 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:44.215 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:44.218 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:44.324 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:44.341 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:44.342 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:47.153 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:47.154 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:47.261 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:47.277 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:47.277 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:49.730 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:49.733 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:49.843 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:49.859 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:49.860 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:52.666 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:52.668 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:52.798 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['Exiv2::BmffImage::printStructure(std::__1::basic_ostream >&, Exiv2::PrintStructureOption, unsigned long)', 'Exiv2::QuickTimeVideo::userDataDecoder(unsigned long, unsigned long)', 'Exiv2::EpsImage::writeMetadata()', 'Exiv2::JpegBase::writeMetadata()', 'Exiv2::PngImage::printStructure(std::__1::basic_ostream >&, Exiv2::PrintStructureOption, unsigned long)', 'Exiv2::RafImage::readMetadata()', 'Exiv2::AsfVideo::readMetadata()'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:53.007 INFO html_report - create_all_function_table: Assembled a total of 4694 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:53.130 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:53.186 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:53.187 INFO engine_input - analysis_func: Generating input for fuzz-read-print-write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:53.188 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:53.189 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5Exiv212ImageFactory4openENSt3__110unique_ptrINS_7BasicIoENS1_14default_deleteIS3_EEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:53.189 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL25CodePoint_from_UTF8_MultiPKhmPjPm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:53.189 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:53.189 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5Exiv28AsfVideo7GUIDTagC2EPKh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:53.189 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5Exiv29XmpParser10initializeEPFvPvbES1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:53.189 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7XMPMeta10InitializeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:53.189 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL19VerifySimpleXMLNamePKcS0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:53.189 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: WXMPMeta_Initialize_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:53.189 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5Exiv29XmpParser10initializeEPFvPvbES1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:53.189 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: WXMPMeta_RegisterNamespace_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:53.190 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:53.190 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:53.190 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:53.208 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:53.208 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:53.578 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:53.578 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:53.578 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:53.578 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:53.578 INFO annotated_cfg - analysis_func: Analysing: fuzz-read-print-write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:53.586 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/exiv2/reports/20240611/linux -- fuzz-read-print-write Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:53.719 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:54.754 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:09.350 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:17.161 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:17.162 INFO debug_info - create_friendly_debug_types: Have to create for 50327 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:17.222 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:17.242 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:17.261 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:17.280 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:17.299 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:17.319 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:17.339 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:17.361 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:17.381 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:17.400 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:17.419 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:17.439 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:17.460 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:17.479 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:17.499 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:17.519 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:17.541 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:17.567 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:17.589 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:17.610 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:19.810 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 239 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/sstream ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ios/fpos.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/include/exiv2/error.hpp ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/list ------- 144 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 143 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/include/exiv2/metadatum.hpp ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_destructor.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/include/exiv2/exif.hpp ------- 72 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/include/exiv2/iptc.hpp ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 62 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdlib-float.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdlib-bsearch.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdlib.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/string_fortified.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wchar2.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdio2.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdio.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/array ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ostream ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tree ------- 138 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/operations.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/set ------- 56 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/include/exiv2/basicio.hpp ------- 108 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/include/exiv2/types.hpp ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/include/exiv2/slice.hpp ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/xmp.cpp ------- 90 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/include/exiv2/xmp_exiv2.hpp ------- 58 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/map ------- 160 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/include/exiv2/image.hpp ------- 81 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/image.cpp ------- 77 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/piecewise_construct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/image_int.hpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/basicio.cpp ------- 124 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/include/exiv2/value.hpp ------- 250 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/iomanip ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sift_down.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/back_insert_iterator.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/stable_sort.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/iptc.cpp ------- 50 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/inplace_merge.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/destruct_n.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/include/exiv2/jp2image.hpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/jpgimage.cpp ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/include/exiv2/jpgimage.hpp ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/tags_int.hpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/include/exiv2/photoshop.hpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/include/exiv2/mrwimage.hpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/orfimage.cpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/include/exiv2/orfimage.hpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/tiffimage_int.hpp ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/include/exiv2/pgfimage.hpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/include/exiv2/psdimage.hpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/include/exiv2/rafimage.hpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/inttypes.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/rw2image.cpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/include/exiv2/rw2image.hpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/tags.cpp ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/include/exiv2/tags.hpp ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/include/exiv2/tgaimage.hpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/tiffimage.cpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/include/exiv2/tiffimage.hpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/types.cpp ------- 58 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__numeric/gcd_lcm.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/value.cpp ------- 131 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/include/exiv2/webpimage.hpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/xmpsdk/include/TXMPMeta.hpp ------- 70 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/xmpsdk/include/client-glue/TXMPMeta.incl_cpp ------- 74 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/include/exiv2/properties.hpp ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/xmpsdk/include/TXMPUtils.hpp ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/mutex.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/xmpsdk/include/client-glue/WXMP_Common.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/xmpsdk/include/XMP_Const.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/include/exiv2/xmpsidecar.hpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/pngimage.cpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/pngchunk_int.hpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/include/exiv2/pngimage.hpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/include/exiv2/matroskavideo.hpp ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/include/exiv2/quicktimevideo.hpp ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/include/exiv2/riffvideo.hpp ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/nikonmn_int.cpp ------- 96 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/nikonmn_int.hpp ------- 91 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/exponential_functions.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/promote.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__hash_table ------- 110 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/unordered_map ------- 103 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/tiffcomposite_int.hpp ------- 227 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/tiffimage_int.cpp ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/deque ------- 126 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/move_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stack ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/tiffvisitor_int.hpp ------- 135 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/shared_ptr.h ------- 49 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/tiffvisitor_int.cpp ------- 105 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocation_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/pngchunk_int.cpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/xmpsdk/src/XMPCore_Impl.hpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/xmpsdk/src/XMPIterator.hpp ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/xmpsdk/src/XMPMeta-Parse.cpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/xmpsdk/src/XMLParserAdapter.hpp ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/xmpsdk/src/XMPMeta-Serialize.cpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/xmpsdk/src/XMPMeta.cpp ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/xmpsdk/src/XMPUtils.cpp ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/xmpsdk/src/XMPUtils.hpp ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/include/exiv2/asfvideo.hpp ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/asfvideo.cpp ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__filesystem/path.h ------- 83 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/fstream ------- 68 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/include/exiv2/futils.hpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/include/exiv2/bmffimage.hpp ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/bmffimage.cpp ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/include/exiv2/bmpimage.hpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/convert.cpp ------- 73 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/cr2image.cpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/include/exiv2/cr2image.hpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/include/exiv2/crwimage.hpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/crwimage_int.hpp ------- 87 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/include/exiv2/datasets.hpp ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/include/exiv2/epsimage.hpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/exif.cpp ------- 90 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/futils.cpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/include/exiv2/gifimage.hpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/preview.cpp ------- 82 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/include/exiv2/preview.hpp ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/properties.cpp ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/mutex ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/tag_types.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/regex ------- 302 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/http.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/duration.h ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/cr2header_int.hpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/crwimage_int.cpp ------- 71 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/makernote_int.hpp ------- 115 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/makernote_int.cpp ------- 134 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/minoltamn_int.cpp ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/olympusmn_int.cpp ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/olympusmn_int.hpp ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/pentaxmn_int.cpp ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/sonymn_int.cpp ------- 63 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/sonymn_int.hpp ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/xmpsdk/src/ExpatAdapter.hpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/xmpsdk/src/UnicodeConversions.cpp ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__fwd/sstream.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/streambuf ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/fuzz/fuzz-read-print-write.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill_n.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/locale ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/error.cpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/safe_op.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/enforce.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/rotate.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iter_swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/lower_bound.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/half_positive.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/identity.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/upper_bound.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/temporary_buffer.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/push_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/pop_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/make_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/partial_sort.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/randomize_range.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/swap_allocator.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/istream ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_if.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/reverse.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/jp2image.cpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/utils.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/metadatum.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/mrwimage.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/remove_if.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/pgfimage.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/photoshop.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/any_of.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/psdimage.cpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/rafimage.cpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_end.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/tgaimage.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/logarithms.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/all_of.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/rounding_functions.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/webpimage.cpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/expat.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/xmpsdk/include/TXMPIterator.hpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/xmpsdk/include/client-glue/TXMPIterator.incl_cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/xmpsdk/include/client-glue/TXMPUtils.incl_cpp ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/xmpsidecar.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/zlib.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/matroskavideo.cpp ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/quicktimevideo.cpp ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/riffvideo.cpp ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/helper_functions.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/image_int.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/jp2image_int.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/orfimage_int.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/orfimage_int.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/rw2image_int.hpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/rw2image_int.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/tags_int.cpp ------- 71 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/replace.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/hash.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move_backward.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/invoke.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/utils.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/transform.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/count.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/xmpsdk/src/WXMPIterator.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/xmpsdk/src/WXMPMeta.cpp ------- 60 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/xmpsdk/src/WXMPUtils.cpp ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/xmpsdk/src/XMPCore_Impl.cpp ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/xmpsdk/src/UnicodeInlines.incl_cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/pthread.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/xmpsdk/src/XMPIterator.cpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/xmpsdk/src/XMPMeta-GetSet.cpp ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/swap_ranges.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/prev.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/xmpsdk/src/XMPMeta.hpp ------- 61 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/xmpsdk/src/XMPUtils-FileInfo.cpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/errno.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/lexicographical_compare.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/equal.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/typeinfo ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/is_pointer_in_range.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__fwd/fstream.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__filesystem/operations.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__filesystem/file_status.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/mman.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/unistd.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/brotli/decode.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/replace_if.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/bmpimage.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/iconv.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/crwimage.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/datasets.cpp ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/epsimage.cpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/gifimage.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/count_if.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/version.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__thread/this_thread.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/fcntl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/socket.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/arpa/inet.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/netdb.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/search.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/canonmn_int.cpp ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/canonmn_int.hpp ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/casiomn_int.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/casiomn_int.hpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/cr2header_int.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/fujimn_int.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/fujimn_int.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/pwd.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/minoltamn_int.hpp ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/panasonicmn_int.cpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/panasonicmn_int.hpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/pentaxmn_int.hpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/samsungmn_int.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/samsungmn_int.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/sigmamn_int.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/sigmamn_int.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/none_of.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/src/tiffcomposite_int.cpp ------- 159 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/xmpsdk/src/ExpatAdapter.cpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/xmpsdk/src/MD5.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/xmpsdk/src/ParseRDF.cpp ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exiv2/xmpsdk/src/XML_Node.cpp ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:22.681 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:22.684 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:22.944 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:22.945 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/432 files][ 0.0 B/264.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [0/432 files][ 0.0 B/264.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MPkyO0vHvJ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/432 files][ 0.0 B/264.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [0/432 files][ 0.0 B/264.7 MiB] 0% Done / [0/432 files][ 0.0 B/264.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [0/432 files][528.0 KiB/264.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [0/432 files][726.7 KiB/264.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/432 files][726.7 KiB/264.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-read-print-write.covreport [Content-Type=application/octet-stream]... Step #8: / [0/432 files][726.7 KiB/264.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/432 files][ 1.7 MiB/264.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [0/432 files][ 9.0 MiB/264.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [0/432 files][ 9.0 MiB/264.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [0/432 files][ 9.0 MiB/264.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [0/432 files][ 9.0 MiB/264.7 MiB] 3% Done / [1/432 files][ 9.6 MiB/264.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/432 files][ 11.1 MiB/264.7 MiB] 4% Done / [2/432 files][ 15.0 MiB/264.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MPkyO0vHvJ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [2/432 files][ 16.7 MiB/264.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [2/432 files][ 17.5 MiB/264.7 MiB] 6% Done / [3/432 files][ 17.5 MiB/264.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [3/432 files][ 18.0 MiB/264.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [3/432 files][ 18.8 MiB/264.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [3/432 files][ 19.6 MiB/264.7 MiB] 7% Done / [4/432 files][ 20.7 MiB/264.7 MiB] 7% Done / [5/432 files][ 20.7 MiB/264.7 MiB] 7% Done / [6/432 files][ 20.7 MiB/264.7 MiB] 7% Done / [7/432 files][ 20.7 MiB/264.7 MiB] 7% Done / [8/432 files][ 20.7 MiB/264.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/432 files][ 20.7 MiB/264.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-read-print-write_colormap.png [Content-Type=image/png]... Step #8: / [8/432 files][ 20.7 MiB/264.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/432 files][ 20.8 MiB/264.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/432 files][ 20.8 MiB/264.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/432 files][ 20.8 MiB/264.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [8/432 files][ 20.8 MiB/264.7 MiB] 7% Done / [8/432 files][ 20.8 MiB/264.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/432 files][ 20.8 MiB/264.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MPkyO0vHvJ.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [8/432 files][ 20.8 MiB/264.7 MiB] 7% Done / [8/432 files][ 20.8 MiB/264.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/432 files][ 20.8 MiB/264.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MPkyO0vHvJ.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [8/432 files][ 21.0 MiB/264.7 MiB] 7% Done / [8/432 files][ 21.0 MiB/264.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [8/432 files][ 21.0 MiB/264.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [8/432 files][ 21.0 MiB/264.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/432 files][ 21.0 MiB/264.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/432 files][ 21.0 MiB/264.7 MiB] 7% Done / [9/432 files][ 21.0 MiB/264.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MPkyO0vHvJ.data.yaml [Content-Type=application/octet-stream]... Step #8: / [9/432 files][ 21.0 MiB/264.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/432 files][ 21.0 MiB/264.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MPkyO0vHvJ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [9/432 files][ 21.0 MiB/264.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/432 files][ 21.0 MiB/264.7 MiB] 7% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [9/432 files][ 21.0 MiB/264.7 MiB] 7% Done - [10/432 files][ 21.0 MiB/264.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]... Step #8: - [10/432 files][ 21.0 MiB/264.7 MiB] 7% Done - [10/432 files][ 21.0 MiB/264.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [10/432 files][ 21.0 MiB/264.7 MiB] 7% Done - [11/432 files][ 21.0 MiB/264.7 MiB] 7% Done - [12/432 files][ 21.4 MiB/264.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__locale [Content-Type=application/octet-stream]... Step #8: - [12/432 files][ 21.4 MiB/264.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/locale [Content-Type=application/octet-stream]... Step #8: - [12/432 files][ 21.4 MiB/264.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/fstream [Content-Type=application/octet-stream]... Step #8: - [12/432 files][ 21.4 MiB/264.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/regex [Content-Type=application/octet-stream]... Step #8: - [12/432 files][ 21.4 MiB/264.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tree [Content-Type=application/octet-stream]... Step #8: - [12/432 files][ 21.4 MiB/264.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: - [12/432 files][ 21.4 MiB/264.7 MiB] 8% Done - [13/432 files][ 21.4 MiB/264.7 MiB] 8% Done - [14/432 files][ 21.4 MiB/264.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/streambuf [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stack [Content-Type=application/octet-stream]... Step #8: - [14/432 files][ 21.4 MiB/264.7 MiB] 8% Done - [14/432 files][ 21.4 MiB/264.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/mutex [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/map [Content-Type=application/octet-stream]... Step #8: - [14/432 files][ 21.4 MiB/264.7 MiB] 8% Done - [14/432 files][ 21.4 MiB/264.7 MiB] 8% Done - [14/432 files][ 21.4 MiB/264.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/set [Content-Type=application/octet-stream]... Step #8: - [14/432 files][ 21.9 MiB/264.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/array [Content-Type=application/octet-stream]... Step #8: - [14/432 files][ 22.1 MiB/264.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__threading_support [Content-Type=application/octet-stream]... Step #8: - [14/432 files][ 22.4 MiB/264.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: - [14/432 files][ 22.6 MiB/264.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/unordered_map [Content-Type=application/octet-stream]... Step #8: - [14/432 files][ 22.9 MiB/264.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/tuple [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: - [14/432 files][ 23.9 MiB/264.7 MiB] 9% Done - [14/432 files][ 23.9 MiB/264.7 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/sstream [Content-Type=application/octet-stream]... Step #8: - [14/432 files][ 24.2 MiB/264.7 MiB] 9% Done - [15/432 files][ 24.4 MiB/264.7 MiB] 9% Done - [16/432 files][ 24.4 MiB/264.7 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/istream [Content-Type=application/octet-stream]... Step #8: - [16/432 files][ 24.4 MiB/264.7 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: - [16/432 files][ 24.7 MiB/264.7 MiB] 9% Done - [16/432 files][ 24.7 MiB/264.7 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]... Step #8: - [16/432 files][ 25.5 MiB/264.7 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/list [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: - [16/432 files][ 25.7 MiB/264.7 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/iosfwd [Content-Type=application/octet-stream]... Step #8: - [16/432 files][ 26.0 MiB/264.7 MiB] 9% Done - [16/432 files][ 26.0 MiB/264.7 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/iomanip [Content-Type=application/octet-stream]... Step #8: - [16/432 files][ 26.5 MiB/264.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ostream [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__node_handle [Content-Type=application/octet-stream]... Step #8: - [16/432 files][ 27.6 MiB/264.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__hash_table [Content-Type=application/octet-stream]... Step #8: - [16/432 files][ 27.6 MiB/264.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/typeinfo [Content-Type=application/octet-stream]... Step #8: - [16/432 files][ 27.6 MiB/264.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/deque [Content-Type=application/octet-stream]... Step #8: - [16/432 files][ 27.6 MiB/264.7 MiB] 10% Done - [16/432 files][ 27.8 MiB/264.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h [Content-Type=text/x-chdr]... Step #8: - [16/432 files][ 28.1 MiB/264.7 MiB] 10% Done - [16/432 files][ 28.1 MiB/264.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/destruct_n.h [Content-Type=text/x-chdr]... Step #8: - [16/432 files][ 28.6 MiB/264.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/swap_allocator.h [Content-Type=text/x-chdr]... Step #8: - [16/432 files][ 28.8 MiB/264.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: - [16/432 files][ 29.1 MiB/264.7 MiB] 10% Done - [16/432 files][ 29.1 MiB/264.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/shared_ptr.h [Content-Type=text/x-chdr]... Step #8: - [16/432 files][ 29.4 MiB/264.7 MiB] 11% Done - [16/432 files][ 29.4 MiB/264.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: - [16/432 files][ 29.4 MiB/264.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/temporary_buffer.h [Content-Type=text/x-chdr]... Step #8: - [16/432 files][ 29.9 MiB/264.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocation_guard.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]... Step #8: - [16/432 files][ 30.5 MiB/264.7 MiB] 11% Done - [16/432 files][ 30.5 MiB/264.7 MiB] 11% Done - [16/432 files][ 30.5 MiB/264.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/pop_heap.h [Content-Type=text/x-chdr]... Step #8: - [16/432 files][ 31.6 MiB/264.7 MiB] 11% Done - [16/432 files][ 31.6 MiB/264.7 MiB] 11% Done - [16/432 files][ 31.6 MiB/264.7 MiB] 11% Done - [16/432 files][ 31.8 MiB/264.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/half_positive.h [Content-Type=text/x-chdr]... Step #8: - [17/432 files][ 31.8 MiB/264.7 MiB] 12% Done - [18/432 files][ 31.8 MiB/264.7 MiB] 12% Done - [18/432 files][ 31.8 MiB/264.7 MiB] 12% Done - [19/432 files][ 31.8 MiB/264.7 MiB] 12% Done - [19/432 files][ 31.8 MiB/264.7 MiB] 12% Done - [20/432 files][ 31.8 MiB/264.7 MiB] 12% Done - [21/432 files][ 31.8 MiB/264.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move_backward.h [Content-Type=text/x-chdr]... Step #8: - [21/432 files][ 32.1 MiB/264.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/none_of.h [Content-Type=text/x-chdr]... Step #8: - [21/432 files][ 32.3 MiB/264.7 MiB] 12% Done - [22/432 files][ 32.4 MiB/264.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sort_heap.h [Content-Type=text/x-chdr]... Step #8: - [22/432 files][ 37.7 MiB/264.7 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/make_heap.h [Content-Type=text/x-chdr]... Step #8: - [22/432 files][ 37.9 MiB/264.7 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/push_heap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: - [22/432 files][ 39.0 MiB/264.7 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: - [22/432 files][ 39.2 MiB/264.7 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sift_down.h [Content-Type=text/x-chdr]... Step #8: - [22/432 files][ 39.5 MiB/264.7 MiB] 14% Done - [22/432 files][ 39.7 MiB/264.7 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h [Content-Type=text/x-chdr]... Step #8: - [22/432 files][ 39.7 MiB/264.7 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/upper_bound.h [Content-Type=text/x-chdr]... Step #8: - [22/432 files][ 40.6 MiB/264.7 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find.h [Content-Type=text/x-chdr]... Step #8: - [23/432 files][ 40.6 MiB/264.7 MiB] 15% Done - [23/432 files][ 40.9 MiB/264.7 MiB] 15% Done - [23/432 files][ 41.1 MiB/264.7 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/remove_if.h [Content-Type=text/x-chdr]... Step #8: - [23/432 files][ 41.9 MiB/264.7 MiB] 15% Done - [23/432 files][ 41.9 MiB/264.7 MiB] 15% Done - [23/432 files][ 43.2 MiB/264.7 MiB] 16% Done - [23/432 files][ 43.4 MiB/264.7 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/lower_bound.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/transform.h [Content-Type=text/x-chdr]... Step #8: - [23/432 files][ 45.6 MiB/264.7 MiB] 17% Done - [23/432 files][ 45.6 MiB/264.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/swap_ranges.h [Content-Type=text/x-chdr]... Step #8: - [23/432 files][ 45.8 MiB/264.7 MiB] 17% Done - [24/432 files][ 46.1 MiB/264.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/partial_sort.h [Content-Type=text/x-chdr]... Step #8: - [24/432 files][ 46.1 MiB/264.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/count_if.h [Content-Type=text/x-chdr]... Step #8: - [24/432 files][ 46.6 MiB/264.7 MiB] 17% Done - [24/432 files][ 46.8 MiB/264.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill_n.h [Content-Type=text/x-chdr]... Step #8: - [25/432 files][ 47.9 MiB/264.7 MiB] 18% Done - [25/432 files][ 48.1 MiB/264.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/equal.h [Content-Type=text/x-chdr]... Step #8: - [25/432 files][ 48.6 MiB/264.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/reverse.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/count.h [Content-Type=text/x-chdr]... Step #8: - [25/432 files][ 49.7 MiB/264.7 MiB] 18% Done - [25/432 files][ 49.7 MiB/264.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/search.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/stable_sort.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_end.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: - [25/432 files][ 50.5 MiB/264.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/replace.h [Content-Type=text/x-chdr]... Step #8: - [25/432 files][ 50.5 MiB/264.7 MiB] 19% Done - [25/432 files][ 50.5 MiB/264.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/any_of.h [Content-Type=text/x-chdr]... Step #8: - [25/432 files][ 50.8 MiB/264.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp_ref_type.h [Content-Type=text/x-chdr]... Step #8: - [25/432 files][ 51.0 MiB/264.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/all_of.h [Content-Type=text/x-chdr]... Step #8: - [25/432 files][ 51.3 MiB/264.7 MiB] 19% Done - [25/432 files][ 51.3 MiB/264.7 MiB] 19% Done - [25/432 files][ 51.3 MiB/264.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/rotate.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_if.h [Content-Type=text/x-chdr]... Step #8: - [25/432 files][ 52.0 MiB/264.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/invoke.h [Content-Type=text/x-chdr]... Step #8: - [25/432 files][ 52.6 MiB/264.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/lexicographical_compare.h [Content-Type=text/x-chdr]... Step #8: - [26/432 files][ 53.1 MiB/264.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: - [26/432 files][ 53.1 MiB/264.7 MiB] 20% Done - [26/432 files][ 53.1 MiB/264.7 MiB] 20% Done - [27/432 files][ 53.1 MiB/264.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: - [27/432 files][ 54.1 MiB/264.7 MiB] 20% Done - [27/432 files][ 54.1 MiB/264.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]... Step #8: - [27/432 files][ 54.9 MiB/264.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: - [27/432 files][ 55.1 MiB/264.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/nat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h [Content-Type=text/x-chdr]... Step #8: - [27/432 files][ 55.9 MiB/264.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_extent.h [Content-Type=text/x-chdr]... Step #8: - [27/432 files][ 57.3 MiB/264.7 MiB] 21% Done - [27/432 files][ 58.3 MiB/264.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h [Content-Type=text/x-chdr]... Step #8: - [27/432 files][ 59.7 MiB/264.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ios/fpos.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/promote.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: - [28/432 files][ 60.2 MiB/264.7 MiB] 22% Done - [29/432 files][ 60.7 MiB/264.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/is_swappable.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/common_type.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h [Content-Type=text/x-chdr]... Step #8: - [29/432 files][ 61.3 MiB/264.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: - [30/432 files][ 61.5 MiB/264.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/move_iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: - [30/432 files][ 64.0 MiB/264.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: - [30/432 files][ 64.2 MiB/264.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/inplace_merge.h [Content-Type=text/x-chdr]... Step #8: - [30/432 files][ 64.5 MiB/264.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/replace_if.h [Content-Type=text/x-chdr]... Step #8: - [30/432 files][ 65.0 MiB/264.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sort.h [Content-Type=text/x-chdr]... Step #8: - [30/432 files][ 65.2 MiB/264.7 MiB] 24% Done - [30/432 files][ 66.8 MiB/264.7 MiB] 25% Done - [31/432 files][ 66.8 MiB/264.7 MiB] 25% Done - [31/432 files][ 67.0 MiB/264.7 MiB] 25% Done - [31/432 files][ 67.3 MiB/264.7 MiB] 25% Done - [32/432 files][ 67.6 MiB/264.7 MiB] 25% Done - [32/432 files][ 67.8 MiB/264.7 MiB] 25% Done - [33/432 files][ 67.8 MiB/264.7 MiB] 25% Done - [33/432 files][ 67.8 MiB/264.7 MiB] 25% Done - [33/432 files][ 68.9 MiB/264.7 MiB] 26% Done - [33/432 files][ 69.9 MiB/264.7 MiB] 26% Done - [33/432 files][ 70.9 MiB/264.7 MiB] 26% Done - [33/432 files][ 72.2 MiB/264.7 MiB] 27% Done - [33/432 files][ 72.5 MiB/264.7 MiB] 27% Done - [34/432 files][ 73.5 MiB/264.7 MiB] 27% Done - [34/432 files][ 74.0 MiB/264.7 MiB] 27% Done - [35/432 files][ 74.3 MiB/264.7 MiB] 28% Done - [35/432 files][ 74.3 MiB/264.7 MiB] 28% Done - [36/432 files][ 74.5 MiB/264.7 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/prev.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: - [37/432 files][ 83.0 MiB/264.7 MiB] 31% Done - [38/432 files][ 84.0 MiB/264.7 MiB] 31% Done - [38/432 files][ 85.6 MiB/264.7 MiB] 32% Done - [39/432 files][ 87.7 MiB/264.7 MiB] 33% Done - [40/432 files][ 87.7 MiB/264.7 MiB] 33% Done - [41/432 files][ 87.9 MiB/264.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/back_insert_iterator.h [Content-Type=text/x-chdr]... Step #8: - [41/432 files][ 87.9 MiB/264.7 MiB] 33% Done - [42/432 files][ 88.0 MiB/264.7 MiB] 33% Done - [43/432 files][ 88.5 MiB/264.7 MiB] 33% Done - [44/432 files][ 88.5 MiB/264.7 MiB] 33% Done - [45/432 files][ 88.7 MiB/264.7 MiB] 33% Done - [46/432 files][ 93.4 MiB/264.7 MiB] 35% Done - [46/432 files][ 94.6 MiB/264.7 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__numeric/gcd_lcm.h [Content-Type=text/x-chdr]... Step #8: - [47/432 files][ 98.4 MiB/264.7 MiB] 37% Done - [48/432 files][ 98.4 MiB/264.7 MiB] 37% Done - [49/432 files][ 98.7 MiB/264.7 MiB] 37% Done - [50/432 files][ 99.0 MiB/264.7 MiB] 37% Done - [51/432 files][ 99.0 MiB/264.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__filesystem/operations.h [Content-Type=text/x-chdr]... Step #8: - [51/432 files][101.9 MiB/264.7 MiB] 38% Done - [51/432 files][101.9 MiB/264.7 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__filesystem/path.h [Content-Type=text/x-chdr]... Step #8: - [51/432 files][102.7 MiB/264.7 MiB] 38% Done - [52/432 files][103.2 MiB/264.7 MiB] 38% Done - [53/432 files][103.2 MiB/264.7 MiB] 38% Done - [54/432 files][103.2 MiB/264.7 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__filesystem/file_status.h [Content-Type=text/x-chdr]... Step #8: - [55/432 files][103.7 MiB/264.7 MiB] 39% Done - [55/432 files][104.0 MiB/264.7 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countl.h [Content-Type=text/x-chdr]... Step #8: - [55/432 files][104.7 MiB/264.7 MiB] 39% Done \ \ [55/432 files][105.2 MiB/264.7 MiB] 39% Done \ [56/432 files][105.2 MiB/264.7 MiB] 39% Done \ [56/432 files][105.5 MiB/264.7 MiB] 39% Done \ [57/432 files][105.5 MiB/264.7 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: \ [57/432 files][106.6 MiB/264.7 MiB] 40% Done \ [58/432 files][107.1 MiB/264.7 MiB] 40% Done \ [59/432 files][107.9 MiB/264.7 MiB] 40% Done \ [60/432 files][109.7 MiB/264.7 MiB] 41% Done \ [61/432 files][109.7 MiB/264.7 MiB] 41% Done \ [62/432 files][109.7 MiB/264.7 MiB] 41% Done \ [63/432 files][109.7 MiB/264.7 MiB] 41% Done \ [64/432 files][110.0 MiB/264.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/logarithms.h [Content-Type=text/x-chdr]... Step #8: \ [64/432 files][110.2 MiB/264.7 MiB] 41% Done \ [65/432 files][110.8 MiB/264.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/rounding_functions.h [Content-Type=text/x-chdr]... Step #8: \ [65/432 files][111.4 MiB/264.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/exponential_functions.h [Content-Type=text/x-chdr]... Step #8: \ [65/432 files][111.9 MiB/264.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: \ [65/432 files][112.1 MiB/264.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/randomize_range.h [Content-Type=text/x-chdr]... Step #8: \ [65/432 files][112.1 MiB/264.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__thread/this_thread.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/tag_types.h [Content-Type=text/x-chdr]... Step #8: \ [66/432 files][112.1 MiB/264.7 MiB] 42% Done \ [67/432 files][112.1 MiB/264.7 MiB] 42% Done \ [68/432 files][112.4 MiB/264.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/mutex.h [Content-Type=text/x-chdr]... Step #8: \ [68/432 files][112.7 MiB/264.7 MiB] 42% Done \ [68/432 files][112.7 MiB/264.7 MiB] 42% Done \ [68/432 files][113.5 MiB/264.7 MiB] 42% Done \ [68/432 files][113.5 MiB/264.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/exception.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/invoke.h [Content-Type=text/x-chdr]... Step #8: \ [69/432 files][113.7 MiB/264.7 MiB] 42% Done \ [70/432 files][113.7 MiB/264.7 MiB] 42% Done \ [71/432 files][113.7 MiB/264.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/hash.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/unary_function.h [Content-Type=text/x-chdr]... Step #8: \ [72/432 files][114.0 MiB/264.7 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/operations.h [Content-Type=text/x-chdr]... Step #8: \ [72/432 files][114.0 MiB/264.7 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/binary_function.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/identity.h [Content-Type=text/x-chdr]... Step #8: \ [72/432 files][114.3 MiB/264.7 MiB] 43% Done \ [73/432 files][114.3 MiB/264.7 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/istream.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/fstream.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string_view.h [Content-Type=text/x-chdr]... Step #8: \ [74/432 files][114.6 MiB/264.7 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: \ [74/432 files][114.6 MiB/264.7 MiB] 43% Done \ [75/432 files][114.6 MiB/264.7 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ios.h [Content-Type=text/x-chdr]... Step #8: \ [75/432 files][114.6 MiB/264.7 MiB] 43% Done \ [75/432 files][114.6 MiB/264.7 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/sstream.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ostream.h [Content-Type=text/x-chdr]... Step #8: \ [75/432 files][114.6 MiB/264.7 MiB] 43% Done \ [75/432 files][114.6 MiB/264.7 MiB] 43% Done \ [76/432 files][114.6 MiB/264.7 MiB] 43% Done \ [76/432 files][114.6 MiB/264.7 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h [Content-Type=text/x-chdr]... Step #8: \ [76/432 files][114.6 MiB/264.7 MiB] 43% Done \ [77/432 files][114.6 MiB/264.7 MiB] 43% Done \ [78/432 files][114.6 MiB/264.7 MiB] 43% Done \ [78/432 files][114.6 MiB/264.7 MiB] 43% Done \ [79/432 files][114.6 MiB/264.7 MiB] 43% Done \ [80/432 files][114.6 MiB/264.7 MiB] 43% Done \ [81/432 files][114.6 MiB/264.7 MiB] 43% Done \ [82/432 files][114.6 MiB/264.7 MiB] 43% Done \ [82/432 files][114.6 MiB/264.7 MiB] 43% Done \ [82/432 files][114.6 MiB/264.7 MiB] 43% Done \ [82/432 files][114.7 MiB/264.7 MiB] 43% Done \ [82/432 files][114.7 MiB/264.7 MiB] 43% Done \ [83/432 files][114.7 MiB/264.7 MiB] 43% Done \ [84/432 files][114.7 MiB/264.7 MiB] 43% Done \ [85/432 files][114.7 MiB/264.7 MiB] 43% Done \ [86/432 files][114.7 MiB/264.7 MiB] 43% Done \ [87/432 files][114.7 MiB/264.7 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/is_pointer_in_range.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: \ [87/432 files][114.7 MiB/264.7 MiB] 43% Done \ [88/432 files][114.7 MiB/264.7 MiB] 43% Done \ [88/432 files][114.7 MiB/264.7 MiB] 43% Done \ [89/432 files][114.7 MiB/264.7 MiB] 43% Done \ [90/432 files][114.7 MiB/264.7 MiB] 43% Done \ [91/432 files][114.7 MiB/264.7 MiB] 43% Done \ [92/432 files][114.7 MiB/264.7 MiB] 43% Done \ [92/432 files][114.7 MiB/264.7 MiB] 43% Done \ [93/432 files][114.7 MiB/264.7 MiB] 43% Done \ [94/432 files][114.7 MiB/264.7 MiB] 43% Done \ [95/432 files][114.7 MiB/264.7 MiB] 43% Done \ [96/432 files][114.7 MiB/264.7 MiB] 43% Done \ [96/432 files][114.8 MiB/264.7 MiB] 43% Done \ [97/432 files][114.8 MiB/264.7 MiB] 43% Done \ [98/432 files][114.8 MiB/264.7 MiB] 43% Done \ [99/432 files][115.0 MiB/264.7 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/duration.h [Content-Type=text/x-chdr]... Step #8: \ [100/432 files][116.6 MiB/264.7 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: \ [100/432 files][117.8 MiB/264.7 MiB] 44% Done \ [101/432 files][117.8 MiB/264.7 MiB] 44% Done \ [102/432 files][117.8 MiB/264.7 MiB] 44% Done \ [103/432 files][117.8 MiB/264.7 MiB] 44% Done \ [104/432 files][117.8 MiB/264.7 MiB] 44% Done \ [105/432 files][117.8 MiB/264.7 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: \ [105/432 files][117.8 MiB/264.7 MiB] 44% Done \ [106/432 files][117.8 MiB/264.7 MiB] 44% Done \ [107/432 files][117.8 MiB/264.7 MiB] 44% Done \ [107/432 files][118.0 MiB/264.7 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: \ [108/432 files][119.4 MiB/264.7 MiB] 45% Done \ [109/432 files][119.6 MiB/264.7 MiB] 45% Done \ [110/432 files][119.6 MiB/264.7 MiB] 45% Done \ [111/432 files][119.9 MiB/264.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: \ [111/432 files][120.1 MiB/264.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: \ [112/432 files][120.6 MiB/264.7 MiB] 45% Done \ [113/432 files][120.9 MiB/264.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: \ [114/432 files][120.9 MiB/264.7 MiB] 45% Done \ [114/432 files][120.9 MiB/264.7 MiB] 45% Done \ [115/432 files][120.9 MiB/264.7 MiB] 45% Done \ [116/432 files][120.9 MiB/264.7 MiB] 45% Done \ [117/432 files][121.2 MiB/264.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]... Step #8: \ [118/432 files][121.5 MiB/264.7 MiB] 45% Done \ [118/432 files][122.0 MiB/264.7 MiB] 46% Done \ [118/432 files][122.3 MiB/264.7 MiB] 46% Done \ [119/432 files][122.6 MiB/264.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: \ [120/432 files][122.8 MiB/264.7 MiB] 46% Done \ [121/432 files][123.1 MiB/264.7 MiB] 46% Done \ [121/432 files][123.1 MiB/264.7 MiB] 46% Done \ [122/432 files][123.3 MiB/264.7 MiB] 46% Done \ [123/432 files][123.6 MiB/264.7 MiB] 46% Done \ [124/432 files][124.1 MiB/264.7 MiB] 46% Done \ [125/432 files][124.1 MiB/264.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: \ [125/432 files][125.4 MiB/264.7 MiB] 47% Done \ [126/432 files][126.5 MiB/264.7 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pwd.h [Content-Type=text/x-chdr]... Step #8: \ [127/432 files][127.5 MiB/264.7 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/expat.h [Content-Type=text/x-chdr]... Step #8: \ [128/432 files][128.3 MiB/264.7 MiB] 48% Done \ [128/432 files][128.3 MiB/264.7 MiB] 48% Done \ [129/432 files][128.8 MiB/264.7 MiB] 48% Done \ [130/432 files][129.8 MiB/264.7 MiB] 49% Done \ [130/432 files][129.8 MiB/264.7 MiB] 49% Done \ [131/432 files][129.8 MiB/264.7 MiB] 49% Done \ [132/432 files][129.8 MiB/264.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: \ [133/432 files][130.4 MiB/264.7 MiB] 49% Done \ [134/432 files][130.4 MiB/264.7 MiB] 49% Done \ [135/432 files][130.9 MiB/264.7 MiB] 49% Done \ [136/432 files][130.9 MiB/264.7 MiB] 49% Done \ [136/432 files][130.9 MiB/264.7 MiB] 49% Done \ [137/432 files][130.9 MiB/264.7 MiB] 49% Done \ [138/432 files][131.2 MiB/264.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/errno.h [Content-Type=text/x-chdr]... Step #8: \ [139/432 files][133.0 MiB/264.7 MiB] 50% Done \ [139/432 files][133.6 MiB/264.7 MiB] 50% Done \ [139/432 files][133.8 MiB/264.7 MiB] 50% Done \ [140/432 files][135.4 MiB/264.7 MiB] 51% Done \ [140/432 files][136.4 MiB/264.7 MiB] 51% Done \ [141/432 files][137.4 MiB/264.7 MiB] 51% Done \ [142/432 files][138.2 MiB/264.7 MiB] 52% Done \ [143/432 files][138.2 MiB/264.7 MiB] 52% Done \ [144/432 files][138.2 MiB/264.7 MiB] 52% Done \ [145/432 files][138.5 MiB/264.7 MiB] 52% Done \ [146/432 files][138.7 MiB/264.7 MiB] 52% Done \ [147/432 files][140.1 MiB/264.7 MiB] 52% Done \ [148/432 files][140.3 MiB/264.7 MiB] 53% Done \ [149/432 files][140.6 MiB/264.7 MiB] 53% Done \ [150/432 files][140.6 MiB/264.7 MiB] 53% Done \ [151/432 files][140.8 MiB/264.7 MiB] 53% Done \ [152/432 files][140.8 MiB/264.7 MiB] 53% Done \ [153/432 files][140.8 MiB/264.7 MiB] 53% Done \ [154/432 files][141.6 MiB/264.7 MiB] 53% Done \ [155/432 files][144.2 MiB/264.7 MiB] 54% Done \ [156/432 files][144.2 MiB/264.7 MiB] 54% Done \ [157/432 files][144.2 MiB/264.7 MiB] 54% Done \ [158/432 files][144.2 MiB/264.7 MiB] 54% Done \ [159/432 files][144.2 MiB/264.7 MiB] 54% Done \ [160/432 files][145.8 MiB/264.7 MiB] 55% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: | [160/432 files][147.9 MiB/264.7 MiB] 55% Done | [161/432 files][148.5 MiB/264.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/expat_external.h [Content-Type=text/x-chdr]... Step #8: | [161/432 files][149.0 MiB/264.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/inttypes.h [Content-Type=text/x-chdr]... Step #8: | [161/432 files][150.3 MiB/264.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: | [161/432 files][151.4 MiB/264.7 MiB] 57% Done | [162/432 files][152.4 MiB/264.7 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/zconf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/fcntl.h [Content-Type=text/x-chdr]... Step #8: | [162/432 files][152.4 MiB/264.7 MiB] 57% Done | [162/432 files][152.9 MiB/264.7 MiB] 57% Done | [163/432 files][153.4 MiB/264.7 MiB] 57% Done | [164/432 files][153.4 MiB/264.7 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: | [165/432 files][154.2 MiB/264.7 MiB] 58% Done | [165/432 files][154.5 MiB/264.7 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/zlib.h [Content-Type=text/x-chdr]... Step #8: | [166/432 files][155.8 MiB/264.7 MiB] 58% Done | [167/432 files][155.8 MiB/264.7 MiB] 58% Done | [168/432 files][155.8 MiB/264.7 MiB] 58% Done | [169/432 files][155.8 MiB/264.7 MiB] 58% Done | [170/432 files][156.3 MiB/264.7 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: | [170/432 files][156.3 MiB/264.7 MiB] 59% Done | [171/432 files][156.3 MiB/264.7 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: | [171/432 files][157.9 MiB/264.7 MiB] 59% Done | [171/432 files][159.4 MiB/264.7 MiB] 60% Done | [172/432 files][159.4 MiB/264.7 MiB] 60% Done | [173/432 files][159.4 MiB/264.7 MiB] 60% Done | [174/432 files][159.7 MiB/264.7 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: | [175/432 files][159.7 MiB/264.7 MiB] 60% Done | [176/432 files][160.0 MiB/264.7 MiB] 60% Done | [177/432 files][160.0 MiB/264.7 MiB] 60% Done | [178/432 files][160.2 MiB/264.7 MiB] 60% Done | [179/432 files][161.0 MiB/264.7 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/iconv.h [Content-Type=text/x-chdr]... Step #8: | [179/432 files][161.2 MiB/264.7 MiB] 60% Done | [179/432 files][162.8 MiB/264.7 MiB] 61% Done | [180/432 files][162.8 MiB/264.7 MiB] 61% Done | [181/432 files][163.1 MiB/264.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pthread.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netdb.h [Content-Type=text/x-chdr]... Step #8: | [181/432 files][165.8 MiB/264.7 MiB] 62% Done | [181/432 files][165.8 MiB/264.7 MiB] 62% Done | [181/432 files][165.8 MiB/264.7 MiB] 62% Done | [182/432 files][166.3 MiB/264.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/arpa/inet.h [Content-Type=text/x-chdr]... Step #8: | [182/432 files][169.6 MiB/264.7 MiB] 64% Done | [183/432 files][169.9 MiB/264.7 MiB] 64% Done | [184/432 files][170.1 MiB/264.7 MiB] 64% Done | [185/432 files][170.5 MiB/264.7 MiB] 64% Done | [186/432 files][170.5 MiB/264.7 MiB] 64% Done | [187/432 files][170.5 MiB/264.7 MiB] 64% Done | [188/432 files][170.5 MiB/264.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/brotli/decode.h [Content-Type=text/x-chdr]... Step #8: | [188/432 files][173.4 MiB/264.7 MiB] 65% Done | [189/432 files][173.7 MiB/264.7 MiB] 65% Done | [190/432 files][173.7 MiB/264.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/string_fortified.h [Content-Type=text/x-chdr]... Step #8: | [191/432 files][174.5 MiB/264.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/brotli/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdlib-float.h [Content-Type=text/x-chdr]... Step #8: | [191/432 files][175.5 MiB/264.7 MiB] 66% Done | [191/432 files][175.8 MiB/264.7 MiB] 66% Done | [191/432 files][176.0 MiB/264.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: | [192/432 files][177.1 MiB/264.7 MiB] 66% Done | [193/432 files][177.1 MiB/264.7 MiB] 66% Done | [194/432 files][177.1 MiB/264.7 MiB] 66% Done | [195/432 files][177.3 MiB/264.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdlib-bsearch.h [Content-Type=text/x-chdr]... Step #8: | [196/432 files][177.3 MiB/264.7 MiB] 66% Done | [196/432 files][177.3 MiB/264.7 MiB] 66% Done | [197/432 files][177.6 MiB/264.7 MiB] 67% Done | [198/432 files][177.6 MiB/264.7 MiB] 67% Done | [199/432 files][178.4 MiB/264.7 MiB] 67% Done | [199/432 files][178.6 MiB/264.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: | [200/432 files][180.7 MiB/264.7 MiB] 68% Done | [200/432 files][181.0 MiB/264.7 MiB] 68% Done | [201/432 files][181.0 MiB/264.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: | [202/432 files][181.0 MiB/264.7 MiB] 68% Done | [203/432 files][182.3 MiB/264.7 MiB] 68% Done | [203/432 files][182.5 MiB/264.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: | [203/432 files][184.4 MiB/264.7 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: | [204/432 files][184.6 MiB/264.7 MiB] 69% Done | [205/432 files][184.6 MiB/264.7 MiB] 69% Done | [206/432 files][184.6 MiB/264.7 MiB] 69% Done | [207/432 files][185.1 MiB/264.7 MiB] 69% Done | [207/432 files][185.6 MiB/264.7 MiB] 70% Done | [208/432 files][185.9 MiB/264.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wchar2.h [Content-Type=text/x-chdr]... Step #8: | [208/432 files][187.2 MiB/264.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: | [209/432 files][187.7 MiB/264.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdio2.h [Content-Type=text/x-chdr]... Step #8: | [209/432 files][187.7 MiB/264.7 MiB] 70% Done | [210/432 files][188.2 MiB/264.7 MiB] 71% Done | [210/432 files][188.2 MiB/264.7 MiB] 71% Done | [211/432 files][188.2 MiB/264.7 MiB] 71% Done | [212/432 files][188.8 MiB/264.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: | [212/432 files][189.8 MiB/264.7 MiB] 71% Done | [213/432 files][189.8 MiB/264.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]... Step #8: | [213/432 files][192.1 MiB/264.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]... Step #8: | [213/432 files][192.6 MiB/264.7 MiB] 72% Done | [214/432 files][192.6 MiB/264.7 MiB] 72% Done | [215/432 files][192.9 MiB/264.7 MiB] 72% Done | [216/432 files][194.7 MiB/264.7 MiB] 73% Done | [217/432 files][195.2 MiB/264.7 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdio.h [Content-Type=text/x-chdr]... Step #8: | [217/432 files][195.2 MiB/264.7 MiB] 73% Done | [218/432 files][195.8 MiB/264.7 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdlib.h [Content-Type=text/x-chdr]... Step #8: | [218/432 files][196.3 MiB/264.7 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: | [218/432 files][197.0 MiB/264.7 MiB] 74% Done | [219/432 files][197.3 MiB/264.7 MiB] 74% Done | [220/432 files][197.3 MiB/264.7 MiB] 74% Done | [221/432 files][197.3 MiB/264.7 MiB] 74% Done | [222/432 files][197.8 MiB/264.7 MiB] 74% Done | [223/432 files][199.9 MiB/264.7 MiB] 75% Done | [224/432 files][200.2 MiB/264.7 MiB] 75% Done | [225/432 files][201.0 MiB/264.7 MiB] 75% Done | [226/432 files][201.0 MiB/264.7 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: | [226/432 files][202.8 MiB/264.7 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: | [226/432 files][203.3 MiB/264.7 MiB] 76% Done | [227/432 files][203.5 MiB/264.7 MiB] 76% Done | [228/432 files][203.8 MiB/264.7 MiB] 76% Done | [229/432 files][203.8 MiB/264.7 MiB] 76% Done | [230/432 files][203.8 MiB/264.7 MiB] 76% Done | [231/432 files][203.8 MiB/264.7 MiB] 76% Done | [232/432 files][203.8 MiB/264.7 MiB] 76% Done | [233/432 files][204.0 MiB/264.7 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: | [234/432 files][206.4 MiB/264.7 MiB] 77% Done | [235/432 files][206.4 MiB/264.7 MiB] 77% Done | [235/432 files][206.4 MiB/264.7 MiB] 77% Done | [236/432 files][206.6 MiB/264.7 MiB] 78% Done | [237/432 files][209.0 MiB/264.7 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: | [237/432 files][210.5 MiB/264.7 MiB] 79% Done | [238/432 files][211.3 MiB/264.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos64_t.h [Content-Type=text/x-chdr]... Step #8: | [238/432 files][211.5 MiB/264.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: | [238/432 files][212.3 MiB/264.7 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: | [238/432 files][213.1 MiB/264.7 MiB] 80% Done | [238/432 files][213.1 MiB/264.7 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: | [238/432 files][213.3 MiB/264.7 MiB] 80% Done | [239/432 files][213.3 MiB/264.7 MiB] 80% Done | [240/432 files][213.3 MiB/264.7 MiB] 80% Done | [241/432 files][213.3 MiB/264.7 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: | [241/432 files][213.8 MiB/264.7 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: | [241/432 files][214.4 MiB/264.7 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: | [241/432 files][215.4 MiB/264.7 MiB] 81% Done | [242/432 files][215.7 MiB/264.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/include/exiv2/metadatum.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/socket.h [Content-Type=text/x-chdr]... Step #8: | [242/432 files][217.0 MiB/264.7 MiB] 81% Done | [242/432 files][217.0 MiB/264.7 MiB] 81% Done | [243/432 files][217.2 MiB/264.7 MiB] 82% Done | [244/432 files][218.0 MiB/264.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]... Step #8: | [244/432 files][219.0 MiB/264.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: / / [244/432 files][219.8 MiB/264.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/mman.h [Content-Type=text/x-chdr]... Step #8: / [244/432 files][220.3 MiB/264.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/include/exiv2/cr2image.hpp [Content-Type=text/x-c++hdr]... Step #8: / [244/432 files][220.8 MiB/264.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/include/exiv2/types.hpp [Content-Type=text/x-c++hdr]... Step #8: / [244/432 files][221.3 MiB/264.7 MiB] 83% Done / [245/432 files][221.3 MiB/264.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/include/exiv2/datasets.hpp [Content-Type=text/x-c++hdr]... Step #8: / [245/432 files][223.7 MiB/264.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/include/exiv2/jpgimage.hpp [Content-Type=text/x-c++hdr]... Step #8: / [245/432 files][224.2 MiB/264.7 MiB] 84% Done / [246/432 files][224.7 MiB/264.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/include/exiv2/image.hpp [Content-Type=text/x-c++hdr]... Step #8: / [246/432 files][224.7 MiB/264.7 MiB] 84% Done / [247/432 files][226.2 MiB/264.7 MiB] 85% Done / [248/432 files][226.5 MiB/264.7 MiB] 85% Done / [249/432 files][227.0 MiB/264.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/include/exiv2/basicio.hpp [Content-Type=text/x-c++hdr]... Step #8: / [249/432 files][228.3 MiB/264.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/include/exiv2/bmpimage.hpp [Content-Type=text/x-c++hdr]... Step #8: / [249/432 files][229.4 MiB/264.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/include/exiv2/gifimage.hpp [Content-Type=text/x-c++hdr]... Step #8: / [249/432 files][229.6 MiB/264.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/include/exiv2/pgfimage.hpp [Content-Type=text/x-c++hdr]... Step #8: / [249/432 files][230.7 MiB/264.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/include/exiv2/epsimage.hpp [Content-Type=text/x-c++hdr]... Step #8: / [249/432 files][231.2 MiB/264.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/include/exiv2/properties.hpp [Content-Type=text/x-c++hdr]... Step #8: / [249/432 files][231.2 MiB/264.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/include/exiv2/xmpsidecar.hpp [Content-Type=text/x-c++hdr]... Step #8: / [249/432 files][231.7 MiB/264.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/include/exiv2/jp2image.hpp [Content-Type=text/x-c++hdr]... Step #8: / [249/432 files][232.0 MiB/264.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/include/exiv2/iptc.hpp [Content-Type=text/x-c++hdr]... Step #8: / [249/432 files][232.8 MiB/264.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/include/exiv2/mrwimage.hpp [Content-Type=text/x-c++hdr]... Step #8: / [249/432 files][233.8 MiB/264.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/include/exiv2/value.hpp [Content-Type=text/x-c++hdr]... Step #8: / [249/432 files][234.4 MiB/264.7 MiB] 88% Done / [250/432 files][234.9 MiB/264.7 MiB] 88% Done / [251/432 files][234.9 MiB/264.7 MiB] 88% Done / [252/432 files][235.1 MiB/264.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/include/exiv2/futils.hpp [Content-Type=text/x-c++hdr]... Step #8: / [253/432 files][235.1 MiB/264.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/include/exiv2/rafimage.hpp [Content-Type=text/x-c++hdr]... Step #8: / [253/432 files][235.4 MiB/264.7 MiB] 88% Done / [253/432 files][235.9 MiB/264.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/include/exiv2/error.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/include/exiv2/asfvideo.hpp [Content-Type=text/x-c++hdr]... Step #8: / [253/432 files][236.7 MiB/264.7 MiB] 89% Done / [253/432 files][236.7 MiB/264.7 MiB] 89% Done / [254/432 files][237.2 MiB/264.7 MiB] 89% Done / [255/432 files][238.0 MiB/264.7 MiB] 89% Done / [256/432 files][238.5 MiB/264.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/include/exiv2/psdimage.hpp [Content-Type=text/x-c++hdr]... Step #8: / [256/432 files][240.6 MiB/264.7 MiB] 90% Done / [257/432 files][240.8 MiB/264.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/include/exiv2/photoshop.hpp [Content-Type=text/x-c++hdr]... Step #8: / [257/432 files][241.9 MiB/264.7 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/include/exiv2/matroskavideo.hpp [Content-Type=text/x-c++hdr]... Step #8: / [257/432 files][242.7 MiB/264.7 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/include/exiv2/bmffimage.hpp [Content-Type=text/x-c++hdr]... Step #8: / [257/432 files][243.2 MiB/264.7 MiB] 91% Done / [258/432 files][243.4 MiB/264.7 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/include/exiv2/quicktimevideo.hpp [Content-Type=text/x-c++hdr]... Step #8: / [258/432 files][243.7 MiB/264.7 MiB] 92% Done / [259/432 files][243.7 MiB/264.7 MiB] 92% Done / [260/432 files][244.2 MiB/264.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/include/exiv2/riffvideo.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/include/exiv2/tgaimage.hpp [Content-Type=text/x-c++hdr]... Step #8: / [260/432 files][244.8 MiB/264.7 MiB] 92% Done / [260/432 files][244.8 MiB/264.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/include/exiv2/rw2image.hpp [Content-Type=text/x-c++hdr]... Step #8: / [260/432 files][245.6 MiB/264.7 MiB] 92% Done / [261/432 files][246.1 MiB/264.7 MiB] 92% Done / [262/432 files][246.1 MiB/264.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/include/exiv2/slice.hpp [Content-Type=text/x-c++hdr]... Step #8: / [262/432 files][246.4 MiB/264.7 MiB] 93% Done / [263/432 files][246.9 MiB/264.7 MiB] 93% Done / [264/432 files][247.1 MiB/264.7 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/include/exiv2/orfimage.hpp [Content-Type=text/x-c++hdr]... Step #8: / [264/432 files][247.6 MiB/264.7 MiB] 93% Done / [265/432 files][247.6 MiB/264.7 MiB] 93% Done / [266/432 files][249.2 MiB/264.7 MiB] 94% Done / [267/432 files][249.2 MiB/264.7 MiB] 94% Done / [268/432 files][249.7 MiB/264.7 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/include/exiv2/tags.hpp [Content-Type=text/x-c++hdr]... Step #8: / [268/432 files][250.2 MiB/264.7 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/include/exiv2/crwimage.hpp [Content-Type=text/x-c++hdr]... Step #8: / [268/432 files][250.5 MiB/264.7 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/include/exiv2/exif.hpp [Content-Type=text/x-c++hdr]... Step #8: / [268/432 files][251.0 MiB/264.7 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/include/exiv2/xmp_exiv2.hpp [Content-Type=text/x-c++hdr]... Step #8: / [268/432 files][251.8 MiB/264.7 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/include/exiv2/webpimage.hpp [Content-Type=text/x-c++hdr]... Step #8: / [269/432 files][252.8 MiB/264.7 MiB] 95% Done / [269/432 files][253.1 MiB/264.7 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/xmpsdk/src/XMPUtils-FileInfo.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/include/exiv2/preview.hpp [Content-Type=text/x-c++hdr]... Step #8: / [269/432 files][253.9 MiB/264.7 MiB] 95% Done / [269/432 files][253.9 MiB/264.7 MiB] 95% Done / [270/432 files][254.4 MiB/264.7 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/xmpsdk/include/TXMPMeta.hpp [Content-Type=text/x-c++hdr]... Step #8: / [270/432 files][254.9 MiB/264.7 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/xmpsdk/include/XMP_Const.h [Content-Type=text/x-chdr]... Step #8: / [270/432 files][255.2 MiB/264.7 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/include/exiv2/pngimage.hpp [Content-Type=text/x-c++hdr]... Step #8: / [270/432 files][255.9 MiB/264.7 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/xmpsdk/include/TXMPUtils.hpp [Content-Type=text/x-c++hdr]... Step #8: / [270/432 files][256.5 MiB/264.7 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/xmpsdk/include/MD5.h [Content-Type=text/x-chdr]... Step #8: / [270/432 files][256.7 MiB/264.7 MiB] 96% Done / [271/432 files][256.7 MiB/264.7 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/xmpsdk/include/client-glue/TXMPIterator.incl_cpp [Content-Type=application/octet-stream]... Step #8: / [271/432 files][257.0 MiB/264.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/xmpsdk/include/TXMPIterator.hpp [Content-Type=text/x-c++hdr]... Step #8: / [271/432 files][257.2 MiB/264.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/xmpsdk/include/XMPSDK.hpp [Content-Type=text/x-c++hdr]... Step #8: / [271/432 files][257.5 MiB/264.7 MiB] 97% Done / [272/432 files][257.5 MiB/264.7 MiB] 97% Done / [273/432 files][257.8 MiB/264.7 MiB] 97% Done / [274/432 files][257.8 MiB/264.7 MiB] 97% Done / [275/432 files][258.0 MiB/264.7 MiB] 97% Done / [276/432 files][258.0 MiB/264.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/xmpsdk/include/client-glue/WXMP_Common.hpp [Content-Type=text/x-c++hdr]... Step #8: / [277/432 files][258.3 MiB/264.7 MiB] 97% Done / [277/432 files][258.3 MiB/264.7 MiB] 97% Done / [278/432 files][258.6 MiB/264.7 MiB] 97% Done / [279/432 files][258.6 MiB/264.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/xmpsdk/include/client-glue/TXMPUtils.incl_cpp [Content-Type=application/octet-stream]... Step #8: / [279/432 files][259.3 MiB/264.7 MiB] 97% Done / [280/432 files][259.3 MiB/264.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/xmpsdk/include/client-glue/TXMPMeta.incl_cpp [Content-Type=application/octet-stream]... Step #8: / [280/432 files][260.2 MiB/264.7 MiB] 98% Done / [281/432 files][260.5 MiB/264.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/xmpsdk/src/XMPMeta.cpp [Content-Type=text/x-c++src]... Step #8: / [282/432 files][260.7 MiB/264.7 MiB] 98% Done / [282/432 files][260.7 MiB/264.7 MiB] 98% Done / [283/432 files][260.7 MiB/264.7 MiB] 98% Done / [284/432 files][260.7 MiB/264.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/xmpsdk/src/WXMPIterator.cpp [Content-Type=text/x-c++src]... Step #8: / [284/432 files][261.0 MiB/264.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/xmpsdk/src/XMPUtils.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/xmpsdk/src/XMLParserAdapter.hpp [Content-Type=text/x-c++hdr]... Step #8: / [284/432 files][261.3 MiB/264.7 MiB] 98% Done / [284/432 files][261.3 MiB/264.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/xmpsdk/src/XMPMeta-Parse.cpp [Content-Type=text/x-c++src]... Step #8: / [284/432 files][261.3 MiB/264.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/xmpsdk/src/ExpatAdapter.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/xmpsdk/src/XMPCore_Impl.cpp [Content-Type=text/x-c++src]... Step #8: / [284/432 files][261.3 MiB/264.7 MiB] 98% Done / [284/432 files][261.3 MiB/264.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/include/exiv2/tiffimage.hpp [Content-Type=text/x-c++hdr]... Step #8: / [284/432 files][261.4 MiB/264.7 MiB] 98% Done / [285/432 files][261.4 MiB/264.7 MiB] 98% Done / [286/432 files][261.4 MiB/264.7 MiB] 98% Done / [287/432 files][261.4 MiB/264.7 MiB] 98% Done / [288/432 files][261.4 MiB/264.7 MiB] 98% Done / [289/432 files][261.4 MiB/264.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/xmpsdk/src/XMPMeta-Serialize.cpp [Content-Type=text/x-c++src]... Step #8: / [289/432 files][261.4 MiB/264.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/xmpsdk/src/WXMPMeta.cpp [Content-Type=text/x-c++src]... Step #8: / [289/432 files][261.6 MiB/264.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/xmpsdk/src/UnicodeConversions.cpp [Content-Type=text/x-c++src]... Step #8: / [289/432 files][261.6 MiB/264.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/xmpsdk/src/UnicodeConversions.hpp [Content-Type=text/x-c++hdr]... Step #8: / [289/432 files][261.7 MiB/264.7 MiB] 98% Done / [290/432 files][261.7 MiB/264.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/xmpsdk/src/ExpatAdapter.hpp [Content-Type=text/x-c++hdr]... Step #8: / [290/432 files][261.7 MiB/264.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/xmpsdk/src/XML_Node.cpp [Content-Type=text/x-c++src]... Step #8: / [290/432 files][261.7 MiB/264.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/xmpsdk/src/XMPMeta.hpp [Content-Type=text/x-c++hdr]... Step #8: / [290/432 files][261.7 MiB/264.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/xmpsdk/src/MD5.cpp [Content-Type=text/x-c++src]... Step #8: / [290/432 files][261.7 MiB/264.7 MiB] 98% Done / [291/432 files][261.7 MiB/264.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/xmpsdk/src/XMPUtils.hpp [Content-Type=text/x-c++hdr]... Step #8: / [291/432 files][261.7 MiB/264.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/xmpsdk/src/UnicodeInlines.incl_cpp [Content-Type=application/octet-stream]... Step #8: / [291/432 files][261.7 MiB/264.7 MiB] 98% Done / [292/432 files][261.7 MiB/264.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/xmpsidecar.cpp [Content-Type=text/x-c++src]... Step #8: / [292/432 files][261.7 MiB/264.7 MiB] 98% Done / [293/432 files][261.8 MiB/264.7 MiB] 98% Done / [294/432 files][261.8 MiB/264.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/xmpsdk/src/XMPIterator.hpp [Content-Type=text/x-c++hdr]... Step #8: / [295/432 files][261.8 MiB/264.7 MiB] 98% Done / [296/432 files][261.8 MiB/264.7 MiB] 98% Done / [296/432 files][261.8 MiB/264.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/xmpsdk/src/XMPMeta-GetSet.cpp [Content-Type=text/x-c++src]... Step #8: / [296/432 files][261.8 MiB/264.7 MiB] 98% Done / [297/432 files][261.9 MiB/264.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/xmpsdk/src/XMPIterator.cpp [Content-Type=text/x-c++src]... Step #8: / [297/432 files][261.9 MiB/264.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/xmpsdk/src/WXMPUtils.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/tifffwd_int.hpp [Content-Type=text/x-c++hdr]... Step #8: / [297/432 files][261.9 MiB/264.7 MiB] 98% Done / [297/432 files][261.9 MiB/264.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/sigmamn_int.hpp [Content-Type=text/x-c++hdr]... Step #8: / [298/432 files][261.9 MiB/264.7 MiB] 98% Done / [298/432 files][261.9 MiB/264.7 MiB] 98% Done / [299/432 files][261.9 MiB/264.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/rw2image_int.cpp [Content-Type=text/x-c++src]... Step #8: / [300/432 files][261.9 MiB/264.7 MiB] 98% Done / [301/432 files][262.0 MiB/264.7 MiB] 98% Done / [302/432 files][262.0 MiB/264.7 MiB] 98% Done / [302/432 files][262.0 MiB/264.7 MiB] 98% Done / [303/432 files][262.0 MiB/264.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/basicio.cpp [Content-Type=text/x-c++src]... Step #8: / [303/432 files][262.0 MiB/264.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/enforce.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/nikonmn_int.hpp [Content-Type=text/x-c++hdr]... Step #8: / [303/432 files][262.0 MiB/264.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/preview.cpp [Content-Type=text/x-c++src]... Step #8: / [304/432 files][262.0 MiB/264.7 MiB] 98% Done / [304/432 files][262.0 MiB/264.7 MiB] 98% Done / [305/432 files][262.0 MiB/264.7 MiB] 98% Done / [305/432 files][262.0 MiB/264.7 MiB] 98% Done / [306/432 files][262.0 MiB/264.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/matroskavideo.cpp [Content-Type=text/x-c++src]... Step #8: / [307/432 files][262.0 MiB/264.7 MiB] 98% Done / [307/432 files][262.0 MiB/264.7 MiB] 98% Done / [308/432 files][262.0 MiB/264.7 MiB] 98% Done / [309/432 files][262.0 MiB/264.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/makernote_int.cpp [Content-Type=text/x-c++src]... Step #8: / [310/432 files][262.0 MiB/264.7 MiB] 98% Done / [310/432 files][262.0 MiB/264.7 MiB] 98% Done / [311/432 files][262.0 MiB/264.7 MiB] 98% Done / [312/432 files][262.0 MiB/264.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/exif.cpp [Content-Type=text/x-c++src]... Step #8: / [312/432 files][262.0 MiB/264.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/samsungmn_int.cpp [Content-Type=text/x-c++src]... Step #8: / [312/432 files][262.0 MiB/264.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/sonymn_int.hpp [Content-Type=text/x-c++hdr]... Step #8: / [312/432 files][262.0 MiB/264.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/pngchunk_int.cpp [Content-Type=text/x-c++src]... Step #8: / [312/432 files][262.0 MiB/264.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/minoltamn_int.hpp [Content-Type=text/x-c++hdr]... Step #8: / [312/432 files][262.0 MiB/264.7 MiB] 98% Done / [313/432 files][262.0 MiB/264.7 MiB] 98% Done / [314/432 files][262.0 MiB/264.7 MiB] 98% Done / [315/432 files][262.0 MiB/264.7 MiB] 98% Done / [316/432 files][262.0 MiB/264.7 MiB] 98% Done / [317/432 files][262.0 MiB/264.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/makernote_int.hpp [Content-Type=text/x-c++hdr]... Step #8: / [317/432 files][262.0 MiB/264.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/olympusmn_int.cpp [Content-Type=text/x-c++src]... Step #8: / [317/432 files][262.0 MiB/264.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/olympusmn_int.hpp [Content-Type=text/x-c++hdr]... Step #8: / [317/432 files][262.0 MiB/264.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/image_int.cpp [Content-Type=text/x-c++src]... Step #8: / [317/432 files][262.0 MiB/264.7 MiB] 98% Done / [318/432 files][262.0 MiB/264.7 MiB] 98% Done / [319/432 files][262.1 MiB/264.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/tiffimage_int.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/epsimage.cpp [Content-Type=text/x-c++src]... Step #8: / [319/432 files][262.1 MiB/264.7 MiB] 99% Done / [319/432 files][262.1 MiB/264.7 MiB] 99% Done / [320/432 files][262.1 MiB/264.7 MiB] 99% Done / [321/432 files][262.1 MiB/264.7 MiB] 99% Done / [322/432 files][262.1 MiB/264.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/iptc.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/mrwimage.cpp [Content-Type=text/x-c++src]... Step #8: / [322/432 files][262.1 MiB/264.7 MiB] 99% Done / [322/432 files][262.2 MiB/264.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/psdimage.cpp [Content-Type=text/x-c++src]... Step #8: / [322/432 files][262.2 MiB/264.7 MiB] 99% Done / [323/432 files][262.2 MiB/264.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/tiffcomposite_int.hpp [Content-Type=text/x-c++hdr]... Step #8: / [323/432 files][262.2 MiB/264.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/pentaxmn_int.cpp [Content-Type=text/x-c++src]... Step #8: / [323/432 files][262.2 MiB/264.7 MiB] 99% Done / [324/432 files][262.2 MiB/264.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/rw2image.cpp [Content-Type=text/x-c++src]... Step #8: / [324/432 files][262.2 MiB/264.7 MiB] 99% Done / [325/432 files][262.2 MiB/264.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/image_int.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/panasonicmn_int.hpp [Content-Type=text/x-c++hdr]... Step #8: / [325/432 files][262.2 MiB/264.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/orfimage_int.hpp [Content-Type=text/x-c++hdr]... Step #8: / [325/432 files][262.2 MiB/264.7 MiB] 99% Done / [325/432 files][262.2 MiB/264.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/jp2image_int.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/futils.cpp [Content-Type=text/x-c++src]... Step #8: / [325/432 files][262.2 MiB/264.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/webpimage.cpp [Content-Type=text/x-c++src]... Step #8: / [325/432 files][262.2 MiB/264.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/pgfimage.cpp [Content-Type=text/x-c++src]... Step #8: / [325/432 files][262.2 MiB/264.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/xmpsdk/src/ParseRDF.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/fujimn_int.cpp [Content-Type=text/x-c++src]... Step #8: / [325/432 files][262.2 MiB/264.7 MiB] 99% Done / [325/432 files][262.2 MiB/264.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/orfimage.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/fujimn_int.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/helper_functions.hpp [Content-Type=text/x-c++hdr]... Step #8: / [325/432 files][262.2 MiB/264.7 MiB] 99% Done / [326/432 files][262.3 MiB/264.7 MiB] 99% Done / [327/432 files][262.3 MiB/264.7 MiB] 99% Done - - [327/432 files][262.4 MiB/264.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/xmpsdk/src/XMPCore_Impl.hpp [Content-Type=text/x-c++hdr]... Step #8: - [327/432 files][262.4 MiB/264.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/tiffvisitor_int.hpp [Content-Type=text/x-c++hdr]... Step #8: - [327/432 files][262.4 MiB/264.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/datasets.cpp [Content-Type=text/x-c++src]... Step #8: - [328/432 files][262.4 MiB/264.7 MiB] 99% Done - [328/432 files][262.4 MiB/264.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/version.cpp [Content-Type=text/x-c++src]... Step #8: - [328/432 files][262.4 MiB/264.7 MiB] 99% Done - [328/432 files][262.4 MiB/264.7 MiB] 99% Done - [328/432 files][262.4 MiB/264.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/cr2image.cpp [Content-Type=text/x-c++src]... Step #8: - [328/432 files][262.4 MiB/264.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/tgaimage.cpp [Content-Type=text/x-c++src]... Step #8: - [328/432 files][262.4 MiB/264.7 MiB] 99% Done - [329/432 files][262.4 MiB/264.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/tiffimage.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/photoshop.cpp [Content-Type=text/x-c++src]... Step #8: - [329/432 files][262.5 MiB/264.7 MiB] 99% Done - [329/432 files][262.5 MiB/264.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/sonymn_int.cpp [Content-Type=text/x-c++src]... Step #8: - [329/432 files][262.5 MiB/264.7 MiB] 99% Done - [330/432 files][262.5 MiB/264.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/convert.cpp [Content-Type=text/x-c++src]... Step #8: - [331/432 files][262.5 MiB/264.7 MiB] 99% Done - [332/432 files][262.5 MiB/264.7 MiB] 99% Done - [332/432 files][262.5 MiB/264.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/metadatum.cpp [Content-Type=text/x-c++src]... Step #8: - [332/432 files][262.5 MiB/264.7 MiB] 99% Done - [333/432 files][262.5 MiB/264.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/rafimage.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/jp2image_int.cpp [Content-Type=text/x-c++src]... Step #8: - [333/432 files][262.5 MiB/264.7 MiB] 99% Done - [333/432 files][262.6 MiB/264.7 MiB] 99% Done - [334/432 files][262.6 MiB/264.7 MiB] 99% Done - [335/432 files][262.6 MiB/264.7 MiB] 99% Done - [336/432 files][262.6 MiB/264.7 MiB] 99% Done - [337/432 files][262.6 MiB/264.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/helper_functions.cpp [Content-Type=text/x-c++src]... Step #8: - [338/432 files][262.6 MiB/264.7 MiB] 99% Done - [338/432 files][262.6 MiB/264.7 MiB] 99% Done - [339/432 files][262.6 MiB/264.7 MiB] 99% Done - [340/432 files][262.6 MiB/264.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/crwimage_int.cpp [Content-Type=text/x-c++src]... Step #8: - [340/432 files][262.7 MiB/264.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/samsungmn_int.hpp [Content-Type=text/x-c++hdr]... Step #8: - [340/432 files][262.7 MiB/264.7 MiB] 99% Done - [341/432 files][262.7 MiB/264.7 MiB] 99% Done - [342/432 files][262.8 MiB/264.7 MiB] 99% Done - [343/432 files][262.8 MiB/264.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/jp2image.cpp [Content-Type=text/x-c++src]... Step #8: - [344/432 files][262.9 MiB/264.7 MiB] 99% Done - [344/432 files][262.9 MiB/264.7 MiB] 99% Done - [345/432 files][262.9 MiB/264.7 MiB] 99% Done - [346/432 files][262.9 MiB/264.7 MiB] 99% Done - [347/432 files][262.9 MiB/264.7 MiB] 99% Done - [348/432 files][262.9 MiB/264.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/pngchunk_int.hpp [Content-Type=text/x-c++hdr]... Step #8: - [348/432 files][262.9 MiB/264.7 MiB] 99% Done - [349/432 files][262.9 MiB/264.7 MiB] 99% Done - [350/432 files][262.9 MiB/264.7 MiB] 99% Done - [351/432 files][262.9 MiB/264.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/image.cpp [Content-Type=text/x-c++src]... Step #8: - [351/432 files][263.0 MiB/264.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/types.cpp [Content-Type=text/x-c++src]... Step #8: - [351/432 files][263.0 MiB/264.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/tiffvisitor_int.cpp [Content-Type=text/x-c++src]... Step #8: - [352/432 files][263.0 MiB/264.7 MiB] 99% Done - [352/432 files][263.0 MiB/264.7 MiB] 99% Done - [353/432 files][263.0 MiB/264.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/orfimage_int.cpp [Content-Type=text/x-c++src]... Step #8: - [353/432 files][263.0 MiB/264.7 MiB] 99% Done - [354/432 files][263.0 MiB/264.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/asfvideo.cpp [Content-Type=text/x-c++src]... Step #8: - [355/432 files][263.0 MiB/264.7 MiB] 99% Done - [355/432 files][263.0 MiB/264.7 MiB] 99% Done - [356/432 files][263.0 MiB/264.7 MiB] 99% Done - [357/432 files][263.0 MiB/264.7 MiB] 99% Done - [358/432 files][263.0 MiB/264.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/casiomn_int.hpp [Content-Type=text/x-c++hdr]... Step #8: - [358/432 files][263.0 MiB/264.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/riffvideo.cpp [Content-Type=text/x-c++src]... Step #8: - [359/432 files][263.0 MiB/264.7 MiB] 99% Done - [359/432 files][263.0 MiB/264.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/http.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/cr2header_int.hpp [Content-Type=text/x-c++hdr]... Step #8: - [359/432 files][263.0 MiB/264.7 MiB] 99% Done - [360/432 files][263.0 MiB/264.7 MiB] 99% Done - [360/432 files][263.0 MiB/264.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/xmp.cpp [Content-Type=text/x-c++src]... Step #8: - [360/432 files][263.0 MiB/264.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/tags_int.cpp [Content-Type=text/x-c++src]... Step #8: - [360/432 files][263.2 MiB/264.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/properties.cpp [Content-Type=text/x-c++src]... Step #8: - [360/432 files][263.2 MiB/264.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/bmpimage.cpp [Content-Type=text/x-c++src]... Step #8: - [360/432 files][263.2 MiB/264.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/gifimage.cpp [Content-Type=text/x-c++src]... Step #8: - [360/432 files][263.2 MiB/264.7 MiB] 99% Done - [361/432 files][263.2 MiB/264.7 MiB] 99% Done - [362/432 files][263.2 MiB/264.7 MiB] 99% Done - [363/432 files][263.2 MiB/264.7 MiB] 99% Done - [364/432 files][263.2 MiB/264.7 MiB] 99% Done - [365/432 files][263.2 MiB/264.7 MiB] 99% Done - [366/432 files][263.2 MiB/264.7 MiB] 99% Done - [367/432 files][263.2 MiB/264.7 MiB] 99% Done - [368/432 files][263.2 MiB/264.7 MiB] 99% Done - [369/432 files][263.2 MiB/264.7 MiB] 99% Done - [370/432 files][263.2 MiB/264.7 MiB] 99% Done - [371/432 files][263.2 MiB/264.7 MiB] 99% Done - [372/432 files][263.2 MiB/264.7 MiB] 99% Done - [373/432 files][263.2 MiB/264.7 MiB] 99% Done - [374/432 files][263.2 MiB/264.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/tags.cpp [Content-Type=text/x-c++src]... Step #8: - [375/432 files][263.2 MiB/264.7 MiB] 99% Done - [375/432 files][263.3 MiB/264.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/utils.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/safe_op.hpp [Content-Type=text/x-c++hdr]... Step #8: - [375/432 files][263.5 MiB/264.7 MiB] 99% Done - [375/432 files][263.5 MiB/264.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/value.cpp [Content-Type=text/x-c++src]... Step #8: - [375/432 files][263.8 MiB/264.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/pngimage.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/canonmn_int.cpp [Content-Type=text/x-c++src]... Step #8: - [375/432 files][263.8 MiB/264.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/rw2image_int.hpp [Content-Type=text/x-c++hdr]... Step #8: - [375/432 files][263.8 MiB/264.7 MiB] 99% Done - [376/432 files][263.8 MiB/264.7 MiB] 99% Done - [377/432 files][263.8 MiB/264.7 MiB] 99% Done - [378/432 files][263.8 MiB/264.7 MiB] 99% Done - [378/432 files][263.8 MiB/264.7 MiB] 99% Done - [379/432 files][263.8 MiB/264.7 MiB] 99% Done - [380/432 files][263.8 MiB/264.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/tags_int.hpp [Content-Type=text/x-c++hdr]... Step #8: - [381/432 files][263.8 MiB/264.7 MiB] 99% Done - [381/432 files][263.8 MiB/264.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/crwimage.cpp [Content-Type=text/x-c++src]... Step #8: - [382/432 files][263.8 MiB/264.7 MiB] 99% Done - [383/432 files][263.8 MiB/264.7 MiB] 99% Done - [384/432 files][263.8 MiB/264.7 MiB] 99% Done - [385/432 files][263.8 MiB/264.7 MiB] 99% Done - [386/432 files][263.8 MiB/264.7 MiB] 99% Done - [387/432 files][263.8 MiB/264.7 MiB] 99% Done - [387/432 files][263.8 MiB/264.7 MiB] 99% Done - [388/432 files][263.8 MiB/264.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/tiffimage_int.cpp [Content-Type=text/x-c++src]... Step #8: - [388/432 files][263.8 MiB/264.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/minoltamn_int.cpp [Content-Type=text/x-c++src]... Step #8: - [388/432 files][263.8 MiB/264.7 MiB] 99% Done - [389/432 files][263.8 MiB/264.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/tiffcomposite_int.cpp [Content-Type=text/x-c++src]... Step #8: - [389/432 files][263.8 MiB/264.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/jpgimage.cpp [Content-Type=text/x-c++src]... Step #8: - [389/432 files][263.9 MiB/264.7 MiB] 99% Done - [390/432 files][263.9 MiB/264.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/error.cpp [Content-Type=text/x-c++src]... Step #8: - [390/432 files][264.0 MiB/264.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/quicktimevideo.cpp [Content-Type=text/x-c++src]... Step #8: - [390/432 files][264.0 MiB/264.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/sigmamn_int.cpp [Content-Type=text/x-c++src]... Step #8: - [390/432 files][264.0 MiB/264.7 MiB] 99% Done - [391/432 files][264.0 MiB/264.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/panasonicmn_int.cpp [Content-Type=text/x-c++src]... Step #8: - [391/432 files][264.0 MiB/264.7 MiB] 99% Done - [392/432 files][264.0 MiB/264.7 MiB] 99% Done - [393/432 files][264.0 MiB/264.7 MiB] 99% Done - [394/432 files][264.0 MiB/264.7 MiB] 99% Done - [395/432 files][264.0 MiB/264.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/cr2header_int.cpp [Content-Type=text/x-c++src]... Step #8: - [396/432 files][264.0 MiB/264.7 MiB] 99% Done - [396/432 files][264.0 MiB/264.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/pentaxmn_int.hpp [Content-Type=text/x-c++hdr]... Step #8: - [396/432 files][264.0 MiB/264.7 MiB] 99% Done - [397/432 files][264.1 MiB/264.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/bmffimage.cpp [Content-Type=text/x-c++src]... Step #8: - [397/432 files][264.1 MiB/264.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/nikonmn_int.cpp [Content-Type=text/x-c++src]... Step #8: - [397/432 files][264.1 MiB/264.7 MiB] 99% Done - [398/432 files][264.1 MiB/264.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/canonmn_int.hpp [Content-Type=text/x-c++hdr]... Step #8: - [398/432 files][264.1 MiB/264.7 MiB] 99% Done - [399/432 files][264.2 MiB/264.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/utils.hpp [Content-Type=text/x-c++hdr]... Step #8: - [400/432 files][264.2 MiB/264.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/casiomn_int.cpp [Content-Type=text/x-c++src]... Step #8: - [401/432 files][264.2 MiB/264.7 MiB] 99% Done - [401/432 files][264.2 MiB/264.7 MiB] 99% Done - [401/432 files][264.2 MiB/264.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/fuzz/fuzz-read-print-write.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exiv2/src/crwimage_int.hpp [Content-Type=text/x-c++hdr]... Step #8: - [401/432 files][264.2 MiB/264.7 MiB] 99% Done - [401/432 files][264.3 MiB/264.7 MiB] 99% Done - [402/432 files][264.4 MiB/264.7 MiB] 99% Done - [403/432 files][264.4 MiB/264.7 MiB] 99% Done - [404/432 files][264.4 MiB/264.7 MiB] 99% Done - [405/432 files][264.4 MiB/264.7 MiB] 99% Done - [406/432 files][264.4 MiB/264.7 MiB] 99% Done - [407/432 files][264.4 MiB/264.7 MiB] 99% Done - [408/432 files][264.7 MiB/264.7 MiB] 99% Done - [409/432 files][264.7 MiB/264.7 MiB] 99% Done - [410/432 files][264.7 MiB/264.7 MiB] 99% Done - [411/432 files][264.7 MiB/264.7 MiB] 99% Done - [412/432 files][264.7 MiB/264.7 MiB] 99% Done - [413/432 files][264.7 MiB/264.7 MiB] 99% Done - [414/432 files][264.7 MiB/264.7 MiB] 99% Done - [415/432 files][264.7 MiB/264.7 MiB] 99% Done - [416/432 files][264.7 MiB/264.7 MiB] 99% Done - [417/432 files][264.7 MiB/264.7 MiB] 99% Done - [418/432 files][264.7 MiB/264.7 MiB] 99% Done - [419/432 files][264.7 MiB/264.7 MiB] 99% Done - [420/432 files][264.7 MiB/264.7 MiB] 99% Done - [421/432 files][264.7 MiB/264.7 MiB] 99% Done - [422/432 files][264.7 MiB/264.7 MiB] 99% Done - [423/432 files][264.7 MiB/264.7 MiB] 99% Done - [424/432 files][264.7 MiB/264.7 MiB] 99% Done - [425/432 files][264.7 MiB/264.7 MiB] 99% Done - [426/432 files][264.7 MiB/264.7 MiB] 99% Done - [427/432 files][264.7 MiB/264.7 MiB] 99% Done - [428/432 files][264.7 MiB/264.7 MiB] 99% Done - [429/432 files][264.7 MiB/264.7 MiB] 99% Done - [430/432 files][264.7 MiB/264.7 MiB] 99% Done \ \ [431/432 files][264.7 MiB/264.7 MiB] 99% Done \ [432/432 files][264.7 MiB/264.7 MiB] 100% Done Step #8: Operation completed over 432 objects/264.7 MiB. Finished Step #8 PUSH DONE