starting build "482c66bf-3ccc-4870-90d6-5f0921c3e323" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 9e47fb9dd199: Pulling fs layer Step #0: 905e641a4b54: Pulling fs layer Step #0: 83b59bf73b15: Pulling fs layer Step #0: f8c04c40c688: Pulling fs layer Step #0: 4e6532c1e162: Pulling fs layer Step #0: db8b651e5316: Pulling fs layer Step #0: c674838c692e: Pulling fs layer Step #0: f82b90fd3e29: Pulling fs layer Step #0: 1f8617e9eb89: Pulling fs layer Step #0: 04b600c3b42f: Pulling fs layer Step #0: c8254692eae2: Pulling fs layer Step #0: 499fab4d4afd: Pulling fs layer Step #0: de7e767ef113: Pulling fs layer Step #0: 535476894854: Pulling fs layer Step #0: 10dce4875af8: Pulling fs layer Step #0: f8c04c40c688: Waiting Step #0: b4e152850fb5: Pulling fs layer Step #0: 4e6532c1e162: Waiting Step #0: c674838c692e: Waiting Step #0: db8b651e5316: Waiting Step #0: f82b90fd3e29: Waiting Step #0: 1f8617e9eb89: Waiting Step #0: 10dce4875af8: Waiting Step #0: de7e767ef113: Waiting Step #0: 499fab4d4afd: Waiting Step #0: 535476894854: Waiting Step #0: 83b59bf73b15: Waiting Step #0: b4e152850fb5: Waiting Step #0: c8254692eae2: Waiting Step #0: 905e641a4b54: Verifying Checksum Step #0: 905e641a4b54: Download complete Step #0: 83b59bf73b15: Verifying Checksum Step #0: 83b59bf73b15: Download complete Step #0: f8c04c40c688: Verifying Checksum Step #0: f8c04c40c688: Download complete Step #0: 4e6532c1e162: Verifying Checksum Step #0: 4e6532c1e162: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: c674838c692e: Verifying Checksum Step #0: c674838c692e: Download complete Step #0: f82b90fd3e29: Verifying Checksum Step #0: f82b90fd3e29: Download complete Step #0: 1f8617e9eb89: Download complete Step #0: 9e47fb9dd199: Verifying Checksum Step #0: 9e47fb9dd199: Download complete Step #0: 04b600c3b42f: Verifying Checksum Step #0: 04b600c3b42f: Download complete Step #0: c8254692eae2: Verifying Checksum Step #0: c8254692eae2: Download complete Step #0: db8b651e5316: Verifying Checksum Step #0: db8b651e5316: Download complete Step #0: de7e767ef113: Verifying Checksum Step #0: de7e767ef113: Download complete Step #0: 535476894854: Download complete Step #0: b4e152850fb5: Verifying Checksum Step #0: b4e152850fb5: Download complete Step #0: b549f31133a9: Pull complete Step #0: 499fab4d4afd: Verifying Checksum Step #0: 499fab4d4afd: Download complete Step #0: 10dce4875af8: Verifying Checksum Step #0: 10dce4875af8: Download complete Step #0: 9e47fb9dd199: Pull complete Step #0: 905e641a4b54: Pull complete Step #0: 83b59bf73b15: Pull complete Step #0: f8c04c40c688: Pull complete Step #0: 4e6532c1e162: Pull complete Step #0: db8b651e5316: Pull complete Step #0: c674838c692e: Pull complete Step #0: f82b90fd3e29: Pull complete Step #0: 1f8617e9eb89: Pull complete Step #0: 04b600c3b42f: Pull complete Step #0: c8254692eae2: Pull complete Step #0: 499fab4d4afd: Pull complete Step #0: de7e767ef113: Pull complete Step #0: 535476894854: Pull complete Step #0: 10dce4875af8: Pull complete Step #0: b4e152850fb5: Pull complete Step #0: Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/libvpx/textcov_reports/20240522/vpx_dec_fuzzer_vp8.covreport... Step #1: / [0/2 files][ 0.0 B/ 2.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/libvpx/textcov_reports/20240522/vpx_dec_fuzzer_vp9.covreport... Step #1: / [0/2 files][ 0.0 B/ 2.1 MiB] 0% Done / [1/2 files][470.9 KiB/ 2.1 MiB] 22% Done / [2/2 files][ 2.1 MiB/ 2.1 MiB] 100% Done Step #1: Operation completed over 2 objects/2.1 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 2120 Step #2: -rw-r--r-- 1 root root 482199 May 22 10:08 vpx_dec_fuzzer_vp8.covreport Step #2: -rw-r--r-- 1 root root 1683573 May 22 10:08 vpx_dec_fuzzer_vp9.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 7.68kB Step #4: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 9e47fb9dd199: Already exists Step #4: 905e641a4b54: Already exists Step #4: 8fcaf59102ed: Pulling fs layer Step #4: a9c74f632174: Pulling fs layer Step #4: f013ccbc22d3: Pulling fs layer Step #4: aa7628f757ea: Pulling fs layer Step #4: 49780d3797d7: Pulling fs layer Step #4: 8bb48e7bd5aa: Pulling fs layer Step #4: a60c1afcc4de: Pulling fs layer Step #4: 1bf625c1f2e9: Pulling fs layer Step #4: 0d403ab20828: Pulling fs layer Step #4: 59b333e0d31f: Pulling fs layer Step #4: f9f618c603e5: Pulling fs layer Step #4: 51a11501906f: Pulling fs layer Step #4: 058ec0f2cc9f: Pulling fs layer Step #4: bf5fa999ddb8: Pulling fs layer Step #4: 3b79056069ee: Pulling fs layer Step #4: 2af4c62c4868: Pulling fs layer Step #4: b7f4aba96676: Pulling fs layer Step #4: b183bf4b4905: Pulling fs layer Step #4: 684bf5ceae20: Pulling fs layer Step #4: 9f325110a2f2: Pulling fs layer Step #4: 9506c77dd40c: Pulling fs layer Step #4: 9fe2f424e764: Pulling fs layer Step #4: 629364863e03: Pulling fs layer Step #4: d2235c9c3e41: Pulling fs layer Step #4: 3ae4a153df7c: Pulling fs layer Step #4: 5363e097ce6b: Pulling fs layer Step #4: edf30144e380: Pulling fs layer Step #4: aa7628f757ea: Waiting Step #4: 8bb48e7bd5aa: Waiting Step #4: a60c1afcc4de: Waiting Step #4: b7f4aba96676: Waiting Step #4: 1bf625c1f2e9: Waiting Step #4: b183bf4b4905: Waiting Step #4: 0d403ab20828: Waiting Step #4: 684bf5ceae20: Waiting Step #4: 59b333e0d31f: Waiting Step #4: d2235c9c3e41: Waiting Step #4: f9f618c603e5: Waiting Step #4: 3ae4a153df7c: Waiting Step #4: 9f325110a2f2: Waiting Step #4: 5363e097ce6b: Waiting Step #4: 51a11501906f: Waiting Step #4: 9506c77dd40c: Waiting Step #4: edf30144e380: Waiting Step #4: 2af4c62c4868: Waiting Step #4: 9fe2f424e764: Waiting Step #4: 629364863e03: Waiting Step #4: bf5fa999ddb8: Waiting Step #4: 3b79056069ee: Waiting Step #4: 058ec0f2cc9f: Waiting Step #4: 49780d3797d7: Waiting Step #4: f013ccbc22d3: Verifying Checksum Step #4: f013ccbc22d3: Download complete Step #4: a9c74f632174: Verifying Checksum Step #4: a9c74f632174: Download complete Step #4: 49780d3797d7: Download complete Step #4: 8bb48e7bd5aa: Download complete Step #4: 8fcaf59102ed: Verifying Checksum Step #4: 8fcaf59102ed: Download complete Step #4: 1bf625c1f2e9: Verifying Checksum Step #4: 1bf625c1f2e9: Download complete Step #4: 0d403ab20828: Verifying Checksum Step #4: 0d403ab20828: Download complete Step #4: 59b333e0d31f: Verifying Checksum Step #4: 59b333e0d31f: Download complete Step #4: f9f618c603e5: Verifying Checksum Step #4: f9f618c603e5: Download complete Step #4: 51a11501906f: Download complete Step #4: 058ec0f2cc9f: Verifying Checksum Step #4: 058ec0f2cc9f: Download complete Step #4: bf5fa999ddb8: Verifying Checksum Step #4: bf5fa999ddb8: Download complete Step #4: 3b79056069ee: Verifying Checksum Step #4: 3b79056069ee: Download complete Step #4: a60c1afcc4de: Verifying Checksum Step #4: a60c1afcc4de: Download complete Step #4: 2af4c62c4868: Verifying Checksum Step #4: 2af4c62c4868: Download complete Step #4: b7f4aba96676: Verifying Checksum Step #4: b7f4aba96676: Download complete Step #4: b183bf4b4905: Verifying Checksum Step #4: b183bf4b4905: Download complete Step #4: 9f325110a2f2: Download complete Step #4: 684bf5ceae20: Verifying Checksum Step #4: 684bf5ceae20: Download complete Step #4: 9506c77dd40c: Download complete Step #4: 8fcaf59102ed: Pull complete Step #4: 9fe2f424e764: Verifying Checksum Step #4: 9fe2f424e764: Download complete Step #4: 629364863e03: Verifying Checksum Step #4: 629364863e03: Download complete Step #4: 3ae4a153df7c: Download complete Step #4: d2235c9c3e41: Download complete Step #4: edf30144e380: Verifying Checksum Step #4: edf30144e380: Download complete Step #4: 5363e097ce6b: Verifying Checksum Step #4: 5363e097ce6b: Download complete Step #4: a9c74f632174: Pull complete Step #4: f013ccbc22d3: Pull complete Step #4: aa7628f757ea: Verifying Checksum Step #4: aa7628f757ea: Download complete Step #4: aa7628f757ea: Pull complete Step #4: 49780d3797d7: Pull complete Step #4: 8bb48e7bd5aa: Pull complete Step #4: a60c1afcc4de: Pull complete Step #4: 1bf625c1f2e9: Pull complete Step #4: 0d403ab20828: Pull complete Step #4: 59b333e0d31f: Pull complete Step #4: f9f618c603e5: Pull complete Step #4: 51a11501906f: Pull complete Step #4: 058ec0f2cc9f: Pull complete Step #4: bf5fa999ddb8: Pull complete Step #4: 3b79056069ee: Pull complete Step #4: 2af4c62c4868: Pull complete Step #4: b7f4aba96676: Pull complete Step #4: b183bf4b4905: Pull complete Step #4: 684bf5ceae20: Pull complete Step #4: 9f325110a2f2: Pull complete Step #4: 9506c77dd40c: Pull complete Step #4: 9fe2f424e764: Pull complete Step #4: 629364863e03: Pull complete Step #4: d2235c9c3e41: Pull complete Step #4: 3ae4a153df7c: Pull complete Step #4: 5363e097ce6b: Pull complete Step #4: edf30144e380: Pull complete Step #4: Digest: sha256:a12e55c253891a7a7f49dd0924af0ae754bfc6d6bc9247186cdc3f6ac67b5c9e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> cb9b9f14e1ff Step #4: Step 2/6 : RUN apt-get update && apt-get install -y yasm wget gcc Step #4: ---> Running in 0c3cbf468dec Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Get:3 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [975 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3766 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4147 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1503 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1213 kB] Step #4: Get:10 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [930 kB] Step #4: Get:11 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3672 kB] Step #4: Get:12 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3616 kB] Step #4: Get:13 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [813 kB] Step #4: Get:14 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1207 kB] Step #4: Fetched 22.1 MB in 2s (10.2 MB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: gcc is already the newest version (4:9.3.0-1ubuntu2). Step #4: gcc set to manually installed. Step #4: wget is already the newest version (1.20.3-1ubuntu2). Step #4: The following NEW packages will be installed: Step #4: yasm Step #4: 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 408 kB of archives. Step #4: After this operation, 2180 kB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/universe amd64 yasm amd64 1.3.0-2ubuntu1 [408 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 408 kB in 0s (1388 kB/s) Step #4: Selecting previously unselected package yasm. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../yasm_1.3.0-2ubuntu1_amd64.deb ... Step #4: Unpacking yasm (1.3.0-2ubuntu1) ... Step #4: Setting up yasm (1.3.0-2ubuntu1) ... Step #4: Removing intermediate container 0c3cbf468dec Step #4: ---> 0e8b179920df Step #4: Step 3/6 : RUN git clone https://chromium.googlesource.com/webm/libvpx Step #4: ---> Running in 55477e107175 Step #4: Cloning into 'libvpx'... Step #4: Removing intermediate container 55477e107175 Step #4: ---> e24edf0bc7fd Step #4: Step 4/6 : ADD https://storage.googleapis.com/downloads.webmproject.org/test_data/fuzzer/vpx_fuzzer_seed_corpus.zip $SRC/ Step #4: Step #4: Step #4: ---> 8992c4ced540 Step #4: Step 5/6 : COPY build.sh vpx_dec_fuzzer.dict $SRC/ Step #4: ---> 49e3538062ab Step #4: Step 6/6 : WORKDIR libvpx Step #4: ---> Running in 7311f302b8aa Step #4: Removing intermediate container 7311f302b8aa Step #4: ---> bce6174aef86 Step #4: Successfully built bce6174aef86 Step #4: Successfully tagged gcr.io/oss-fuzz/libvpx:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libvpx Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileh56IbM Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libvpx/.git Step #5 - "srcmap": + GIT_DIR=/src/libvpx Step #5 - "srcmap": + cd /src/libvpx Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://chromium.googlesource.com/webm/libvpx Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=5b4cfe88e45a42fbdf22f7210ed253faec9c0fe6 Step #5 - "srcmap": + jq_inplace /tmp/fileh56IbM '."/src/libvpx" = { type: "git", url: "https://chromium.googlesource.com/webm/libvpx", rev: "5b4cfe88e45a42fbdf22f7210ed253faec9c0fe6" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filenz7Gsd Step #5 - "srcmap": + cat /tmp/fileh56IbM Step #5 - "srcmap": + jq '."/src/libvpx" = { type: "git", url: "https://chromium.googlesource.com/webm/libvpx", rev: "5b4cfe88e45a42fbdf22f7210ed253faec9c0fe6" }' Step #5 - "srcmap": + mv /tmp/filenz7Gsd /tmp/fileh56IbM Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileh56IbM Step #5 - "srcmap": + rm /tmp/fileh56IbM Step #5 - "srcmap": { Step #5 - "srcmap": "/src/libvpx": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://chromium.googlesource.com/webm/libvpx", Step #5 - "srcmap": "rev": "5b4cfe88e45a42fbdf22f7210ed253faec9c0fe6" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + build_dir=/work/build Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -rf /work/build Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir -p /work/build Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd /work/build Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build /src/libvpx Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g = *sanitize=memory* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + extra_c_flags=-DVPX_MAX_ALLOCABLE_MEMORY=1073741824 Step #6 - "compile-libfuzzer-introspector-x86_64": + LDFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' Step #6 - "compile-libfuzzer-introspector-x86_64": + LD=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": + /src/libvpx/configure --enable-vp9-highbitdepth --disable-unit-tests --disable-examples --size-limit=12288x12288 --extra-cflags=-DVPX_MAX_ALLOCABLE_MEMORY=1073741824 --disable-webm-io --enable-debug --disable-vp8-encoder --disable-vp9-encoder Step #6 - "compile-libfuzzer-introspector-x86_64": enabling vp9_highbitdepth Step #6 - "compile-libfuzzer-introspector-x86_64": disabling unit_tests Step #6 - "compile-libfuzzer-introspector-x86_64": disabling examples Step #6 - "compile-libfuzzer-introspector-x86_64": disabling webm_io Step #6 - "compile-libfuzzer-introspector-x86_64": enabling debug Step #6 - "compile-libfuzzer-introspector-x86_64": disabling vp8_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": disabling vp9_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": enabling vp8_decoder Step #6 - "compile-libfuzzer-introspector-x86_64": enabling vp9_decoder Step #6 - "compile-libfuzzer-introspector-x86_64": Configuring for target 'x86_64-linux-gcc' Step #6 - "compile-libfuzzer-introspector-x86_64": enabling x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": enabling runtime_cpu_detect Step #6 - "compile-libfuzzer-introspector-x86_64": enabling mmx Step #6 - "compile-libfuzzer-introspector-x86_64": enabling sse Step #6 - "compile-libfuzzer-introspector-x86_64": enabling sse2 Step #6 - "compile-libfuzzer-introspector-x86_64": enabling sse3 Step #6 - "compile-libfuzzer-introspector-x86_64": enabling ssse3 Step #6 - "compile-libfuzzer-introspector-x86_64": enabling sse4_1 Step #6 - "compile-libfuzzer-introspector-x86_64": enabling avx Step #6 - "compile-libfuzzer-introspector-x86_64": enabling avx2 Step #6 - "compile-libfuzzer-introspector-x86_64": enabling avx512 Step #6 - "compile-libfuzzer-introspector-x86_64": using yasm Step #6 - "compile-libfuzzer-introspector-x86_64": enabling postproc Step #6 - "compile-libfuzzer-introspector-x86_64": enabling libyuv Step #6 - "compile-libfuzzer-introspector-x86_64": Creating makefiles for x86_64-linux-gcc libs Step #6 - "compile-libfuzzer-introspector-x86_64": Creating makefiles for x86_64-linux-gcc tools Step #6 - "compile-libfuzzer-introspector-x86_64": Creating makefiles for x86_64-linux-gcc docs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 all Step #6 - "compile-libfuzzer-introspector-x86_64": [CREATE] vpx_scale_rtcd.h Step #6 - "compile-libfuzzer-introspector-x86_64": [CREATE] vpx_dsp_rtcd.h Step #6 - "compile-libfuzzer-introspector-x86_64": [CREATE] vp8_rtcd.h Step #6 - "compile-libfuzzer-introspector-x86_64": [CREATE] vp9_rtcd.h Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/x86/loopfilter_block_sse2_x86_64.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/x86/mfqe_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/x86/subpixel_ssse3.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/x86/iwalsh_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/x86/loopfilter_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/x86/subpixel_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/x86/recon_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/x86/idctllm_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/x86/subpixel_mmx.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/x86/recon_mmx.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/x86/idctllm_mmx.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/x86/dequantize_mmx.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/highbd_variance_impl_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/highbd_subpel_variance_impl_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/subpel_variance_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/ssim_opt_x86_64.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/inv_wht_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/vpx_convolve_copy_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/vpx_high_subpixel_bilinear_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/vpx_high_subpixel_8t_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/vpx_subpixel_bilinear_ssse3.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/vpx_subpixel_8t_ssse3.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/vpx_subpixel_bilinear_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/vpx_subpixel_8t_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/deblock_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/add_noise_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/highbd_intrapred_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/intrapred_ssse3.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/intrapred_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_ports/emms_mmx.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_config.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/decoder/vp9_job_queue.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/decoder/vp9_dsubexp.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/decoder/vp9_decoder.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/decoder/vp9_detokenize.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/decoder/vp9_decodeframe.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/vp9_dx_iface.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/decoder/vp9_decodemv.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/common/x86/vp9_highbd_iht16x16_add_sse4.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/common/x86/vp9_highbd_iht8x8_add_sse4.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/common/x86/vp9_highbd_iht4x4_add_sse4.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/common/x86/vp9_idct_intrin_sse2.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/common/vp9_scan.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/common/vp9_common_data.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/common/vp9_reconintra.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/common/vp9_reconinter.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/common/vp9_quant_common.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/common/vp9_mvref_common.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/common/vp9_thread_common.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/common/vp9_loopfilter.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/common/vp9_tile_common.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/common/vp9_seg_common.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/common/vp9_scale.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/common/vp9_rtcd.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/common/vp9_pred_common.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/common/vp9_filter.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/common/vp9_idct.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/common/vp9_frame_buffers.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/common/vp9_entropymv.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/common/vp9_entropymode.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/common/vp9_entropy.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/common/vp9_blockd.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/common/vp9_alloccommon.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/vp9_iface_common.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/decoder/onyxd_if.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/decoder/threading.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/decoder/detokenize.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/decoder/decodeframe.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/decoder/decodemv.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/decoder/dboolhuff.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/vp8_dx_iface.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/x86/bilinear_filter_sse2.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/x86/idct_blk_sse2.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/x86/idct_blk_mmx.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/postproc.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/mfqe.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/x86/loopfilter_x86.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/x86/vp8_asm_stubs.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/treecoder.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/swapyv12buffer.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/setupintrarecon.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/reconintra4x4.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/reconintra.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/reconinter.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/quant_common.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/modecont.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/mbpitch.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/loopfilter_filters.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/vp8_loopfilter.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/rtcd.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/idctllm.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/generic/systemdependent.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/idct_blk.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/findnearmv.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/filter.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/extend.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/entropymv.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/entropymode.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/entropy.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/dequantize.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/blockd.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/alloccommon.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_util/vpx_write_yuv_frame.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_util/vpx_thread.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/vpx_dsp_rtcd.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/highbd_variance_sse2.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/variance_avx2.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/variance_sse2.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/avg_pred_avx2.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/avg_pred_sse2.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/variance.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/skin_detection.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/highbd_idct32x32_add_sse4.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/highbd_idct16x16_add_sse4.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/highbd_idct8x8_add_sse4.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/highbd_idct4x4_add_sse4.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/highbd_idct32x32_add_sse2.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/highbd_idct16x16_add_sse2.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/highbd_idct8x8_add_sse2.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/highbd_idct4x4_add_sse2.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/inv_txfm_ssse3.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/inv_txfm_avx2.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/inv_txfm_sse2.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/inv_txfm.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/highbd_loopfilter_sse2.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/loopfilter_avx2.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/loopfilter_sse2.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/loopfilter.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/highbd_convolve_avx2.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/vpx_subpixel_8t_intrin_ssse3.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/vpx_subpixel_8t_intrin_avx2.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/vpx_subpixel_4t_intrin_sse2.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/post_proc_sse2.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/vpx_convolve.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/deblock.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/add_noise.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/highbd_intrapred_intrin_ssse3.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/highbd_intrapred_intrin_sse2.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/intrapred.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/bitreader_buffer.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/bitreader.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/prob.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_scale/vpx_scale_rtcd.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_scale/generic/gen_scalers.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_scale/generic/yv12extend.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_scale/generic/yv12config.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_scale/generic/vpx_scale.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_mem/vpx_mem.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx/src/vpx_image.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx/src/vpx_codec.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx/src/vpx_encoder.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx/src/vpx_decoder.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [CREATE] vpx_config.asm Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/x86/loopfilter_block_sse2_x86_64.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/x86/mfqe_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/x86/subpixel_ssse3.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/x86/iwalsh_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/x86/loopfilter_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/x86/subpixel_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/x86/recon_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/x86/idctllm_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/x86/subpixel_mmx.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/x86/recon_mmx.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/x86/idctllm_mmx.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/x86/dequantize_mmx.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/highbd_subpel_variance_impl_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/highbd_variance_impl_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/subpel_variance_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/ssim_opt_x86_64.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/inv_wht_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/vpx_convolve_copy_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/vpx_high_subpixel_bilinear_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/vpx_high_subpixel_8t_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/vpx_subpixel_bilinear_ssse3.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/vpx_subpixel_8t_ssse3.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/vpx_subpixel_bilinear_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/vpx_subpixel_8t_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/deblock_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/add_noise_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/highbd_intrapred_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/intrapred_ssse3.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/intrapred_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_ports/emms_mmx.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx/src/vpx_decoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx/src/vpx_encoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx/src/vpx_codec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx/src/vpx_image.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_mem/vpx_mem.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_scale/generic/vpx_scale.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_scale/generic/yv12config.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_scale/generic/yv12extend.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_scale/generic/gen_scalers.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_scale/vpx_scale_rtcd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/prob.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/bitreader.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/bitreader_buffer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/intrapred.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/x86/highbd_intrapred_intrin_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/x86/highbd_intrapred_intrin_ssse3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/add_noise.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/deblock.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/x86/post_proc_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/vpx_convolve.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/x86/vpx_subpixel_4t_intrin_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/x86/vpx_subpixel_8t_intrin_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/x86/vpx_subpixel_8t_intrin_ssse3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/x86/highbd_convolve_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/loopfilter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/x86/loopfilter_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/x86/loopfilter_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/x86/highbd_loopfilter_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/inv_txfm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/x86/inv_txfm_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/x86/inv_txfm_ssse3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/x86/inv_txfm_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/x86/highbd_idct4x4_add_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/x86/highbd_idct8x8_add_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/x86/highbd_idct16x16_add_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/x86/highbd_idct32x32_add_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/x86/highbd_idct4x4_add_sse4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/x86/highbd_idct8x8_add_sse4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/x86/highbd_idct16x16_add_sse4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/x86/highbd_idct32x32_add_sse4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/skin_detection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/variance.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/x86/avg_pred_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/x86/avg_pred_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/x86/variance_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/x86/variance_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/x86/highbd_variance_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/vpx_dsp_rtcd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_util/vpx_thread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_util/vpx_write_yuv_frame.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/common/alloccommon.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/common/blockd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/common/dequantize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/common/entropy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/common/entropymode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/common/entropymv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/common/extend.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/common/filter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/common/findnearmv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/common/generic/systemdependent.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/common/idct_blk.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/common/idctllm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/common/rtcd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/common/vp8_loopfilter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/common/loopfilter_filters.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/common/mbpitch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/common/modecont.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/common/quant_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/common/reconinter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/common/reconintra.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/common/reconintra4x4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/common/setupintrarecon.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/common/swapyv12buffer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/common/treecoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/common/x86/vp8_asm_stubs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/common/x86/loopfilter_x86.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/common/mfqe.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/common/postproc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/common/x86/idct_blk_mmx.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/common/x86/idct_blk_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/common/x86/bilinear_filter_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/vp8_dx_iface.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/decoder/dboolhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/decoder/decodemv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/decoder/decodeframe.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/decoder/detokenize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/decoder/onyxd_if.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/decoder/threading.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/vp9_iface_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/common/vp9_alloccommon.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/common/vp9_blockd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/common/vp9_entropy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/common/vp9_entropymode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/common/vp9_entropymv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/common/vp9_frame_buffers.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/common/vp9_idct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/common/vp9_filter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/common/vp9_pred_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/common/vp9_rtcd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/common/vp9_scale.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/common/vp9_seg_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/common/vp9_tile_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/common/vp9_loopfilter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/common/vp9_thread_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/common/vp9_mvref_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/common/vp9_quant_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/common/vp9_reconinter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/common/vp9_reconintra.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/common/vp9_common_data.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/common/vp9_scan.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/common/x86/vp9_idct_intrin_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/common/x86/vp9_highbd_iht4x4_add_sse4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/common/x86/vp9_highbd_iht8x8_add_sse4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/common/x86/vp9_highbd_iht16x16_add_sse4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/vp9_dx_iface.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/decoder/vp9_decodemv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/decoder/vp9_decodeframe.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/decoder/vp9_detokenize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/decoder/vp9_decoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/decoder/vp9_dsubexp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/decoder/vp9_job_queue.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_config.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [AS] vpx_ports/emms_mmx.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [AS] vpx_dsp/x86/intrapred_sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [AS] vpx_dsp/x86/intrapred_ssse3.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [AS] vpx_dsp/x86/highbd_intrapred_sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [AS] vpx_dsp/x86/add_noise_sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [AS] vpx_dsp/x86/deblock_sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [AS] vpx_dsp/x86/vpx_subpixel_8t_sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [AS] vpx_dsp/x86/vpx_subpixel_bilinear_sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [AS] vpx_dsp/x86/vpx_subpixel_8t_ssse3.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [AS] vpx_dsp/x86/vpx_subpixel_bilinear_ssse3.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [AS] vpx_dsp/x86/vpx_high_subpixel_8t_sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [AS] vpx_dsp/x86/vpx_high_subpixel_bilinear_sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [AS] vpx_dsp/x86/vpx_convolve_copy_sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [AS] vpx_dsp/x86/inv_wht_sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [AS] vpx_dsp/x86/ssim_opt_x86_64.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [AS] vpx_dsp/x86/subpel_variance_sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [AS] vpx_dsp/x86/highbd_variance_impl_sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [AS] vpx_dsp/x86/highbd_subpel_variance_impl_sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [AS] vp8/common/x86/dequantize_mmx.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [AS] vp8/common/x86/idctllm_mmx.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [AS] vp8/common/x86/recon_mmx.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [AS] vp8/common/x86/subpixel_mmx.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [AS] vp8/common/x86/idctllm_sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [AS] vp8/common/x86/recon_sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [AS] vp8/common/x86/subpixel_sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [AS] vp8/common/x86/loopfilter_sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [AS] vp8/common/x86/iwalsh_sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [AS] vp8/common/x86/subpixel_ssse3.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [AS] vp8/common/x86/mfqe_sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [AS] vp8/common/x86/loopfilter_block_sse2_x86_64.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CREATE] vpx.pc Step #6 - "compile-libfuzzer-introspector-x86_64": [AR] libvpx_g.a Step #6 - "compile-libfuzzer-introspector-x86_64": [CP] libvpx.a < libvpx_g.a Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] tools/tiny_ssim.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] y4minput.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] y4minput.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] tools/tiny_ssim.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [LD] tools/tiny_ssim Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Main function filename: /src/libvpx/tools/tiny_ssim.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:46 : Logging next yaml tile to /src/allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_src_name=vpx_dec_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_decoders=('vp9' 'vp8') Step #6 - "compile-libfuzzer-introspector-x86_64": + for decoder in "${fuzzer_decoders[@]}" Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=vpx_dec_fuzzer_vp9 Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -DDECODER=vp9 -I/src/libvpx -I/work/build -Wl,--start-group -fsanitize=fuzzer /src/libvpx/examples/vpx_dec_fuzzer.cc -o /workspace/out/libfuzzer-introspector-x86_64/vpx_dec_fuzzer_vp9 /work/build/libvpx.a -Wl,--end-group Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Logging next yaml tile to /src/fuzzerLogFile-0-iwcqvZUZZ6.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:48 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/vpx_fuzzer_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/vpx_dec_fuzzer_vp9_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/vpx_dec_fuzzer.dict /workspace/out/libfuzzer-introspector-x86_64/vpx_dec_fuzzer_vp9.dict Step #6 - "compile-libfuzzer-introspector-x86_64": + for decoder in "${fuzzer_decoders[@]}" Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=vpx_dec_fuzzer_vp8 Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -DDECODER=vp8 -I/src/libvpx -I/work/build -Wl,--start-group -fsanitize=fuzzer /src/libvpx/examples/vpx_dec_fuzzer.cc -o /workspace/out/libfuzzer-introspector-x86_64/vpx_dec_fuzzer_vp8 /work/build/libvpx.a -Wl,--end-group Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:52 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:52 : Logging next yaml tile to /src/fuzzerLogFile-0-EN4xAZn4f7.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:53 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/vpx_fuzzer_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/vpx_dec_fuzzer_vp8_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/vpx_dec_fuzzer.dict /workspace/out/libfuzzer-introspector-x86_64/vpx_dec_fuzzer_vp8.dict Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 37% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 95% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2613 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1570 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 451 B/2194 B 21%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 874 B/1552 B 56%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Working] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 110 B/155 kB 0%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 717 B/58.2 kB 1%] 100% [Working] Fetched 624 kB in 1s (643 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17428 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 2.8MB/s eta 0:00:01  |▎ | 20kB 1.6MB/s eta 0:00:02  |▌ | 30kB 2.4MB/s eta 0:00:01  |▋ | 40kB 1.0MB/s eta 0:00:03  |▊ | 51kB 1.1MB/s eta 0:00:02  |█ | 61kB 1.3MB/s eta 0:00:02  |█ | 71kB 1.4MB/s eta 0:00:02  |█▎ | 81kB 1.6MB/s eta 0:00:02  |█▍ | 92kB 1.6MB/s eta 0:00:02  |█▌ | 102kB 1.3MB/s eta 0:00:02  |█▊ | 112kB 1.3MB/s eta 0:00:02  |█▉ | 122kB 1.3MB/s eta 0:00:02  |██ | 133kB 1.3MB/s eta 0:00:02  |██▏ | 143kB 1.3MB/s eta 0:00:02  |██▎ | 153kB 1.3MB/s eta 0:00:02  |██▌ | 163kB 1.3MB/s eta 0:00:02  |██▋ | 174kB 1.3MB/s eta 0:00:02  |██▉ | 184kB 1.3MB/s eta 0:00:02  |███ | 194kB 1.3MB/s eta 0:00:02  |███ | 204kB 1.3MB/s eta 0:00:02  |███▎ | 215kB 1.3MB/s eta 0:00:02  |███▍ | 225kB 1.3MB/s eta 0:00:02  |███▋ | 235kB 1.3MB/s eta 0:00:02  |███▊ | 245kB 1.3MB/s eta 0:00:02  |███▉ | 256kB 1.3MB/s eta 0:00:02  |████ | 266kB 1.3MB/s eta 0:00:02  |████▏ | 276kB 1.3MB/s eta 0:00:02  |████▍ | 286kB 1.3MB/s eta 0:00:02  |████▌ | 296kB 1.3MB/s eta 0:00:02  |████▋ | 307kB 1.3MB/s eta 0:00:02  |████▉ | 317kB 1.3MB/s eta 0:00:02  |█████ | 327kB 1.3MB/s eta 0:00:02  |█████▏ | 337kB 1.3MB/s eta 0:00:02  |█████▎ | 348kB 1.3MB/s eta 0:00:02  |█████▍ | 358kB 1.3MB/s eta 0:00:02  |█████▋ | 368kB 1.3MB/s eta 0:00:02  |█████▊ | 378kB 1.3MB/s eta 0:00:02  |██████ | 389kB 1.3MB/s eta 0:00:02  |██████ | 399kB 1.3MB/s eta 0:00:02  |██████▏ | 409kB 1.3MB/s eta 0:00:02  |██████▍ | 419kB 1.3MB/s eta 0:00:02  |██████▌ | 430kB 1.3MB/s eta 0:00:02  |██████▊ | 440kB 1.3MB/s eta 0:00:02  |██████▉ | 450kB 1.3MB/s eta 0:00:02  |███████ | 460kB 1.3MB/s eta 0:00:02  |███████▏ | 471kB 1.3MB/s eta 0:00:02  |███████▎ | 481kB 1.3MB/s eta 0:00:02  |███████▌ | 491kB 1.3MB/s eta 0:00:02  |███████▋ | 501kB 1.3MB/s eta 0:00:02  |███████▊ | 512kB 1.3MB/s eta 0:00:02  |████████ | 522kB 1.3MB/s eta 0:00:02  |████████ | 532kB 1.3MB/s eta 0:00:02  |████████▎ | 542kB 1.3MB/s eta 0:00:02  |████████▍ | 552kB 1.3MB/s eta 0:00:02  |████████▌ | 563kB 1.3MB/s eta 0:00:02  |████████▊ | 573kB 1.3MB/s eta 0:00:02  |████████▉ | 583kB 1.3MB/s eta 0:00:02  |█████████ | 593kB 1.3MB/s eta 0:00:02  |█████████▏ | 604kB 1.3MB/s eta 0:00:02  |█████████▎ | 614kB 1.3MB/s eta 0:00:02  |█████████▌ | 624kB 1.3MB/s eta 0:00:02  |█████████▋ | 634kB 1.3MB/s eta 0:00:02  |█████████▉ | 645kB 1.3MB/s eta 0:00:02  |██████████ | 655kB 1.3MB/s eta 0:00:02  |██████████ | 665kB 1.3MB/s eta 0:00:02  |██████████▎ | 675kB 1.3MB/s eta 0:00:02  |██████████▍ | 686kB 1.3MB/s eta 0:00:02  |██████████▋ | 696kB 1.3MB/s eta 0:00:02  |██████████▊ | 706kB 1.3MB/s eta 0:00:02  |██████████▉ | 716kB 1.3MB/s eta 0:00:02  |███████████ | 727kB 1.3MB/s eta 0:00:02  |███████████▏ | 737kB 1.3MB/s eta 0:00:02  |███████████▍ | 747kB 1.3MB/s eta 0:00:02  |███████████▌ | 757kB 1.3MB/s eta 0:00:02  |███████████▋ | 768kB 1.3MB/s eta 0:00:02  |███████████▉ | 778kB 1.3MB/s eta 0:00:02  |████████████ | 788kB 1.3MB/s eta 0:00:02  |████████████▏ | 798kB 1.3MB/s eta 0:00:02  |████████████▎ | 808kB 1.3MB/s eta 0:00:02  |████████████▍ | 819kB 1.3MB/s eta 0:00:02  |████████████▋ | 829kB 1.3MB/s eta 0:00:01  |████████████▊ | 839kB 1.3MB/s eta 0:00:01  |████████████▉ | 849kB 1.3MB/s eta 0:00:01  |█████████████ | 860kB 1.3MB/s eta 0:00:01  |█████████████▏ | 870kB 1.3MB/s eta 0:00:01  |█████████████▍ | 880kB 1.3MB/s eta 0:00:01  |█████████████▌ | 890kB 1.3MB/s eta 0:00:01  |█████████████▋ | 901kB 1.3MB/s eta 0:00:01  |█████████████▉ | 911kB 1.3MB/s eta 0:00:01  |██████████████ | 921kB 1.3MB/s eta 0:00:01  |██████████████▏ | 931kB 1.3MB/s eta 0:00:01  |██████████████▎ | 942kB 1.3MB/s eta 0:00:01  |██████████████▍ | 952kB 1.3MB/s eta 0:00:01  |██████████████▋ | 962kB 1.3MB/s eta 0:00:01  |██████████████▊ | 972kB 1.3MB/s eta 0:00:01  |███████████████ | 983kB 1.3MB/s eta 0:00:01  |███████████████ | 993kB 1.3MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.3MB/s eta 0:00:01  |████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 18.6MB/s eta 0:00:01  |▊ | 20kB 25.0MB/s eta 0:00:01  |█▏ | 30kB 30.9MB/s eta 0:00:01  |█▌ | 40kB 32.1MB/s eta 0:00:01  |██ | 51kB 33.6MB/s eta 0:00:01  |██▎ | 61kB 36.7MB/s eta 0:00:01  |██▋ | 71kB 38.0MB/s eta 0:00:01  |███ | 81kB 38.5MB/s eta 0:00:01  |███▍ | 92kB 36.9MB/s eta 0:00:01  |███▉ | 102kB 36.9MB/s eta 0:00:01  |████▏ | 112kB 36.9MB/s eta 0:00:01  |████▌ | 122kB 36.9MB/s eta 0:00:01  |█████ | 133kB 36.9MB/s eta 0:00:01  |█████▎ | 143kB 36.9MB/s eta 0:00:01  |█████▊ | 153kB 36.9MB/s eta 0:00:01  |██████ | 163kB 36.9MB/s eta 0:00:01  |██████▌ | 174kB 36.9MB/s eta 0:00:01  |██████▉ | 184kB 36.9MB/s eta 0:00:01  |███████▏ | 194kB 36.9MB/s eta 0:00:01  |███████▋ | 204kB 36.9MB/s eta 0:00:01  |████████ | 215kB 36.9MB/s eta 0:00:01  |████████▍ | 225kB 36.9MB/s eta 0:00:01  |████████▊ | 235kB 36.9MB/s eta 0:00:01  |█████████ | 245kB 36.9MB/s eta 0:00:01  |█████████▌ | 256kB 36.9MB/s eta 0:00:01  |█████████▉ | 266kB 36.9MB/s eta 0:00:01  |██████████▎ | 276kB 36.9MB/s eta 0:00:01  |██████████▋ | 286kB 36.9MB/s eta 0:00:01  |███████████ | 296kB 36.9MB/s eta 0:00:01  |███████████▍ | 307kB 36.9MB/s eta 0:00:01  |███████████▊ | 317kB 36.9MB/s eta 0:00:01  |████████████▏ | 327kB 36.9MB/s eta 0:00:01  |████████████▌ | 337kB 36.9MB/s eta 0:00:01  |█████████████ | 348kB 36.9MB/s eta 0:00:01  |█████████████▎ | 358kB 36.9MB/s eta 0:00:01  |█████████████▋ | 368kB 36.9MB/s eta 0:00:01  |██████████████ | 378kB 36.9MB/s eta 0:00:01  |██████████████▍ | 389kB 36.9MB/s eta 0:00:01  |██████████████▉ | 399kB 36.9MB/s eta 0:00:01  |███████████████▏ | 409kB 36.9MB/s eta 0:00:01  |███████████████▋ | 419kB 36.9MB/s eta 0:00:01  |████████████████ | 430kB 36.9MB/s eta 0:00:01  |████████████████▎ | 440kB 36.9MB/s eta 0:00:01  |████████████████▊ | 450kB 36.9MB/s eta 0:00:01  |█████████████████ | 460kB 36.9MB/s eta 0:00:01  |█████████████████▌ | 471kB 36.9MB/s eta 0:00:01  |█████████████████▉ | 481kB 36.9MB/s eta 0:00:01  |██████████████████▏ | 491kB 36.9MB/s eta 0:00:01  |██████████████████▋ | 501kB 36.9MB/s eta 0:00:01  |███████████████████ | 512kB 36.9MB/s eta 0:00:01  |███████████████████▍ | 522kB 36.9MB/s eta 0:00:01  |███████████████████▊ | 532kB 36.9MB/s eta 0:00:01  |████████████████████▏ | 542kB 36.9MB/s eta 0:00:01  |████████████████████▌ | 552kB 36.9MB/s eta 0:00:01  |████████████████████▉ | 563kB 36.9MB/s eta 0:00:01  |█████████████████████▎ | 573kB 36.9MB/s eta 0:00:01  |█████████████████████▋ | 583kB 36.9MB/s eta 0:00:01  |██████████████████████ | 593kB 36.9MB/s eta 0:00:01  |██████████████████████▍ | 604kB 36.9MB/s eta 0:00:01  |██████████████████████▊ | 614kB 36.9MB/s eta 0:00:01  |███████████████████████▏ | 624kB 36.9MB/s eta 0:00:01  |███████████████████████▌ | 634kB 36.9MB/s eta 0:00:01  |████████████████████████ | 645kB 36.9MB/s eta 0:00:01  |████████████████████████▎ | 655kB 36.9MB/s eta 0:00:01  |████████████████████████▊ | 665kB 36.9MB/s eta 0:00:01  |█████████████████████████ | 675kB 36.9MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 36.9MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 36.9MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 36.9MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 36.9MB/s eta 0:00:01  |███████████████████████████ | 727kB 36.9MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 36.9MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 36.9MB/s eta 0:00:01  |████████████████████████████ | 757kB 36.9MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 36.9MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 36.9MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 36.9MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 36.9MB/s eta 0:00:01  |██████████████████████████████ | 808kB 36.9MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 36.9MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 36.9MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 36.9MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 36.9MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 36.9MB/s eta 0:00:01  |████████████████████████████████| 870kB 36.9MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/736.6 kB 981.8 kB/s eta 0:00:01  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 143.4/736.6 kB 2.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 368.6/736.6 kB 3.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 5.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 5.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 17.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.0/5.1 MB 29.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 3.2/5.1 MB 45.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 48.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.5 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/159.5 kB 2.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 92.2/159.5 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.5/159.5 kB 1.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.0-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.18.2-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 11.3 MB/s eta 0:00:01  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.5/9.2 MB 8.8 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/9.2 MB 12.3 MB/s eta 0:00:01  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.7/9.2 MB 18.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 4.9/9.2 MB 27.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 7.5/9.2 MB 35.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 38.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 34.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 32.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 161.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 68.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 67.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 160.7 MB/s eta 0:00:01  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.8/17.3 MB 95.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 7.3/17.3 MB 76.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━ 9.5/17.3 MB 71.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 11.8/17.3 MB 62.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 14.0/17.3 MB 60.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 15.5/17.3 MB 61.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 53.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 53.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 43.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.0-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.5/53.5 kB 6.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 162.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 70.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 13.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 26.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.18.2-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.51.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.0 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.18.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iwcqvZUZZ6.data' and '/src/inspector/fuzzerLogFile-0-iwcqvZUZZ6.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EN4xAZn4f7.data' and '/src/inspector/fuzzerLogFile-0-EN4xAZn4f7.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EN4xAZn4f7.data.yaml' and '/src/inspector/fuzzerLogFile-0-EN4xAZn4f7.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iwcqvZUZZ6.data.yaml' and '/src/inspector/fuzzerLogFile-0-iwcqvZUZZ6.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EN4xAZn4f7.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-EN4xAZn4f7.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iwcqvZUZZ6.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-iwcqvZUZZ6.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EN4xAZn4f7.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-EN4xAZn4f7.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EN4xAZn4f7.data.debug_info' and '/src/inspector/fuzzerLogFile-0-EN4xAZn4f7.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iwcqvZUZZ6.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-iwcqvZUZZ6.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EN4xAZn4f7.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-EN4xAZn4f7.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iwcqvZUZZ6.data.debug_info' and '/src/inspector/fuzzerLogFile-0-iwcqvZUZZ6.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:18.566 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:18.567 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/vpx_dec_fuzzer_vp8 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:18.567 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:18.567 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/vpx_dec_fuzzer_vp9 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:18.636 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-EN4xAZn4f7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:18.901 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-iwcqvZUZZ6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:18.901 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/vpx_dec_fuzzer_vp8', 'fuzzer_log_file': 'fuzzerLogFile-0-EN4xAZn4f7'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/vpx_dec_fuzzer_vp9', 'fuzzer_log_file': 'fuzzerLogFile-0-iwcqvZUZZ6'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:18.902 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:19.129 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:19.129 INFO data_loader - load_all_profiles: - found 2 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:19.152 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-iwcqvZUZZ6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:19.153 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:19.154 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-EN4xAZn4f7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:19.154 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:21.530 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:21.530 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-EN4xAZn4f7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:21.673 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.255 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.255 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-iwcqvZUZZ6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.419 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.775 INFO analysis - load_data_files: Found 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.775 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.776 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.776 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-EN4xAZn4f7.data with fuzzerLogFile-0-EN4xAZn4f7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.776 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-iwcqvZUZZ6.data with fuzzerLogFile-0-iwcqvZUZZ6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.776 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.776 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.789 INFO fuzzer_profile - accummulate_profile: vpx_dec_fuzzer_vp8: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.791 INFO fuzzer_profile - accummulate_profile: vpx_dec_fuzzer_vp9: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.805 INFO fuzzer_profile - accummulate_profile: vpx_dec_fuzzer_vp8: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.806 INFO fuzzer_profile - accummulate_profile: vpx_dec_fuzzer_vp8: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.807 INFO fuzzer_profile - accummulate_profile: vpx_dec_fuzzer_vp8: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.807 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.807 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target vpx_dec_fuzzer_vp8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.808 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.808 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/vpx_dec_fuzzer_vp8.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vpx_dec_fuzzer_vp8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.815 INFO fuzzer_profile - accummulate_profile: vpx_dec_fuzzer_vp9: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.815 INFO fuzzer_profile - accummulate_profile: vpx_dec_fuzzer_vp9: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.817 INFO fuzzer_profile - accummulate_profile: vpx_dec_fuzzer_vp9: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.817 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.817 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target vpx_dec_fuzzer_vp9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.818 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.818 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/vpx_dec_fuzzer_vp9.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vpx_dec_fuzzer_vp9.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 110| | /* Special case: Force the loopfilter to skip when eobtotal is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 105| | /* Special case: Force the loopfilter to skip when eobtotal is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.925 INFO fuzzer_profile - accummulate_profile: vpx_dec_fuzzer_vp8: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.925 INFO fuzzer_profile - accummulate_profile: vpx_dec_fuzzer_vp8: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.925 INFO fuzzer_profile - accummulate_profile: vpx_dec_fuzzer_vp8: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.925 INFO fuzzer_profile - accummulate_profile: vpx_dec_fuzzer_vp8: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.929 INFO fuzzer_profile - accummulate_profile: vpx_dec_fuzzer_vp8: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.211 INFO fuzzer_profile - accummulate_profile: vpx_dec_fuzzer_vp9: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.211 INFO fuzzer_profile - accummulate_profile: vpx_dec_fuzzer_vp9: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.211 INFO fuzzer_profile - accummulate_profile: vpx_dec_fuzzer_vp9: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.211 INFO fuzzer_profile - accummulate_profile: vpx_dec_fuzzer_vp9: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.215 INFO fuzzer_profile - accummulate_profile: vpx_dec_fuzzer_vp9: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.652 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.652 INFO project_profile - __init__: Creating merged profile of 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.653 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.653 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.654 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.662 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.672 INFO project_profile - __init__: Line numbers are different in the same function: ref_cnt_fb:204:348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.672 INFO project_profile - __init__: Line numbers are different in the same function: ref_cnt_fb:205:349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.672 INFO project_profile - __init__: Line numbers are different in the same function: ref_cnt_fb:207:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.672 INFO project_profile - __init__: Line numbers are different in the same function: ref_cnt_fb:209:352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.672 INFO project_profile - __init__: Line numbers are different in the same function: ref_cnt_fb:210:354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.672 INFO project_profile - __init__: Line numbers are different in the same function: get_free_fb:193:331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.672 INFO project_profile - __init__: Line numbers are different in the same function: get_free_fb:194:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.673 INFO project_profile - __init__: Line numbers are different in the same function: get_free_fb:195:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.673 INFO project_profile - __init__: Line numbers are different in the same function: get_free_fb:196:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.673 INFO project_profile - __init__: Line numbers are different in the same function: get_free_fb:197:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.673 INFO project_profile - __init__: Line numbers are different in the same function: get_free_fb:199:338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.673 INFO project_profile - __init__: Line numbers are different in the same function: get_free_fb:200:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.673 INFO project_profile - __init__: Line numbers are different in the same function: get_free_fb:201:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.673 INFO project_profile - __init__: Line numbers are different in the same function: get_free_fb:202:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.673 INFO project_profile - __init__: Line numbers are different in the same function: read_is_valid:674:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.673 INFO project_profile - __init__: Line numbers are different in the same function: read_is_valid:675:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.673 INFO project_profile - __init__: Line numbers are different in the same function: read_is_valid:676:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.673 INFO project_profile - __init__: Line numbers are different in the same function: setup_token_decoder:729:1302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.673 INFO project_profile - __init__: Line numbers are different in the same function: setup_token_decoder:730:1305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.673 INFO project_profile - __init__: Line numbers are different in the same function: setup_token_decoder:731:1306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.673 INFO project_profile - __init__: Line numbers are different in the same function: setup_token_decoder:732:1307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.673 INFO project_profile - __init__: Line numbers are different in the same function: setup_token_decoder:733:1309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.673 INFO project_profile - __init__: Line numbers are different in the same function: setup_token_decoder:734:1310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.673 INFO project_profile - __init__: Line numbers are different in the same function: setup_token_decoder:735:1311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.673 INFO project_profile - __init__: Line numbers are different in the same function: setup_token_decoder:737:1312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.673 INFO project_profile - __init__: Line numbers are different in the same function: read_mv:91:269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.674 INFO project_profile - __init__: Line numbers are different in the same function: read_mv:92:270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.674 INFO project_profile - __init__: Line numbers are different in the same function: read_mv:93:271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.674 INFO project_profile - __init__: Line numbers are different in the same function: read_mv:94:272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.674 INFO project_profile - __init__: Line numbers are different in the same function: initialize_dec:48:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.674 INFO project_profile - __init__: Line numbers are different in the same function: initialize_dec:49:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.674 INFO project_profile - __init__: Line numbers are different in the same function: initialize_dec:51:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.674 INFO project_profile - __init__: Line numbers are different in the same function: initialize_dec:52:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.674 INFO project_profile - __init__: Line numbers are different in the same function: initialize_dec:53:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.674 INFO project_profile - __init__: Line numbers are different in the same function: initialize_dec:54:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.674 INFO project_profile - __init__: Line numbers are different in the same function: initialize_dec:55:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.674 INFO project_profile - __init__: Line numbers are different in the same function: initialize_dec:56:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.674 INFO project_profile - __init__: Line numbers are different in the same function: swap_frame_buffers:213:337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.674 INFO project_profile - __init__: Line numbers are different in the same function: swap_frame_buffers:214:338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.674 INFO project_profile - __init__: Line numbers are different in the same function: swap_frame_buffers:221:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.674 INFO project_profile - __init__: Line numbers are different in the same function: swap_frame_buffers:222:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.674 INFO project_profile - __init__: Line numbers are different in the same function: swap_frame_buffers:224:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.674 INFO project_profile - __init__: Line numbers are different in the same function: swap_frame_buffers:225:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.674 INFO project_profile - __init__: Line numbers are different in the same function: swap_frame_buffers:226:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.674 INFO project_profile - __init__: Line numbers are different in the same function: swap_frame_buffers:227:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.674 INFO project_profile - __init__: Line numbers are different in the same function: swap_frame_buffers:228:349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.674 INFO project_profile - __init__: Line numbers are different in the same function: swap_frame_buffers:229:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.674 INFO project_profile - __init__: Line numbers are different in the same function: swap_frame_buffers:230:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.674 INFO project_profile - __init__: Line numbers are different in the same function: swap_frame_buffers:232:352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.674 INFO project_profile - __init__: Line numbers are different in the same function: swap_frame_buffers:233:353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.674 INFO project_profile - __init__: Line numbers are different in the same function: swap_frame_buffers:235:354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.675 INFO project_profile - __init__: Line numbers are different in the same function: swap_frame_buffers:236:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.675 INFO project_profile - __init__: Line numbers are different in the same function: swap_frame_buffers:238:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.675 INFO project_profile - __init__: Line numbers are different in the same function: swap_frame_buffers:239:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.675 INFO project_profile - __init__: Line numbers are different in the same function: swap_frame_buffers:240:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.675 INFO project_profile - __init__: Line numbers are different in the same function: swap_frame_buffers:241:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.675 INFO project_profile - __init__: Line numbers are different in the same function: swap_frame_buffers:242:362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.675 INFO project_profile - __init__: Line numbers are different in the same function: swap_frame_buffers:243:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.675 INFO project_profile - __init__: Line numbers are different in the same function: swap_frame_buffers:244:365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.675 INFO project_profile - __init__: Line numbers are different in the same function: swap_frame_buffers:246:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.675 INFO project_profile - __init__: Line numbers are different in the same function: swap_frame_buffers:247:369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.675 INFO project_profile - __init__: Line numbers are different in the same function: swap_frame_buffers:249:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.675 INFO project_profile - __init__: Line numbers are different in the same function: update_error_state:200:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.675 INFO project_profile - __init__: Line numbers are different in the same function: update_error_state:201:197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.675 INFO project_profile - __init__: Line numbers are different in the same function: update_error_state:203:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.675 INFO project_profile - __init__: Line numbers are different in the same function: update_error_state:204:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.675 INFO project_profile - __init__: Line numbers are different in the same function: update_error_state:205:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.675 INFO project_profile - __init__: Line numbers are different in the same function: yuvconfig2image:211:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.675 INFO project_profile - __init__: Line numbers are different in the same function: yuvconfig2image:216:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.675 INFO project_profile - __init__: Line numbers are different in the same function: yuvconfig2image:217:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.675 INFO project_profile - __init__: Line numbers are different in the same function: yuvconfig2image:218:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.675 INFO project_profile - __init__: Line numbers are different in the same function: yuvconfig2image:219:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.675 INFO project_profile - __init__: Line numbers are different in the same function: yuvconfig2image:220:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.675 INFO project_profile - __init__: Line numbers are different in the same function: yuvconfig2image:221:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.676 INFO project_profile - __init__: Line numbers are different in the same function: yuvconfig2image:222:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.676 INFO project_profile - __init__: Line numbers are different in the same function: yuvconfig2image:223:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.676 INFO project_profile - __init__: Line numbers are different in the same function: yuvconfig2image:224:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.676 INFO project_profile - __init__: Line numbers are different in the same function: yuvconfig2image:225:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.676 INFO project_profile - __init__: Line numbers are different in the same function: yuvconfig2image:226:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.676 INFO project_profile - __init__: Line numbers are different in the same function: yuvconfig2image:227:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.676 INFO project_profile - __init__: Line numbers are different in the same function: yuvconfig2image:228:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.676 INFO project_profile - __init__: Line numbers are different in the same function: yuvconfig2image:229:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.676 INFO project_profile - __init__: Line numbers are different in the same function: yuvconfig2image:230:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.676 INFO project_profile - __init__: Line numbers are different in the same function: yuvconfig2image:231:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.676 INFO project_profile - __init__: Line numbers are different in the same function: yuvconfig2image:232:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.676 INFO project_profile - __init__: Line numbers are different in the same function: yuvconfig2image:233:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.676 INFO project_profile - __init__: Line numbers are different in the same function: yuvconfig2image:234:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.676 INFO project_profile - __init__: Line numbers are different in the same function: yuvconfig2image:235:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.676 INFO project_profile - __init__: Line numbers are different in the same function: yuvconfig2image:236:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.676 INFO project_profile - __init__: Line numbers are different in the same function: yuvconfig2image:237:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.687 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.687 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.697 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libvpx/reports/20240522/linux -- vpx_dec_fuzzer_vp8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.697 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libvpx/reports-by-target/20240522/vpx_dec_fuzzer_vp8/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.697 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.698 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.698 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.698 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.871 INFO analysis - overlay_calltree_with_coverage: [+] found 18 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.872 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libvpx/reports/20240522/linux -- vpx_dec_fuzzer_vp9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.872 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libvpx/reports-by-target/20240522/vpx_dec_fuzzer_vp9/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.872 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.873 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.873 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.873 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.047 INFO analysis - overlay_calltree_with_coverage: [+] found 37 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-EN4xAZn4f7.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-iwcqvZUZZ6.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-EN4xAZn4f7.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-iwcqvZUZZ6.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-EN4xAZn4f7.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-iwcqvZUZZ6.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.062 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.062 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.062 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.062 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.093 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.093 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.126 INFO html_report - create_all_function_table: Assembled a total of 1505 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.126 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.156 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.156 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.157 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.157 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 17 -- : 17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.157 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.157 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.157 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.157 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.157 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.157 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.157 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.157 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.157 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.157 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.157 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.157 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.158 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.158 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.778 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.066 INFO html_helpers - create_horisontal_calltree_image: Creating image vpx_dec_fuzzer_vp8_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.066 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (12 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.124 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.124 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.279 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.279 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.279 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.280 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.280 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.280 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.280 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.280 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.280 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.280 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.280 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.280 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.280 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.281 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.288 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.289 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.289 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.289 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 17 -- : 17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.289 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.289 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.289 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.289 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.289 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.289 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.290 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.290 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.290 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.290 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.290 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.290 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.290 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.290 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.397 INFO html_helpers - create_horisontal_calltree_image: Creating image vpx_dec_fuzzer_vp9_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.397 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (12 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.447 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.447 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.538 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.538 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.538 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.538 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.538 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.538 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.539 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.539 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.539 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.539 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.539 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.539 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.539 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.539 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.551 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.551 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.551 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.329 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.332 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.332 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.333 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.141 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.143 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.160 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.162 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.162 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.974 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.975 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.992 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.996 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.996 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.810 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.811 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.830 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.833 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.834 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.644 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.645 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.664 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.667 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.667 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:30.482 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:30.483 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:30.502 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:30.505 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:30.505 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.324 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.325 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.343 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.345 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.346 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.163 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.164 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.182 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.185 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.186 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:33.155 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:33.156 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:33.174 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:33.176 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:33.177 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:34.011 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:34.012 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:34.030 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:34.032 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:34.032 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:34.870 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:34.870 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:34.888 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['decoder_decode', 'vp8_decode', 'row_decode_worker_hook', 'vpx_highbd_convolve8_avg_avx2', 'vp8_get_frame', 'vpx_convolve8_avx2', 'vpx_highbd_convolve8_sse2', 'vpx_convolve8_sse2', 'vpx_scaled_2d_ssse3', 'vpx_convolve8_ssse3'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:34.941 INFO html_report - create_all_function_table: Assembled a total of 1505 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:34.971 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:34.985 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:34.986 INFO engine_input - analysis_func: Generating input for vpx_dec_fuzzer_vp8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:34.988 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:34.988 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:34.989 INFO engine_input - analysis_func: Generating input for vpx_dec_fuzzer_vp9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:34.993 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:34.993 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:34.993 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:34.993 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:34.994 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:34.999 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.000 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.205 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.205 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.205 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.278 INFO sinks_analyser - analysis_func: ['vpx_dec_fuzzer.cc'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.280 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.287 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.297 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.308 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.313 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.319 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.325 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.331 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.337 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.343 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.343 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.343 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.343 INFO annotated_cfg - analysis_func: Analysing: vpx_dec_fuzzer_vp8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.344 INFO annotated_cfg - analysis_func: Analysing: vpx_dec_fuzzer_vp9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.347 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libvpx/reports/20240522/linux -- vpx_dec_fuzzer_vp8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.348 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libvpx/reports/20240522/linux -- vpx_dec_fuzzer_vp9 Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.354 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.420 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.501 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:40.092 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:41.048 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:41.049 INFO debug_info - create_friendly_debug_types: Have to create for 16780 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:41.114 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:41.130 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:41.147 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:41.163 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:41.180 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:41.198 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:42.012 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_ports/vpx_once.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/decoder/onyxd_if.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/common/mfqe.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/decoder/decodemv.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/common/findnearmv.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_ports/mem_ops.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx/vp8dx.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/examples/vpx_dec_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx/src/vpx_decoder.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx/src/vpx_codec.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/setjmp.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/vp8_dx_iface.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_util/vpx_atomics.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/assert.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_ports/system_state.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/pthread.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/common/reconintra4x4.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/decoder/dboolhuff.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/decoder/threading.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/vp8_rtcd.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/common/threading.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/common/setupintrarecon.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/semaphore.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/errno.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_mem/vpx_mem.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_mem/vpx_mem.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_scale/generic/yv12extend.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_ports/x86.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/vpx_scale_rtcd.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_scale/vpx_scale_rtcd.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/vpx_dsp_rtcd.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/vpx_dsp_rtcd.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/common/alloccommon.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/common/entropymode.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/common/extend.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/common/generic/systemdependent.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/unistd.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/common/idctllm.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/common/rtcd.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/common/vp8_loopfilter.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/common/mbpitch.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/common/reconinter.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/common/reconintra.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/common/reconintra4x4.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/common/setupintrarecon.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/common/x86/vp8_asm_stubs.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/common/x86/loopfilter_x86.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/common/postproc.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/common/x86/idct_blk_mmx.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/common/x86/idct_blk_sse2.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/mem_sse2.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/common/x86/bilinear_filter_sse2.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/decoder/decodeframe.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/decoder/detokenize.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_scale/generic/yv12config.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/vpx_dsp_common.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/intrapred.c ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/highbd_intrapred_intrin_ssse3.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/add_noise.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/post_proc_sse2.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/vpx_convolve.c ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/convolve_sse2.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/vpx_subpixel_4t_intrin_sse2.c ------- 72 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/vpx_subpixel_8t_intrin_avx2.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/convolve_avx2.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/convolve_ssse3.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/vpx_subpixel_8t_intrin_ssse3.c ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/transpose_sse2.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/highbd_convolve_avx2.c ------- 69 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/loopfilter_sse2.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/loopfilter_avx2.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/inv_txfm_sse2.c ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/inv_txfm_sse2.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/inv_txfm.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/inv_txfm_avx2.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/inv_txfm_ssse3.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/inv_txfm_ssse3.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/highbd_inv_txfm_sse2.h ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/highbd_idct4x4_add_sse2.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/highbd_idct8x8_add_sse2.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/highbd_idct16x16_add_sse2.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/highbd_idct32x32_add_sse2.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/highbd_inv_txfm_sse4.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/highbd_idct4x4_add_sse4.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/highbd_idct8x8_add_sse4.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/highbd_idct16x16_add_sse4.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/highbd_idct32x32_add_sse4.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/avg_pred_sse2.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/avg_pred_avx2.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/variance_sse2.c ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/variance_avx2.c ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/common/entropy.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/common/filter.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/common/quant_common.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/decoder/dboolhuff.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/decoder/treereader.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/common/findnearmv.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/deblock.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/decoder/vp9_decoder.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/decoder/vp9_dsubexp.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/vp9_dx_iface.c ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/decoder/vp9_decoder.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/vp9_onyxc_int.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/vp9_iface_common.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/decoder/vp9_decodeframe.c ------- 80 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/vp9_blockd.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/bitreader.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/vp9_scale.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/vp9_reconinter.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_ports/bitops.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/vp9_common.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/decoder/vp9_detokenize.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/vp9_scan.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/vp9_entropy.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/decoder/vp9_job_queue.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/prob.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/prob.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/bitreader.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_util/endian_inl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/bitreader_buffer.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_util/vpx_thread.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/vp9_iface_common.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/vp9_alloccommon.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/vp9_blockd.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/vp9_entropy.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/vp9_entropymode.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/vp9_entropymv.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/vp9_entropymv.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/vp9_frame_buffers.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/vp9_idct.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/vp9_pred_common.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/vp9_rtcd.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/vp9_rtcd.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/vp9_scale.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/vp9_seg_common.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/vp9_tile_common.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/vp9_loopfilter.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/vp9_loopfilter.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/vp9_seg_common.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/vp9_thread_common.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/vp9_quant_common.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/vp9_reconinter.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/vp9_mv.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/vp9_reconintra.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/x86/vp9_idct_intrin_sse2.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/x86/vp9_highbd_iht4x4_add_sse4.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/x86/vp9_highbd_iht8x8_add_sse4.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/x86/vp9_highbd_iht16x16_add_sse4.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/decoder/vp9_decodemv.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/vp9_mvref_common.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/vp9_pred_common.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/highbd_intrapred_intrin_sse2.c ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/highbd_loopfilter_sse2.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/inv_txfm.c ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:42.614 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:42.684 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:42.685 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/278 files][ 0.0 B/ 41.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [0/278 files][ 0.0 B/ 41.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/278 files][ 0.0 B/ 41.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EN4xAZn4f7.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/278 files][ 0.0 B/ 41.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [0/278 files][ 0.0 B/ 41.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iwcqvZUZZ6.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/278 files][ 0.0 B/ 41.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EN4xAZn4f7.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/278 files][112.1 KiB/ 41.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iwcqvZUZZ6.data [Content-Type=application/octet-stream]... Step #8: / [0/278 files][112.1 KiB/ 41.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_1.html [Content-Type=text/html]... Step #8: / [0/278 files][112.1 KiB/ 41.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [0/278 files][112.1 KiB/ 41.4 MiB] 0% Done / [1/278 files][621.9 KiB/ 41.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EN4xAZn4f7.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [1/278 files][ 1.2 MiB/ 41.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [1/278 files][ 1.2 MiB/ 41.4 MiB] 2% Done / [2/278 files][ 1.2 MiB/ 41.4 MiB] 2% Done / [3/278 files][ 1.2 MiB/ 41.4 MiB] 2% Done / [4/278 files][ 1.2 MiB/ 41.4 MiB] 2% Done / [5/278 files][ 1.2 MiB/ 41.4 MiB] 2% Done / [6/278 files][ 3.1 MiB/ 41.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [6/278 files][ 3.1 MiB/ 41.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_2.html [Content-Type=text/html]... Step #8: / [6/278 files][ 5.3 MiB/ 41.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [6/278 files][ 5.3 MiB/ 41.4 MiB] 12% Done / [7/278 files][ 5.3 MiB/ 41.4 MiB] 12% Done / [8/278 files][ 5.3 MiB/ 41.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/278 files][ 5.3 MiB/ 41.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iwcqvZUZZ6.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [8/278 files][ 5.3 MiB/ 41.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/278 files][ 5.3 MiB/ 41.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/vpx_dec_fuzzer_vp9.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [8/278 files][ 6.7 MiB/ 41.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EN4xAZn4f7.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [8/278 files][ 6.7 MiB/ 41.4 MiB] 16% Done / [8/278 files][ 6.7 MiB/ 41.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/vpx_dec_fuzzer_vp9_colormap.png [Content-Type=image/png]... Step #8: / [8/278 files][ 6.7 MiB/ 41.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/vpx_dec_fuzzer_vp8.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iwcqvZUZZ6.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [8/278 files][ 6.7 MiB/ 41.4 MiB] 16% Done / [8/278 files][ 6.7 MiB/ 41.4 MiB] 16% Done / [9/278 files][ 6.7 MiB/ 41.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [9/278 files][ 6.7 MiB/ 41.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EN4xAZn4f7.data.yaml [Content-Type=application/octet-stream]... Step #8: / [9/278 files][ 6.7 MiB/ 41.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [9/278 files][ 6.7 MiB/ 41.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [9/278 files][ 6.7 MiB/ 41.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/vpx_dec_fuzzer_vp8_colormap.png [Content-Type=image/png]... Step #8: / [10/278 files][ 6.7 MiB/ 41.4 MiB] 16% Done / [10/278 files][ 6.7 MiB/ 41.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [10/278 files][ 6.7 MiB/ 41.4 MiB] 16% Done / [11/278 files][ 6.7 MiB/ 41.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [11/278 files][ 6.7 MiB/ 41.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [11/278 files][ 6.7 MiB/ 41.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EN4xAZn4f7.data [Content-Type=application/octet-stream]... Step #8: / [11/278 files][ 6.7 MiB/ 41.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [11/278 files][ 6.7 MiB/ 41.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/278 files][ 6.7 MiB/ 41.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iwcqvZUZZ6.data.yaml [Content-Type=application/octet-stream]... Step #8: / [11/278 files][ 6.7 MiB/ 41.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [11/278 files][ 6.7 MiB/ 41.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [11/278 files][ 6.7 MiB/ 41.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iwcqvZUZZ6.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [11/278 files][ 6.7 MiB/ 41.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/vp8_rtcd.h [Content-Type=text/x-chdr]... Step #8: / [11/278 files][ 6.7 MiB/ 41.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/vpx_scale_rtcd.h [Content-Type=text/x-chdr]... Step #8: / [11/278 files][ 6.7 MiB/ 41.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/vp9_rtcd.h [Content-Type=text/x-chdr]... Step #8: / [11/278 files][ 6.7 MiB/ 41.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/vpx_dsp_rtcd.h [Content-Type=text/x-chdr]... Step #8: / [12/278 files][ 6.7 MiB/ 41.4 MiB] 16% Done / [12/278 files][ 6.7 MiB/ 41.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: / [12/278 files][ 6.7 MiB/ 41.4 MiB] 16% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/semaphore.h [Content-Type=text/x-chdr]... Step #8: - [12/278 files][ 6.7 MiB/ 41.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: - [12/278 files][ 7.1 MiB/ 41.4 MiB] 17% Done - [13/278 files][ 10.1 MiB/ 41.4 MiB] 24% Done - [14/278 files][ 10.1 MiB/ 41.4 MiB] 24% Done - [15/278 files][ 10.1 MiB/ 41.4 MiB] 24% Done - [16/278 files][ 11.6 MiB/ 41.4 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [16/278 files][ 12.2 MiB/ 41.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_reconinter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: - [16/278 files][ 12.2 MiB/ 41.4 MiB] 29% Done - [16/278 files][ 12.2 MiB/ 41.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/setjmp.h [Content-Type=text/x-chdr]... Step #8: - [16/278 files][ 12.2 MiB/ 41.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: - [16/278 files][ 12.2 MiB/ 41.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pthread.h [Content-Type=text/x-chdr]... Step #8: - [16/278 files][ 12.2 MiB/ 41.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/errno.h [Content-Type=text/x-chdr]... Step #8: - [16/278 files][ 12.2 MiB/ 41.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: - [16/278 files][ 12.2 MiB/ 41.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/assert.h [Content-Type=text/x-chdr]... Step #8: - [16/278 files][ 12.2 MiB/ 41.4 MiB] 29% Done - [16/278 files][ 12.2 MiB/ 41.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: - [16/278 files][ 12.2 MiB/ 41.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: - [16/278 files][ 12.2 MiB/ 41.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/semaphore.h [Content-Type=text/x-chdr]... Step #8: - [16/278 files][ 12.2 MiB/ 41.4 MiB] 29% Done - [16/278 files][ 12.2 MiB/ 41.4 MiB] 29% Done - [17/278 files][ 12.2 MiB/ 41.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: - [17/278 files][ 12.2 MiB/ 41.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [17/278 files][ 12.2 MiB/ 41.4 MiB] 29% Done - [17/278 files][ 12.2 MiB/ 41.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h [Content-Type=text/x-chdr]... Step #8: - [17/278 files][ 12.2 MiB/ 41.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: - [17/278 files][ 12.2 MiB/ 41.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [17/278 files][ 12.2 MiB/ 41.4 MiB] 29% Done - [17/278 files][ 12.2 MiB/ 41.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: - [17/278 files][ 12.2 MiB/ 41.4 MiB] 29% Done - [17/278 files][ 12.2 MiB/ 41.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [17/278 files][ 12.2 MiB/ 41.4 MiB] 29% Done - [17/278 files][ 12.2 MiB/ 41.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: - [17/278 files][ 12.2 MiB/ 41.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [17/278 files][ 12.2 MiB/ 41.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx/src/vpx_codec.c [Content-Type=text/x-csrc]... Step #8: - [17/278 files][ 12.2 MiB/ 41.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: - [17/278 files][ 12.2 MiB/ 41.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [17/278 files][ 12.2 MiB/ 41.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [17/278 files][ 12.5 MiB/ 41.4 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: - [17/278 files][ 12.5 MiB/ 41.4 MiB] 30% Done - [17/278 files][ 12.7 MiB/ 41.4 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: - [17/278 files][ 13.2 MiB/ 41.4 MiB] 31% Done - [17/278 files][ 13.2 MiB/ 41.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: - [17/278 files][ 14.0 MiB/ 41.4 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx/src/vpx_decoder.c [Content-Type=text/x-csrc]... Step #8: - [17/278 files][ 14.8 MiB/ 41.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: - [18/278 files][ 15.0 MiB/ 41.4 MiB] 36% Done - [18/278 files][ 15.3 MiB/ 41.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_mem/vpx_mem.h [Content-Type=text/x-chdr]... Step #8: - [18/278 files][ 16.1 MiB/ 41.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_mem/vpx_mem.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: - [18/278 files][ 17.4 MiB/ 41.4 MiB] 41% Done - [18/278 files][ 17.4 MiB/ 41.4 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: - [18/278 files][ 17.4 MiB/ 41.4 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [18/278 files][ 17.4 MiB/ 41.4 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/avxintrin.h [Content-Type=text/x-chdr]... Step #8: - [18/278 files][ 17.4 MiB/ 41.4 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/xmmintrin.h [Content-Type=text/x-chdr]... Step #8: - [18/278 files][ 17.4 MiB/ 41.4 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_util/endian_inl.h [Content-Type=text/x-chdr]... Step #8: - [18/278 files][ 17.4 MiB/ 41.4 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/mmintrin.h [Content-Type=text/x-chdr]... Step #8: - [18/278 files][ 17.4 MiB/ 41.4 MiB] 41% Done - [19/278 files][ 17.4 MiB/ 41.4 MiB] 41% Done - [20/278 files][ 17.4 MiB/ 41.4 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: - [21/278 files][ 17.4 MiB/ 41.4 MiB] 41% Done - [21/278 files][ 17.4 MiB/ 41.4 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_ports/x86.h [Content-Type=text/x-chdr]... Step #8: - [21/278 files][ 17.4 MiB/ 41.4 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_ports/system_state.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_ports/vpx_once.h [Content-Type=text/x-chdr]... Step #8: - [21/278 files][ 17.9 MiB/ 41.4 MiB] 43% Done - [21/278 files][ 18.0 MiB/ 41.4 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_ports/bitops.h [Content-Type=text/x-chdr]... Step #8: - [21/278 files][ 18.3 MiB/ 41.4 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_ports/mem_ops.h [Content-Type=text/x-chdr]... Step #8: - [21/278 files][ 19.1 MiB/ 41.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]... Step #8: - [21/278 files][ 19.4 MiB/ 41.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/vp9_iface_common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/emmintrin.h [Content-Type=text/x-chdr]... Step #8: - [21/278 files][ 19.4 MiB/ 41.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/vp9_iface_common.h [Content-Type=text/x-chdr]... Step #8: - [21/278 files][ 19.4 MiB/ 41.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/decoder/vp9_decoder.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/vp9_dx_iface.h [Content-Type=text/x-chdr]... Step #8: - [21/278 files][ 19.4 MiB/ 41.4 MiB] 46% Done - [21/278 files][ 19.4 MiB/ 41.4 MiB] 46% Done - [21/278 files][ 19.4 MiB/ 41.4 MiB] 46% Done - [21/278 files][ 19.4 MiB/ 41.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/vp9_dx_iface.c [Content-Type=text/x-csrc]... Step #8: - [21/278 files][ 19.4 MiB/ 41.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/decoder/vp9_detokenize.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/decoder/vp9_dsubexp.c [Content-Type=text/x-csrc]... Step #8: - [21/278 files][ 19.4 MiB/ 41.4 MiB] 46% Done - [21/278 files][ 19.4 MiB/ 41.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/decoder/vp9_job_queue.h [Content-Type=text/x-chdr]... Step #8: - [21/278 files][ 19.4 MiB/ 41.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/decoder/vp9_decodeframe.c [Content-Type=text/x-csrc]... Step #8: - [21/278 files][ 19.4 MiB/ 41.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/decoder/vp9_decoder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/decoder/vp9_decodemv.c [Content-Type=text/x-csrc]... Step #8: - [21/278 files][ 19.4 MiB/ 41.4 MiB] 46% Done - [21/278 files][ 19.4 MiB/ 41.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_scale.h [Content-Type=text/x-chdr]... Step #8: - [22/278 files][ 19.4 MiB/ 41.4 MiB] 46% Done - [22/278 files][ 19.4 MiB/ 41.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/decoder/vp9_job_queue.c [Content-Type=text/x-csrc]... Step #8: - [22/278 files][ 19.4 MiB/ 41.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_mv.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_reconintra.c [Content-Type=text/x-csrc]... Step #8: - [22/278 files][ 19.4 MiB/ 41.4 MiB] 46% Done - [22/278 files][ 19.4 MiB/ 41.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_seg_common.h [Content-Type=text/x-chdr]... Step #8: - [22/278 files][ 19.4 MiB/ 41.4 MiB] 46% Done - [23/278 files][ 19.4 MiB/ 41.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_seg_common.c [Content-Type=text/x-csrc]... Step #8: - [23/278 files][ 19.4 MiB/ 41.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_frame_buffers.h [Content-Type=text/x-chdr]... Step #8: - [23/278 files][ 19.4 MiB/ 41.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_filter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_common_data.c [Content-Type=text/x-csrc]... Step #8: - [23/278 files][ 19.4 MiB/ 41.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_thread_common.c [Content-Type=text/x-csrc]... Step #8: - [23/278 files][ 19.4 MiB/ 41.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_ppflags.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_quant_common.c [Content-Type=text/x-csrc]... Step #8: - [23/278 files][ 19.4 MiB/ 41.4 MiB] 46% Done - [23/278 files][ 19.4 MiB/ 41.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_filter.c [Content-Type=text/x-csrc]... Step #8: - [23/278 files][ 19.4 MiB/ 41.4 MiB] 46% Done - [23/278 files][ 19.4 MiB/ 41.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_tile_common.h [Content-Type=text/x-chdr]... Step #8: - [23/278 files][ 19.4 MiB/ 41.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_scale.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_entropy.h [Content-Type=text/x-chdr]... Step #8: - [23/278 files][ 19.4 MiB/ 41.4 MiB] 46% Done - [23/278 files][ 19.4 MiB/ 41.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_thread_common.h [Content-Type=text/x-chdr]... Step #8: - [23/278 files][ 19.4 MiB/ 41.4 MiB] 46% Done - [23/278 files][ 19.4 MiB/ 41.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_pred_common.h [Content-Type=text/x-chdr]... Step #8: - [23/278 files][ 19.4 MiB/ 41.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_enums.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_entropymv.c [Content-Type=text/x-csrc]... Step #8: - [23/278 files][ 19.4 MiB/ 41.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_entropymode.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_onyxc_int.h [Content-Type=text/x-chdr]... Step #8: - [23/278 files][ 19.4 MiB/ 41.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_entropymode.c [Content-Type=text/x-csrc]... Step #8: - [23/278 files][ 19.4 MiB/ 41.4 MiB] 46% Done - [23/278 files][ 19.4 MiB/ 41.4 MiB] 46% Done - [23/278 files][ 19.4 MiB/ 41.4 MiB] 46% Done - [24/278 files][ 19.4 MiB/ 41.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_pred_common.c [Content-Type=text/x-csrc]... Step #8: - [24/278 files][ 19.4 MiB/ 41.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_frame_buffers.c [Content-Type=text/x-csrc]... Step #8: - [24/278 files][ 19.4 MiB/ 41.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_loopfilter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_blockd.c [Content-Type=text/x-csrc]... Step #8: - [24/278 files][ 19.4 MiB/ 41.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_loopfilter.c [Content-Type=text/x-csrc]... Step #8: - [24/278 files][ 19.4 MiB/ 41.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_alloccommon.c [Content-Type=text/x-csrc]... Step #8: - [24/278 files][ 19.4 MiB/ 41.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_util/vpx_atomics.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_idct.c [Content-Type=text/x-csrc]... Step #8: - [24/278 files][ 19.4 MiB/ 41.4 MiB] 46% Done - [24/278 files][ 19.4 MiB/ 41.4 MiB] 46% Done - [24/278 files][ 19.4 MiB/ 41.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_mvref_common.h [Content-Type=text/x-chdr]... Step #8: - [25/278 files][ 19.5 MiB/ 41.4 MiB] 47% Done - [26/278 files][ 19.5 MiB/ 41.4 MiB] 47% Done - [26/278 files][ 19.5 MiB/ 41.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_rtcd.c [Content-Type=text/x-csrc]... Step #8: - [26/278 files][ 19.5 MiB/ 41.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_scan.h [Content-Type=text/x-chdr]... Step #8: - [26/278 files][ 19.5 MiB/ 41.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_entropy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_reconinter.c [Content-Type=text/x-csrc]... Step #8: - [26/278 files][ 19.5 MiB/ 41.4 MiB] 47% Done - [26/278 files][ 19.5 MiB/ 41.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_idct.h [Content-Type=text/x-chdr]... Step #8: - [26/278 files][ 19.5 MiB/ 41.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_entropymv.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_util/vpx_thread.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_tile_common.c [Content-Type=text/x-csrc]... Step #8: - [26/278 files][ 19.5 MiB/ 41.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/x86/vp9_highbd_iht16x16_add_sse4.c [Content-Type=text/x-csrc]... Step #8: - [26/278 files][ 19.5 MiB/ 41.4 MiB] 47% Done - [26/278 files][ 19.5 MiB/ 41.4 MiB] 47% Done - [26/278 files][ 19.5 MiB/ 41.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/x86/vp9_highbd_iht4x4_add_sse4.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_scan.c [Content-Type=text/x-csrc]... Step #8: - [27/278 files][ 19.5 MiB/ 41.4 MiB] 47% Done - [27/278 files][ 19.5 MiB/ 41.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/x86/vp9_highbd_iht8x8_add_sse4.c [Content-Type=text/x-csrc]... Step #8: - [27/278 files][ 19.5 MiB/ 41.4 MiB] 47% Done - [28/278 files][ 19.6 MiB/ 41.4 MiB] 47% Done - [28/278 files][ 19.6 MiB/ 41.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/x86/vp9_idct_intrin_sse2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_blockd.h [Content-Type=text/x-chdr]... Step #8: - [28/278 files][ 19.6 MiB/ 41.4 MiB] 47% Done - [28/278 files][ 19.6 MiB/ 41.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx/vpx_codec.h [Content-Type=text/x-chdr]... Step #8: - [28/278 files][ 19.6 MiB/ 41.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx/vp8dx.h [Content-Type=text/x-chdr]... Step #8: - [28/278 files][ 19.6 MiB/ 41.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx/vpx_image.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx/vpx_decoder.h [Content-Type=text/x-chdr]... Step #8: - [28/278 files][ 19.6 MiB/ 41.4 MiB] 47% Done - [28/278 files][ 19.6 MiB/ 41.4 MiB] 47% Done - [29/278 files][ 19.6 MiB/ 41.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_util/vpx_thread.h [Content-Type=text/x-chdr]... Step #8: - [29/278 files][ 19.6 MiB/ 41.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/vp8_dx_iface.c [Content-Type=text/x-csrc]... Step #8: - [29/278 files][ 19.6 MiB/ 41.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx/vpx_encoder.h [Content-Type=text/x-chdr]... Step #8: - [29/278 files][ 19.6 MiB/ 41.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx/vpx_frame_buffer.h [Content-Type=text/x-chdr]... Step #8: - [29/278 files][ 19.6 MiB/ 41.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx/vp8.h [Content-Type=text/x-chdr]... Step #8: - [29/278 files][ 19.6 MiB/ 41.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx/internal/vpx_codec_internal.h [Content-Type=text/x-chdr]... Step #8: - [29/278 files][ 19.6 MiB/ 41.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/decoder/detokenize.c [Content-Type=text/x-csrc]... Step #8: - [29/278 files][ 19.6 MiB/ 41.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/decoder/treereader.h [Content-Type=text/x-chdr]... Step #8: - [29/278 files][ 19.6 MiB/ 41.4 MiB] 47% Done - [30/278 files][ 19.6 MiB/ 41.4 MiB] 47% Done - [31/278 files][ 19.6 MiB/ 41.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/decoder/onyxd_int.h [Content-Type=text/x-chdr]... Step #8: - [31/278 files][ 19.6 MiB/ 41.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/decoder/decodemv.c [Content-Type=text/x-csrc]... Step #8: - [31/278 files][ 19.6 MiB/ 41.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/decoder/dboolhuff.h [Content-Type=text/x-chdr]... Step #8: - [31/278 files][ 19.6 MiB/ 41.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/decoder/onyxd_if.c [Content-Type=text/x-csrc]... Step #8: - [31/278 files][ 19.6 MiB/ 41.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/decoder/dboolhuff.c [Content-Type=text/x-csrc]... Step #8: - [31/278 files][ 19.6 MiB/ 41.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/decoder/threading.c [Content-Type=text/x-csrc]... Step #8: - [31/278 files][ 19.6 MiB/ 41.4 MiB] 47% Done - [32/278 files][ 19.6 MiB/ 41.4 MiB] 47% Done - [33/278 files][ 19.6 MiB/ 41.4 MiB] 47% Done - [34/278 files][ 19.6 MiB/ 41.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/decoder/decodeframe.c [Content-Type=text/x-csrc]... Step #8: - [34/278 files][ 19.6 MiB/ 41.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/onyxd.h [Content-Type=text/x-chdr]... Step #8: - [34/278 files][ 19.6 MiB/ 41.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/treecoder.h [Content-Type=text/x-chdr]... Step #8: - [34/278 files][ 19.6 MiB/ 41.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/extend.c [Content-Type=text/x-csrc]... Step #8: - [34/278 files][ 19.6 MiB/ 41.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/quant_common.c [Content-Type=text/x-csrc]... Step #8: - [34/278 files][ 19.6 MiB/ 41.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/entropy.c [Content-Type=text/x-csrc]... Step #8: - [34/278 files][ 19.6 MiB/ 41.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/entropy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/setupintrarecon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/entropymv.c [Content-Type=text/x-csrc]... Step #8: - [34/278 files][ 19.6 MiB/ 41.4 MiB] 47% Done - [35/278 files][ 19.6 MiB/ 41.4 MiB] 47% Done - [36/278 files][ 19.6 MiB/ 41.4 MiB] 47% Done - [37/278 files][ 19.6 MiB/ 41.4 MiB] 47% Done - [37/278 files][ 19.6 MiB/ 41.4 MiB] 47% Done - [38/278 files][ 19.6 MiB/ 41.4 MiB] 47% Done - [39/278 files][ 19.6 MiB/ 41.4 MiB] 47% Done - [39/278 files][ 19.6 MiB/ 41.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/alloccommon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/entropymode.c [Content-Type=text/x-csrc]... Step #8: - [40/278 files][ 19.6 MiB/ 41.4 MiB] 47% Done - [40/278 files][ 19.6 MiB/ 41.4 MiB] 47% Done - [40/278 files][ 19.6 MiB/ 41.4 MiB] 47% Done - [41/278 files][ 19.6 MiB/ 41.4 MiB] 47% Done - [42/278 files][ 19.6 MiB/ 41.4 MiB] 47% Done - [43/278 files][ 19.6 MiB/ 41.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/modecont.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/reconintra4x4.c [Content-Type=text/x-csrc]... Step #8: - [43/278 files][ 19.6 MiB/ 41.4 MiB] 47% Done - [43/278 files][ 19.6 MiB/ 41.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/reconintra.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/entropymode.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/vp8_loopfilter.c [Content-Type=text/x-csrc]... Step #8: - [43/278 files][ 19.7 MiB/ 41.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/idctllm.c [Content-Type=text/x-csrc]... Step #8: - [43/278 files][ 19.7 MiB/ 41.4 MiB] 47% Done - [43/278 files][ 19.7 MiB/ 41.4 MiB] 47% Done - [44/278 files][ 19.7 MiB/ 41.4 MiB] 47% Done - [44/278 files][ 19.7 MiB/ 41.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/coefupdateprobs.h [Content-Type=text/x-chdr]... Step #8: - [44/278 files][ 19.7 MiB/ 41.4 MiB] 47% Done - [45/278 files][ 19.7 MiB/ 41.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/mv.h [Content-Type=text/x-chdr]... Step #8: - [45/278 files][ 19.7 MiB/ 41.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/postproc.c [Content-Type=text/x-csrc]... Step #8: - [45/278 files][ 19.7 MiB/ 41.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/ppflags.h [Content-Type=text/x-chdr]... Step #8: - [45/278 files][ 19.7 MiB/ 41.4 MiB] 47% Done - [46/278 files][ 19.7 MiB/ 41.4 MiB] 47% Done - [47/278 files][ 19.7 MiB/ 41.4 MiB] 47% Done - [48/278 files][ 19.7 MiB/ 41.4 MiB] 47% Done - [49/278 files][ 19.7 MiB/ 41.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/rtcd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/entropymv.h [Content-Type=text/x-chdr]... Step #8: - [49/278 files][ 19.7 MiB/ 41.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/setupintrarecon.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/mbpitch.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/postproc.h [Content-Type=text/x-chdr]... Step #8: - [49/278 files][ 19.7 MiB/ 41.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/default_coef_probs.h [Content-Type=text/x-chdr]... Step #8: - [49/278 files][ 20.0 MiB/ 41.4 MiB] 48% Done - [49/278 files][ 20.0 MiB/ 41.4 MiB] 48% Done \ \ [50/278 files][ 20.0 MiB/ 41.4 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/reconintra4x4.h [Content-Type=text/x-chdr]... Step #8: \ [51/278 files][ 20.3 MiB/ 41.4 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/blockd.h [Content-Type=text/x-chdr]... Step #8: \ [51/278 files][ 20.3 MiB/ 41.4 MiB] 49% Done \ [52/278 files][ 20.3 MiB/ 41.4 MiB] 49% Done \ [52/278 files][ 21.1 MiB/ 41.4 MiB] 51% Done \ [53/278 files][ 22.4 MiB/ 41.4 MiB] 54% Done \ [53/278 files][ 22.4 MiB/ 41.4 MiB] 54% Done \ [53/278 files][ 22.4 MiB/ 41.4 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/vp8_entropymodedata.h [Content-Type=text/x-chdr]... Step #8: \ [54/278 files][ 23.7 MiB/ 41.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/loopfilter.h [Content-Type=text/x-chdr]... Step #8: \ [55/278 files][ 25.3 MiB/ 41.4 MiB] 61% Done \ [56/278 files][ 25.3 MiB/ 41.4 MiB] 61% Done \ [57/278 files][ 25.9 MiB/ 41.4 MiB] 62% Done \ [58/278 files][ 26.4 MiB/ 41.4 MiB] 63% Done \ [59/278 files][ 26.7 MiB/ 41.4 MiB] 64% Done \ [59/278 files][ 27.2 MiB/ 41.4 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/findnearmv.h [Content-Type=text/x-chdr]... Step #8: \ [60/278 files][ 27.7 MiB/ 41.4 MiB] 66% Done \ [61/278 files][ 27.7 MiB/ 41.4 MiB] 66% Done \ [62/278 files][ 27.7 MiB/ 41.4 MiB] 66% Done \ [63/278 files][ 28.0 MiB/ 41.4 MiB] 67% Done \ [63/278 files][ 28.2 MiB/ 41.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/onyxc_int.h [Content-Type=text/x-chdr]... Step #8: \ [64/278 files][ 28.8 MiB/ 41.4 MiB] 69% Done \ [65/278 files][ 28.8 MiB/ 41.4 MiB] 69% Done \ [66/278 files][ 28.8 MiB/ 41.4 MiB] 69% Done \ [67/278 files][ 29.0 MiB/ 41.4 MiB] 70% Done \ [68/278 files][ 29.0 MiB/ 41.4 MiB] 70% Done \ [69/278 files][ 29.6 MiB/ 41.4 MiB] 71% Done \ [70/278 files][ 29.6 MiB/ 41.4 MiB] 71% Done \ [71/278 files][ 29.6 MiB/ 41.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/filter.c [Content-Type=text/x-csrc]... Step #8: \ [72/278 files][ 29.8 MiB/ 41.4 MiB] 72% Done \ [72/278 files][ 29.8 MiB/ 41.4 MiB] 72% Done \ [73/278 files][ 30.4 MiB/ 41.4 MiB] 73% Done \ [74/278 files][ 30.6 MiB/ 41.4 MiB] 73% Done \ [74/278 files][ 30.9 MiB/ 41.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/reconinter.c [Content-Type=text/x-csrc]... Step #8: \ [75/278 files][ 30.9 MiB/ 41.4 MiB] 74% Done \ [76/278 files][ 30.9 MiB/ 41.4 MiB] 74% Done \ [77/278 files][ 30.9 MiB/ 41.4 MiB] 74% Done \ [78/278 files][ 30.9 MiB/ 41.4 MiB] 74% Done \ [79/278 files][ 30.9 MiB/ 41.4 MiB] 74% Done \ [80/278 files][ 30.9 MiB/ 41.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/mfqe.c [Content-Type=text/x-csrc]... Step #8: \ [81/278 files][ 31.2 MiB/ 41.4 MiB] 75% Done \ [82/278 files][ 31.2 MiB/ 41.4 MiB] 75% Done \ [83/278 files][ 31.4 MiB/ 41.4 MiB] 75% Done \ [83/278 files][ 31.4 MiB/ 41.4 MiB] 75% Done \ [84/278 files][ 32.2 MiB/ 41.4 MiB] 77% Done \ [84/278 files][ 33.0 MiB/ 41.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/findnearmv.c [Content-Type=text/x-csrc]... Step #8: \ [85/278 files][ 33.0 MiB/ 41.4 MiB] 79% Done \ [86/278 files][ 33.0 MiB/ 41.4 MiB] 79% Done \ [86/278 files][ 33.0 MiB/ 41.4 MiB] 79% Done \ [87/278 files][ 33.0 MiB/ 41.4 MiB] 79% Done \ [88/278 files][ 33.0 MiB/ 41.4 MiB] 79% Done \ [89/278 files][ 33.0 MiB/ 41.4 MiB] 79% Done \ [90/278 files][ 33.0 MiB/ 41.4 MiB] 79% Done \ [91/278 files][ 33.0 MiB/ 41.4 MiB] 79% Done \ [92/278 files][ 33.0 MiB/ 41.4 MiB] 79% Done \ [93/278 files][ 33.0 MiB/ 41.4 MiB] 79% Done \ [93/278 files][ 33.0 MiB/ 41.4 MiB] 79% Done \ [94/278 files][ 33.0 MiB/ 41.4 MiB] 79% Done \ [95/278 files][ 33.0 MiB/ 41.4 MiB] 79% Done \ [96/278 files][ 33.0 MiB/ 41.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/threading.h [Content-Type=text/x-chdr]... Step #8: \ [97/278 files][ 33.0 MiB/ 41.4 MiB] 79% Done \ [98/278 files][ 33.0 MiB/ 41.4 MiB] 79% Done \ [98/278 files][ 33.0 MiB/ 41.4 MiB] 79% Done \ [99/278 files][ 33.0 MiB/ 41.4 MiB] 79% Done \ [100/278 files][ 33.0 MiB/ 41.4 MiB] 79% Done \ [101/278 files][ 33.0 MiB/ 41.4 MiB] 79% Done \ [102/278 files][ 33.2 MiB/ 41.4 MiB] 80% Done \ [103/278 files][ 33.2 MiB/ 41.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/generic/systemdependent.c [Content-Type=text/x-csrc]... Step #8: \ [104/278 files][ 33.2 MiB/ 41.4 MiB] 80% Done \ [104/278 files][ 33.2 MiB/ 41.4 MiB] 80% Done \ [105/278 files][ 33.2 MiB/ 41.4 MiB] 80% Done \ [106/278 files][ 33.2 MiB/ 41.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/x86/vp8_asm_stubs.c [Content-Type=text/x-csrc]... Step #8: \ [107/278 files][ 33.2 MiB/ 41.4 MiB] 80% Done \ [107/278 files][ 33.2 MiB/ 41.4 MiB] 80% Done \ [108/278 files][ 33.2 MiB/ 41.4 MiB] 80% Done \ [109/278 files][ 33.2 MiB/ 41.4 MiB] 80% Done \ [110/278 files][ 33.2 MiB/ 41.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/x86/idct_blk_sse2.c [Content-Type=text/x-csrc]... Step #8: \ [110/278 files][ 33.2 MiB/ 41.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/x86/loopfilter_x86.c [Content-Type=text/x-csrc]... Step #8: \ [110/278 files][ 33.2 MiB/ 41.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/x86/bilinear_filter_sse2.c [Content-Type=text/x-csrc]... Step #8: \ [110/278 files][ 33.2 MiB/ 41.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/x86/idct_blk_mmx.c [Content-Type=text/x-csrc]... Step #8: \ [110/278 files][ 33.2 MiB/ 41.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_scale/yv12config.h [Content-Type=text/x-chdr]... Step #8: \ [110/278 files][ 33.4 MiB/ 41.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_scale/vpx_scale_rtcd.c [Content-Type=text/x-csrc]... Step #8: \ [110/278 files][ 33.8 MiB/ 41.4 MiB] 81% Done \ [111/278 files][ 33.8 MiB/ 41.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_scale/generic/yv12extend.c [Content-Type=text/x-csrc]... Step #8: \ [112/278 files][ 33.8 MiB/ 41.4 MiB] 81% Done \ [113/278 files][ 33.8 MiB/ 41.4 MiB] 81% Done \ [113/278 files][ 33.8 MiB/ 41.4 MiB] 81% Done \ [114/278 files][ 33.8 MiB/ 41.4 MiB] 81% Done \ [115/278 files][ 33.8 MiB/ 41.4 MiB] 81% Done \ [116/278 files][ 33.8 MiB/ 41.4 MiB] 81% Done \ [117/278 files][ 33.8 MiB/ 41.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/examples/vpx_dec_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [117/278 files][ 33.8 MiB/ 41.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_scale/generic/yv12config.c [Content-Type=text/x-csrc]... Step #8: \ [118/278 files][ 33.8 MiB/ 41.4 MiB] 81% Done \ [118/278 files][ 33.8 MiB/ 41.4 MiB] 81% Done \ [119/278 files][ 33.9 MiB/ 41.4 MiB] 81% Done \ [120/278 files][ 33.9 MiB/ 41.4 MiB] 81% Done \ [121/278 files][ 33.9 MiB/ 41.4 MiB] 81% Done \ [122/278 files][ 33.9 MiB/ 41.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/add_noise.c [Content-Type=text/x-csrc]... Step #8: \ [123/278 files][ 33.9 MiB/ 41.4 MiB] 81% Done \ [123/278 files][ 33.9 MiB/ 41.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/bitreader_buffer.c [Content-Type=text/x-csrc]... Step #8: \ [124/278 files][ 33.9 MiB/ 41.4 MiB] 81% Done \ [124/278 files][ 33.9 MiB/ 41.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/bitreader_buffer.h [Content-Type=text/x-chdr]... Step #8: \ [125/278 files][ 33.9 MiB/ 41.4 MiB] 81% Done \ [125/278 files][ 33.9 MiB/ 41.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/txfm_common.h [Content-Type=text/x-chdr]... Step #8: \ [125/278 files][ 33.9 MiB/ 41.4 MiB] 81% Done \ [126/278 files][ 33.9 MiB/ 41.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/intrapred.c [Content-Type=text/x-csrc]... Step #8: \ [126/278 files][ 33.9 MiB/ 41.4 MiB] 81% Done \ [127/278 files][ 33.9 MiB/ 41.4 MiB] 81% Done \ [128/278 files][ 34.2 MiB/ 41.4 MiB] 82% Done \ [129/278 files][ 34.7 MiB/ 41.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/prob.h [Content-Type=text/x-chdr]... Step #8: \ [130/278 files][ 35.2 MiB/ 41.4 MiB] 85% Done \ [130/278 files][ 35.2 MiB/ 41.4 MiB] 85% Done \ [131/278 files][ 35.2 MiB/ 41.4 MiB] 85% Done \ [132/278 files][ 36.5 MiB/ 41.4 MiB] 88% Done \ [133/278 files][ 36.5 MiB/ 41.4 MiB] 88% Done \ [134/278 files][ 36.8 MiB/ 41.4 MiB] 88% Done \ [135/278 files][ 36.8 MiB/ 41.4 MiB] 88% Done \ [136/278 files][ 36.8 MiB/ 41.4 MiB] 88% Done \ [137/278 files][ 37.1 MiB/ 41.4 MiB] 89% Done \ [138/278 files][ 37.1 MiB/ 41.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/bitreader.c [Content-Type=text/x-csrc]... Step #8: \ [139/278 files][ 37.2 MiB/ 41.4 MiB] 89% Done \ [139/278 files][ 37.2 MiB/ 41.4 MiB] 89% Done \ [140/278 files][ 37.2 MiB/ 41.4 MiB] 89% Done \ [141/278 files][ 37.2 MiB/ 41.4 MiB] 89% Done \ [142/278 files][ 37.2 MiB/ 41.4 MiB] 89% Done \ [143/278 files][ 37.2 MiB/ 41.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/deblock.c [Content-Type=text/x-csrc]... Step #8: \ [143/278 files][ 37.2 MiB/ 41.4 MiB] 89% Done \ [144/278 files][ 37.2 MiB/ 41.4 MiB] 89% Done \ [145/278 files][ 37.2 MiB/ 41.4 MiB] 89% Done \ [146/278 files][ 37.2 MiB/ 41.4 MiB] 89% Done \ [147/278 files][ 37.2 MiB/ 41.4 MiB] 89% Done \ [148/278 files][ 37.2 MiB/ 41.4 MiB] 89% Done \ [149/278 files][ 37.2 MiB/ 41.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/vpx_convolve.h [Content-Type=text/x-chdr]... Step #8: \ [150/278 files][ 37.2 MiB/ 41.4 MiB] 89% Done \ [150/278 files][ 37.2 MiB/ 41.4 MiB] 89% Done \ [151/278 files][ 37.2 MiB/ 41.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/inv_txfm.c [Content-Type=text/x-csrc]... Step #8: \ [152/278 files][ 37.2 MiB/ 41.4 MiB] 89% Done \ [153/278 files][ 37.2 MiB/ 41.4 MiB] 89% Done \ [153/278 files][ 37.2 MiB/ 41.4 MiB] 89% Done \ [154/278 files][ 37.2 MiB/ 41.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/prob.c [Content-Type=text/x-csrc]... Step #8: \ [154/278 files][ 37.2 MiB/ 41.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/inv_txfm.h [Content-Type=text/x-chdr]... Step #8: \ [155/278 files][ 37.3 MiB/ 41.4 MiB] 89% Done \ [155/278 files][ 37.3 MiB/ 41.4 MiB] 89% Done \ [156/278 files][ 37.3 MiB/ 41.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/vpx_dsp_common.h [Content-Type=text/x-chdr]... Step #8: \ [156/278 files][ 37.3 MiB/ 41.4 MiB] 90% Done \ [157/278 files][ 37.3 MiB/ 41.4 MiB] 90% Done \ [158/278 files][ 37.3 MiB/ 41.4 MiB] 90% Done \ [159/278 files][ 37.3 MiB/ 41.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/bitreader.h [Content-Type=text/x-chdr]... Step #8: \ [160/278 files][ 37.3 MiB/ 41.4 MiB] 90% Done \ [161/278 files][ 37.3 MiB/ 41.4 MiB] 90% Done \ [161/278 files][ 37.3 MiB/ 41.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/vpx_filter.h [Content-Type=text/x-chdr]... Step #8: \ [161/278 files][ 37.3 MiB/ 41.4 MiB] 90% Done \ [162/278 files][ 37.3 MiB/ 41.4 MiB] 90% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/vpx_convolve.c [Content-Type=text/x-csrc]... Step #8: | [162/278 files][ 37.3 MiB/ 41.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/vpx_dsp_rtcd.c [Content-Type=text/x-csrc]... Step #8: | [163/278 files][ 37.4 MiB/ 41.4 MiB] 90% Done | [163/278 files][ 37.4 MiB/ 41.4 MiB] 90% Done | [164/278 files][ 37.4 MiB/ 41.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/inv_txfm_sse2.c [Content-Type=text/x-csrc]... Step #8: | [164/278 files][ 37.4 MiB/ 41.4 MiB] 90% Done | [165/278 files][ 37.4 MiB/ 41.4 MiB] 90% Done | [166/278 files][ 37.4 MiB/ 41.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/vpx_subpixel_4t_intrin_sse2.c [Content-Type=text/x-csrc]... Step #8: | [166/278 files][ 37.4 MiB/ 41.4 MiB] 90% Done | [167/278 files][ 37.4 MiB/ 41.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/highbd_convolve_avx2.c [Content-Type=text/x-csrc]... Step #8: | [167/278 files][ 37.4 MiB/ 41.4 MiB] 90% Done | [168/278 files][ 37.6 MiB/ 41.4 MiB] 90% Done | [169/278 files][ 37.6 MiB/ 41.4 MiB] 90% Done | [170/278 files][ 37.6 MiB/ 41.4 MiB] 90% Done | [171/278 files][ 37.6 MiB/ 41.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/vpx_subpixel_8t_intrin_ssse3.c [Content-Type=text/x-csrc]... Step #8: | [171/278 files][ 37.7 MiB/ 41.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/highbd_idct8x8_add_sse2.c [Content-Type=text/x-csrc]... Step #8: | [171/278 files][ 37.7 MiB/ 41.4 MiB] 90% Done | [172/278 files][ 37.7 MiB/ 41.4 MiB] 90% Done | [173/278 files][ 37.8 MiB/ 41.4 MiB] 91% Done | [174/278 files][ 37.8 MiB/ 41.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/convolve_avx2.h [Content-Type=text/x-chdr]... Step #8: | [175/278 files][ 37.8 MiB/ 41.4 MiB] 91% Done | [175/278 files][ 37.8 MiB/ 41.4 MiB] 91% Done | [176/278 files][ 37.9 MiB/ 41.4 MiB] 91% Done | [177/278 files][ 37.9 MiB/ 41.4 MiB] 91% Done | [178/278 files][ 37.9 MiB/ 41.4 MiB] 91% Done | [179/278 files][ 37.9 MiB/ 41.4 MiB] 91% Done | [180/278 files][ 37.9 MiB/ 41.4 MiB] 91% Done | [181/278 files][ 37.9 MiB/ 41.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/inv_txfm_ssse3.h [Content-Type=text/x-chdr]... Step #8: | [181/278 files][ 38.0 MiB/ 41.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/loopfilter_sse2.c [Content-Type=text/x-csrc]... Step #8: | [181/278 files][ 38.0 MiB/ 41.4 MiB] 91% Done | [182/278 files][ 38.1 MiB/ 41.4 MiB] 92% Done | [183/278 files][ 38.1 MiB/ 41.4 MiB] 92% Done | [184/278 files][ 38.1 MiB/ 41.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/convolve_sse2.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/highbd_idct32x32_add_sse2.c [Content-Type=text/x-csrc]... Step #8: | [184/278 files][ 38.1 MiB/ 41.4 MiB] 92% Done | [185/278 files][ 38.1 MiB/ 41.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/highbd_intrapred_intrin_ssse3.c [Content-Type=text/x-csrc]... Step #8: | [185/278 files][ 38.1 MiB/ 41.4 MiB] 92% Done | [185/278 files][ 38.1 MiB/ 41.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/avg_pred_avx2.c [Content-Type=text/x-csrc]... Step #8: | [185/278 files][ 38.1 MiB/ 41.4 MiB] 92% Done | [186/278 files][ 38.1 MiB/ 41.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/highbd_idct16x16_add_sse4.c [Content-Type=text/x-csrc]... Step #8: | [187/278 files][ 38.1 MiB/ 41.4 MiB] 92% Done | [188/278 files][ 38.2 MiB/ 41.4 MiB] 92% Done | [188/278 files][ 38.2 MiB/ 41.4 MiB] 92% Done | [189/278 files][ 38.5 MiB/ 41.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/transpose_sse2.h [Content-Type=text/x-chdr]... Step #8: | [190/278 files][ 40.1 MiB/ 41.4 MiB] 96% Done | [191/278 files][ 40.1 MiB/ 41.4 MiB] 96% Done | [192/278 files][ 40.1 MiB/ 41.4 MiB] 96% Done | [193/278 files][ 40.1 MiB/ 41.4 MiB] 96% Done | [193/278 files][ 40.3 MiB/ 41.4 MiB] 97% Done | [194/278 files][ 40.3 MiB/ 41.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/convolve_ssse3.h [Content-Type=text/x-chdr]... Step #8: | [195/278 files][ 40.3 MiB/ 41.4 MiB] 97% Done | [196/278 files][ 40.3 MiB/ 41.4 MiB] 97% Done | [196/278 files][ 40.3 MiB/ 41.4 MiB] 97% Done | [197/278 files][ 40.3 MiB/ 41.4 MiB] 97% Done | [198/278 files][ 40.3 MiB/ 41.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/mem_sse2.h [Content-Type=text/x-chdr]... Step #8: | [199/278 files][ 40.6 MiB/ 41.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/vpx_subpixel_8t_intrin_avx2.c [Content-Type=text/x-csrc]... Step #8: | [199/278 files][ 40.6 MiB/ 41.4 MiB] 97% Done | [199/278 files][ 40.6 MiB/ 41.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/highbd_idct8x8_add_sse4.c [Content-Type=text/x-csrc]... Step #8: | [199/278 files][ 40.6 MiB/ 41.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/highbd_inv_txfm_sse2.h [Content-Type=text/x-chdr]... Step #8: | [199/278 files][ 40.6 MiB/ 41.4 MiB] 98% Done | [200/278 files][ 40.6 MiB/ 41.4 MiB] 98% Done | [201/278 files][ 40.6 MiB/ 41.4 MiB] 98% Done | [202/278 files][ 40.6 MiB/ 41.4 MiB] 98% Done | [203/278 files][ 40.6 MiB/ 41.4 MiB] 98% Done | [204/278 files][ 40.6 MiB/ 41.4 MiB] 98% Done | [205/278 files][ 40.6 MiB/ 41.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/highbd_idct4x4_add_sse4.c [Content-Type=text/x-csrc]... Step #8: | [205/278 files][ 40.6 MiB/ 41.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/highbd_idct16x16_add_sse2.c [Content-Type=text/x-csrc]... Step #8: | [205/278 files][ 40.6 MiB/ 41.4 MiB] 98% Done | [206/278 files][ 40.7 MiB/ 41.4 MiB] 98% Done | [207/278 files][ 40.7 MiB/ 41.4 MiB] 98% Done | [208/278 files][ 40.7 MiB/ 41.4 MiB] 98% Done | [209/278 files][ 40.7 MiB/ 41.4 MiB] 98% Done | [210/278 files][ 40.7 MiB/ 41.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/inv_txfm_ssse3.c [Content-Type=text/x-csrc]... Step #8: | [210/278 files][ 40.7 MiB/ 41.4 MiB] 98% Done | [211/278 files][ 40.7 MiB/ 41.4 MiB] 98% Done | [212/278 files][ 40.7 MiB/ 41.4 MiB] 98% Done | [213/278 files][ 40.7 MiB/ 41.4 MiB] 98% Done | [214/278 files][ 40.7 MiB/ 41.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/highbd_loopfilter_sse2.c [Content-Type=text/x-csrc]... Step #8: | [214/278 files][ 40.7 MiB/ 41.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/avg_pred_sse2.c [Content-Type=text/x-csrc]... Step #8: | [214/278 files][ 40.8 MiB/ 41.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/highbd_idct32x32_add_sse4.c [Content-Type=text/x-csrc]... Step #8: | [214/278 files][ 40.8 MiB/ 41.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/variance_avx2.c [Content-Type=text/x-csrc]... Step #8: | [214/278 files][ 40.8 MiB/ 41.4 MiB] 98% Done | [215/278 files][ 40.8 MiB/ 41.4 MiB] 98% Done | [216/278 files][ 40.8 MiB/ 41.4 MiB] 98% Done | [217/278 files][ 40.8 MiB/ 41.4 MiB] 98% Done | [218/278 files][ 40.8 MiB/ 41.4 MiB] 98% Done | [219/278 files][ 40.8 MiB/ 41.4 MiB] 98% Done | [220/278 files][ 40.8 MiB/ 41.4 MiB] 98% Done | [221/278 files][ 40.8 MiB/ 41.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/variance_sse2.c [Content-Type=text/x-csrc]... Step #8: | [222/278 files][ 40.8 MiB/ 41.4 MiB] 98% Done | [223/278 files][ 40.8 MiB/ 41.4 MiB] 98% Done | [224/278 files][ 40.8 MiB/ 41.4 MiB] 98% Done | [225/278 files][ 40.8 MiB/ 41.4 MiB] 98% Done | [225/278 files][ 40.8 MiB/ 41.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/post_proc_sse2.c [Content-Type=text/x-csrc]... Step #8: | [226/278 files][ 40.8 MiB/ 41.4 MiB] 98% Done | [227/278 files][ 40.8 MiB/ 41.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/highbd_idct4x4_add_sse2.c [Content-Type=text/x-csrc]... Step #8: | [227/278 files][ 40.8 MiB/ 41.4 MiB] 98% Done | [228/278 files][ 40.8 MiB/ 41.4 MiB] 98% Done | [228/278 files][ 40.8 MiB/ 41.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/loopfilter_avx2.c [Content-Type=text/x-csrc]... Step #8: | [228/278 files][ 40.8 MiB/ 41.4 MiB] 98% Done | [229/278 files][ 40.9 MiB/ 41.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/inv_txfm_avx2.c [Content-Type=text/x-csrc]... Step #8: | [230/278 files][ 41.0 MiB/ 41.4 MiB] 98% Done | [231/278 files][ 41.0 MiB/ 41.4 MiB] 98% Done | [231/278 files][ 41.0 MiB/ 41.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/highbd_intrapred_intrin_sse2.c [Content-Type=text/x-csrc]... Step #8: | [232/278 files][ 41.0 MiB/ 41.4 MiB] 99% Done | [233/278 files][ 41.0 MiB/ 41.4 MiB] 99% Done | [233/278 files][ 41.0 MiB/ 41.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/highbd_inv_txfm_sse4.h [Content-Type=text/x-chdr]... Step #8: | [233/278 files][ 41.0 MiB/ 41.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/inv_txfm_sse2.h [Content-Type=text/x-chdr]... Step #8: | [233/278 files][ 41.0 MiB/ 41.4 MiB] 99% Done | [234/278 files][ 41.0 MiB/ 41.4 MiB] 99% Done | [235/278 files][ 41.0 MiB/ 41.4 MiB] 99% Done | [236/278 files][ 41.1 MiB/ 41.4 MiB] 99% Done | [237/278 files][ 41.1 MiB/ 41.4 MiB] 99% Done | [238/278 files][ 41.1 MiB/ 41.4 MiB] 99% Done | [239/278 files][ 41.1 MiB/ 41.4 MiB] 99% Done | [240/278 files][ 41.1 MiB/ 41.4 MiB] 99% Done | [241/278 files][ 41.1 MiB/ 41.4 MiB] 99% Done | [242/278 files][ 41.1 MiB/ 41.4 MiB] 99% Done | [243/278 files][ 41.1 MiB/ 41.4 MiB] 99% Done | [244/278 files][ 41.1 MiB/ 41.4 MiB] 99% Done | [245/278 files][ 41.2 MiB/ 41.4 MiB] 99% Done | [246/278 files][ 41.2 MiB/ 41.4 MiB] 99% Done | [247/278 files][ 41.2 MiB/ 41.4 MiB] 99% Done | [248/278 files][ 41.2 MiB/ 41.4 MiB] 99% Done | [249/278 files][ 41.2 MiB/ 41.4 MiB] 99% Done | [250/278 files][ 41.2 MiB/ 41.4 MiB] 99% Done | [251/278 files][ 41.2 MiB/ 41.4 MiB] 99% Done | [252/278 files][ 41.2 MiB/ 41.4 MiB] 99% Done | [253/278 files][ 41.2 MiB/ 41.4 MiB] 99% Done | [254/278 files][ 41.2 MiB/ 41.4 MiB] 99% Done | [255/278 files][ 41.3 MiB/ 41.4 MiB] 99% Done | [256/278 files][ 41.3 MiB/ 41.4 MiB] 99% Done | [257/278 files][ 41.4 MiB/ 41.4 MiB] 99% Done | [258/278 files][ 41.4 MiB/ 41.4 MiB] 99% Done | [259/278 files][ 41.4 MiB/ 41.4 MiB] 99% Done | [260/278 files][ 41.4 MiB/ 41.4 MiB] 99% Done | [261/278 files][ 41.4 MiB/ 41.4 MiB] 99% Done | [262/278 files][ 41.4 MiB/ 41.4 MiB] 99% Done | [263/278 files][ 41.4 MiB/ 41.4 MiB] 99% Done | [264/278 files][ 41.4 MiB/ 41.4 MiB] 99% Done | [265/278 files][ 41.4 MiB/ 41.4 MiB] 99% Done | [266/278 files][ 41.4 MiB/ 41.4 MiB] 99% Done | [267/278 files][ 41.4 MiB/ 41.4 MiB] 99% Done | [268/278 files][ 41.4 MiB/ 41.4 MiB] 99% Done | [269/278 files][ 41.4 MiB/ 41.4 MiB] 99% Done / / [270/278 files][ 41.4 MiB/ 41.4 MiB] 99% Done / [271/278 files][ 41.4 MiB/ 41.4 MiB] 99% Done / [272/278 files][ 41.4 MiB/ 41.4 MiB] 99% Done / [273/278 files][ 41.4 MiB/ 41.4 MiB] 99% Done / [274/278 files][ 41.4 MiB/ 41.4 MiB] 99% Done / [275/278 files][ 41.4 MiB/ 41.4 MiB] 99% Done / [276/278 files][ 41.4 MiB/ 41.4 MiB] 99% Done / [277/278 files][ 41.4 MiB/ 41.4 MiB] 99% Done / [278/278 files][ 41.4 MiB/ 41.4 MiB] 100% Done Step #8: Operation completed over 278 objects/41.4 MiB. Finished Step #8 PUSH DONE