starting build "76afbef0-dac6-49ac-9be3-cef7d9140790" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 9e47fb9dd199: Pulling fs layer Step #0: 905e641a4b54: Pulling fs layer Step #0: 83b59bf73b15: Pulling fs layer Step #0: f8c04c40c688: Pulling fs layer Step #0: 4e6532c1e162: Pulling fs layer Step #0: db8b651e5316: Pulling fs layer Step #0: c674838c692e: Pulling fs layer Step #0: f82b90fd3e29: Pulling fs layer Step #0: 1f8617e9eb89: Pulling fs layer Step #0: 04b600c3b42f: Pulling fs layer Step #0: c8254692eae2: Pulling fs layer Step #0: 499fab4d4afd: Pulling fs layer Step #0: de7e767ef113: Pulling fs layer Step #0: 535476894854: Pulling fs layer Step #0: 10dce4875af8: Pulling fs layer Step #0: b4e152850fb5: Pulling fs layer Step #0: 4e6532c1e162: Waiting Step #0: 83b59bf73b15: Waiting Step #0: f8c04c40c688: Waiting Step #0: db8b651e5316: Waiting Step #0: c674838c692e: Waiting Step #0: f82b90fd3e29: Waiting Step #0: 1f8617e9eb89: Waiting Step #0: 04b600c3b42f: Waiting Step #0: de7e767ef113: Waiting Step #0: 535476894854: Waiting Step #0: 10dce4875af8: Waiting Step #0: c8254692eae2: Waiting Step #0: 499fab4d4afd: Waiting Step #0: b4e152850fb5: Waiting Step #0: 905e641a4b54: Verifying Checksum Step #0: 905e641a4b54: Download complete Step #0: 83b59bf73b15: Verifying Checksum Step #0: 83b59bf73b15: Download complete Step #0: b549f31133a9: Download complete Step #0: f8c04c40c688: Verifying Checksum Step #0: f8c04c40c688: Download complete Step #0: 4e6532c1e162: Verifying Checksum Step #0: 4e6532c1e162: Download complete Step #0: c674838c692e: Verifying Checksum Step #0: c674838c692e: Download complete Step #0: f82b90fd3e29: Verifying Checksum Step #0: f82b90fd3e29: Download complete Step #0: 9e47fb9dd199: Download complete Step #0: 1f8617e9eb89: Verifying Checksum Step #0: 1f8617e9eb89: Download complete Step #0: c8254692eae2: Verifying Checksum Step #0: c8254692eae2: Download complete Step #0: db8b651e5316: Verifying Checksum Step #0: db8b651e5316: Download complete Step #0: 04b600c3b42f: Verifying Checksum Step #0: 04b600c3b42f: Download complete Step #0: 535476894854: Verifying Checksum Step #0: 535476894854: Download complete Step #0: de7e767ef113: Verifying Checksum Step #0: de7e767ef113: Download complete Step #0: b4e152850fb5: Verifying Checksum Step #0: b4e152850fb5: Download complete Step #0: 499fab4d4afd: Verifying Checksum Step #0: 499fab4d4afd: Download complete Step #0: b549f31133a9: Pull complete Step #0: 10dce4875af8: Verifying Checksum Step #0: 10dce4875af8: Download complete Step #0: 9e47fb9dd199: Pull complete Step #0: 905e641a4b54: Pull complete Step #0: 83b59bf73b15: Pull complete Step #0: f8c04c40c688: Pull complete Step #0: 4e6532c1e162: Pull complete Step #0: db8b651e5316: Pull complete Step #0: c674838c692e: Pull complete Step #0: f82b90fd3e29: Pull complete Step #0: 1f8617e9eb89: Pull complete Step #0: 04b600c3b42f: Pull complete Step #0: c8254692eae2: Pull complete Step #0: 499fab4d4afd: Pull complete Step #0: de7e767ef113: Pull complete Step #0: 535476894854: Pull complete Step #0: 10dce4875af8: Pull complete Step #0: b4e152850fb5: Pull complete Step #0: Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/libhevc/textcov_reports/20240522/hevc_dec_fuzzer.covreport... Step #1: / [0/2 files][ 0.0 B/ 13.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/libhevc/textcov_reports/20240522/hevc_enc_fuzzer.covreport... Step #1: / [0/2 files][ 0.0 B/ 13.7 MiB] 0% Done / [1/2 files][ 9.4 MiB/ 13.7 MiB] 68% Done / [2/2 files][ 13.7 MiB/ 13.7 MiB] 100% Done Step #1: Operation completed over 2 objects/13.7 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 14004 Step #2: -rw-r--r-- 1 root root 5784737 May 22 10:14 hevc_dec_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 8551611 May 22 10:14 hevc_enc_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 9e47fb9dd199: Already exists Step #4: 905e641a4b54: Already exists Step #4: 8fcaf59102ed: Pulling fs layer Step #4: a9c74f632174: Pulling fs layer Step #4: f013ccbc22d3: Pulling fs layer Step #4: aa7628f757ea: Pulling fs layer Step #4: 49780d3797d7: Pulling fs layer Step #4: 8bb48e7bd5aa: Pulling fs layer Step #4: a60c1afcc4de: Pulling fs layer Step #4: 1bf625c1f2e9: Pulling fs layer Step #4: 0d403ab20828: Pulling fs layer Step #4: 59b333e0d31f: Pulling fs layer Step #4: f9f618c603e5: Pulling fs layer Step #4: 51a11501906f: Pulling fs layer Step #4: 058ec0f2cc9f: Pulling fs layer Step #4: bf5fa999ddb8: Pulling fs layer Step #4: 3b79056069ee: Pulling fs layer Step #4: 1bf625c1f2e9: Waiting Step #4: 2af4c62c4868: Pulling fs layer Step #4: b7f4aba96676: Pulling fs layer Step #4: 0d403ab20828: Waiting Step #4: b183bf4b4905: Pulling fs layer Step #4: aa7628f757ea: Waiting Step #4: 684bf5ceae20: Pulling fs layer Step #4: 9f325110a2f2: Pulling fs layer Step #4: 49780d3797d7: Waiting Step #4: 8bb48e7bd5aa: Waiting Step #4: 9506c77dd40c: Pulling fs layer Step #4: 59b333e0d31f: Waiting Step #4: 9fe2f424e764: Pulling fs layer Step #4: 629364863e03: Pulling fs layer Step #4: d2235c9c3e41: Pulling fs layer Step #4: 684bf5ceae20: Waiting Step #4: 3ae4a153df7c: Pulling fs layer Step #4: 5363e097ce6b: Pulling fs layer Step #4: b7f4aba96676: Waiting Step #4: 2af4c62c4868: Waiting Step #4: 9f325110a2f2: Waiting Step #4: edf30144e380: Pulling fs layer Step #4: b183bf4b4905: Waiting Step #4: f9f618c603e5: Waiting Step #4: 9506c77dd40c: Waiting Step #4: 9fe2f424e764: Waiting Step #4: 629364863e03: Waiting Step #4: d2235c9c3e41: Waiting Step #4: 51a11501906f: Waiting Step #4: 5363e097ce6b: Waiting Step #4: 058ec0f2cc9f: Waiting Step #4: edf30144e380: Waiting Step #4: 3b79056069ee: Waiting Step #4: f013ccbc22d3: Download complete Step #4: a9c74f632174: Verifying Checksum Step #4: a9c74f632174: Download complete Step #4: 49780d3797d7: Verifying Checksum Step #4: 49780d3797d7: Download complete Step #4: 8bb48e7bd5aa: Verifying Checksum Step #4: 8bb48e7bd5aa: Download complete Step #4: 8fcaf59102ed: Verifying Checksum Step #4: 8fcaf59102ed: Download complete Step #4: 1bf625c1f2e9: Verifying Checksum Step #4: 1bf625c1f2e9: Download complete Step #4: 0d403ab20828: Verifying Checksum Step #4: 0d403ab20828: Download complete Step #4: 59b333e0d31f: Verifying Checksum Step #4: 59b333e0d31f: Download complete Step #4: f9f618c603e5: Verifying Checksum Step #4: f9f618c603e5: Download complete Step #4: 51a11501906f: Download complete Step #4: a60c1afcc4de: Verifying Checksum Step #4: a60c1afcc4de: Download complete Step #4: bf5fa999ddb8: Verifying Checksum Step #4: bf5fa999ddb8: Download complete Step #4: 3b79056069ee: Verifying Checksum Step #4: 3b79056069ee: Download complete Step #4: 2af4c62c4868: Verifying Checksum Step #4: 2af4c62c4868: Download complete Step #4: b7f4aba96676: Verifying Checksum Step #4: b7f4aba96676: Download complete Step #4: b183bf4b4905: Verifying Checksum Step #4: b183bf4b4905: Download complete Step #4: 8fcaf59102ed: Pull complete Step #4: 684bf5ceae20: Verifying Checksum Step #4: 684bf5ceae20: Download complete Step #4: 9f325110a2f2: Download complete Step #4: 9506c77dd40c: Verifying Checksum Step #4: 9506c77dd40c: Download complete Step #4: aa7628f757ea: Verifying Checksum Step #4: aa7628f757ea: Download complete Step #4: a9c74f632174: Pull complete Step #4: 9fe2f424e764: Download complete Step #4: 629364863e03: Verifying Checksum Step #4: 629364863e03: Download complete Step #4: 058ec0f2cc9f: Download complete Step #4: f013ccbc22d3: Pull complete Step #4: 3ae4a153df7c: Verifying Checksum Step #4: 3ae4a153df7c: Download complete Step #4: 5363e097ce6b: Verifying Checksum Step #4: 5363e097ce6b: Download complete Step #4: d2235c9c3e41: Download complete Step #4: edf30144e380: Verifying Checksum Step #4: edf30144e380: Download complete Step #4: aa7628f757ea: Pull complete Step #4: 49780d3797d7: Pull complete Step #4: 8bb48e7bd5aa: Pull complete Step #4: a60c1afcc4de: Pull complete Step #4: 1bf625c1f2e9: Pull complete Step #4: 0d403ab20828: Pull complete Step #4: 59b333e0d31f: Pull complete Step #4: f9f618c603e5: Pull complete Step #4: 51a11501906f: Pull complete Step #4: 058ec0f2cc9f: Pull complete Step #4: bf5fa999ddb8: Pull complete Step #4: 3b79056069ee: Pull complete Step #4: 2af4c62c4868: Pull complete Step #4: b7f4aba96676: Pull complete Step #4: b183bf4b4905: Pull complete Step #4: 684bf5ceae20: Pull complete Step #4: 9f325110a2f2: Pull complete Step #4: 9506c77dd40c: Pull complete Step #4: 9fe2f424e764: Pull complete Step #4: 629364863e03: Pull complete Step #4: d2235c9c3e41: Pull complete Step #4: 3ae4a153df7c: Pull complete Step #4: 5363e097ce6b: Pull complete Step #4: edf30144e380: Pull complete Step #4: Digest: sha256:a12e55c253891a7a7f49dd0924af0ae754bfc6d6bc9247186cdc3f6ac67b5c9e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> cb9b9f14e1ff Step #4: Step 2/6 : RUN apt-get update && apt-get install -y wget cmake Step #4: ---> Running in c4d7d9957934 Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Get:4 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [930 kB] Step #4: Get:5 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1207 kB] Step #4: Get:6 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3672 kB] Step #4: Get:7 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [813 kB] Step #4: Get:8 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3616 kB] Step #4: Hit:9 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1503 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3766 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4147 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [975 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1213 kB] Step #4: Fetched 22.1 MB in 2s (11.0 MB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: wget is already the newest version (1.20.3-1ubuntu2). Step #4: The following additional packages will be installed: Step #4: cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: Suggested packages: Step #4: cmake-doc ninja-build lrzip Step #4: The following NEW packages will be installed: Step #4: cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 15.0 MB of archives. Step #4: After this operation, 65.0 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 15.0 MB in 2s (8885 kB/s) Step #4: Selecting previously unselected package libicu66:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #4: Removing intermediate container c4d7d9957934 Step #4: ---> 8fb4458bb591 Step #4: Step 3/6 : RUN git clone https://github.com/ittiam-systems/libhevc.git Step #4: ---> Running in 56b1237c1e32 Step #4: Cloning into 'libhevc'... Step #4: Removing intermediate container 56b1237c1e32 Step #4: ---> 8708df4cb033 Step #4: Step 4/6 : ADD https://storage.googleapis.com/android_media/external/libhevc/fuzzer/hevc_dec_fuzzer_seed_corpus.zip $SRC/ Step #4: Step #4: Step #4: ---> 746a6c2caad1 Step #4: Step 5/6 : COPY build.sh $SRC/ Step #4: ---> 48812f378044 Step #4: Step 6/6 : WORKDIR libhevc Step #4: ---> Running in 85a0b6880c3d Step #4: Removing intermediate container 85a0b6880c3d Step #4: ---> 3568b7e622ee Step #4: Successfully built 3568b7e622ee Step #4: Successfully tagged gcr.io/oss-fuzz/libhevc:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libhevc Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileH8SjkI Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libhevc/.git Step #5 - "srcmap": + GIT_DIR=/src/libhevc Step #5 - "srcmap": + cd /src/libhevc Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/ittiam-systems/libhevc.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=b2b115e9572dbbc43b0ed646d285598b60d1541e Step #5 - "srcmap": + jq_inplace /tmp/fileH8SjkI '."/src/libhevc" = { type: "git", url: "https://github.com/ittiam-systems/libhevc.git", rev: "b2b115e9572dbbc43b0ed646d285598b60d1541e" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileqsf8N4 Step #5 - "srcmap": + cat /tmp/fileH8SjkI Step #5 - "srcmap": + jq '."/src/libhevc" = { type: "git", url: "https://github.com/ittiam-systems/libhevc.git", rev: "b2b115e9572dbbc43b0ed646d285598b60d1541e" }' Step #5 - "srcmap": + mv /tmp/fileqsf8N4 /tmp/fileH8SjkI Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileH8SjkI Step #5 - "srcmap": + rm /tmp/fileH8SjkI Step #5 - "srcmap": { Step #5 - "srcmap": "/src/libhevc": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/ittiam-systems/libhevc.git", Step #5 - "srcmap": "rev": "b2b115e9572dbbc43b0ed646d285598b60d1541e" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + /src/libhevc/fuzzer/ossfuzz.sh Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build /src/libhevc Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- The ASM compiler identification is Clang with GNU-like command-line Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found assembler: /usr/local/bin/clang Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_SANITIZE_FUZZER Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_SANITIZE_FUZZER - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.5s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /work/build Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object CMakeFiles/libhevcdec.dir/common/ithread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/libhevcdec.dir/common/ihevc_quant_tables.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/libhevcdec.dir/common/ihevc_inter_pred_filters.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/libhevcdec.dir/common/ihevc_weighted_pred.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/libhevcdec.dir/common/ihevc_padding.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/libhevcdec.dir/common/ihevc_deblk_edge_filter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object CMakeFiles/libhevcdec.dir/common/ihevc_deblk_tables.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object CMakeFiles/libhevcdec.dir/common/ihevc_cabac_tables.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object CMakeFiles/libhevcdec.dir/common/ihevc_intra_pred_filters.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/libhevcdec.dir/common/ihevc_common_tables.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/libhevcdec.dir/common/ihevc_chroma_intra_pred_filters.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/libhevcdec.dir/common/ihevc_mem_fns.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/libhevcdec.dir/common/ihevc_sao.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/libhevcdec.dir/common/ihevc_recon.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/libhevcdec.dir/common/ihevc_trans_tables.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/libhevcdec.dir/common/ihevc_itrans_recon.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object CMakeFiles/libhevcdec.dir/common/ihevc_itrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object CMakeFiles/libhevcdec.dir/common/ihevc_itrans_recon_32x32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object CMakeFiles/libhevcdec.dir/common/ihevc_iquant_recon.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/libhevcdec.dir/common/ihevc_iquant_itrans_recon.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/libhevcdec.dir/common/ihevc_itrans_recon_16x16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/libhevcdec.dir/common/ihevc_itrans_recon_8x8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/libhevcdec.dir/common/ihevc_chroma_itrans_recon.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/libhevcdec.dir/common/ihevc_chroma_iquant_recon.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/libhevcdec.dir/common/ihevc_chroma_iquant_itrans_recon.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/libhevcdec.dir/common/ihevc_chroma_recon.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/libhevcdec.dir/common/ihevc_chroma_itrans_recon_16x16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/libhevcdec.dir/common/ihevc_buf_mgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/libhevcdec.dir/common/ihevc_disp_mgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/libhevcdec.dir/common/ihevc_chroma_itrans_recon_8x8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/libhevcdec.dir/common/ihevc_dpb_mgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/libhevcdec.dir/common/ihevc_hbd_deblk_edge_filter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/libhevcdec.dir/common/ihevc_quant_iquant_ssd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/libhevcdec.dir/common/ihevc_resi_trans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/libhevcdec.dir/common/x86/ihevc_inter_pred_filters_ssse3_intr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/libhevcdec.dir/common/x86/ihevc_weighted_pred_ssse3_intr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/libhevcdec.dir/common/x86/ihevc_intra_pred_filters_ssse3_intr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/libhevcdec.dir/common/x86/ihevc_chroma_intra_pred_filters_ssse3_intr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/libhevcdec.dir/common/x86/ihevc_itrans_recon_ssse3_intr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/libhevcdec.dir/common/x86/ihevc_itrans_recon_16x16_ssse3_intr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/libhevcdec.dir/common/x86/ihevc_itrans_recon_32x32_ssse3_intr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/libhevcdec.dir/common/x86/ihevc_sao_ssse3_intr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/libhevcdec.dir/common/x86/ihevc_deblk_ssse3_intr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/libhevcdec.dir/common/x86/ihevc_padding_ssse3_intr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/libhevcdec.dir/common/x86/ihevc_mem_fns_ssse3_intr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/libhevcdec.dir/common/x86/ihevc_inter_pred_filters_sse42_intr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/libhevcdec.dir/common/x86/ihevc_weighted_pred_sse42_intr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/libhevcdec.dir/common/x86/ihevc_intra_pred_filters_sse42_intr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/libhevcdec.dir/common/x86/ihevc_chroma_intra_pred_filters_sse42_intr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/libhevcdec.dir/common/x86/ihevc_itrans_recon_sse42_intr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/libhevcdec.dir/common/x86/ihevc_16x16_itrans_recon_sse42_intr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/libhevcdec.dir/common/x86/ihevc_32x32_itrans_recon_sse42_intr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/libhevcdec.dir/common/x86/ihevc_tables_x86_intr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/libhevcdec.dir/decoder/ihevcd_version.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/libhevcdec.dir/decoder/ihevcd_api.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/libhevcdec.dir/decoder/ihevcd_decode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/libhevcdec.dir/decoder/ihevcd_bitstream.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/libhevcdec.dir/decoder/ihevcd_nal.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/libhevcdec.dir/decoder/ihevcd_parse_headers.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/libhevcdec.dir/decoder/ihevcd_parse_slice.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/libhevcdec.dir/decoder/ihevcd_parse_slice_header.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/libhevcdec.dir/decoder/ihevcd_parse_residual.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/libhevcdec.dir/decoder/ihevcd_cabac.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/libhevcdec.dir/decoder/ihevcd_intra_pred_mode_prediction.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/libhevcdec.dir/decoder/ihevcd_process_slice.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/libhevcdec.dir/decoder/ihevcd_utils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/libhevcdec.dir/decoder/ihevcd_job_queue.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/libhevcdec.dir/decoder/ihevcd_ref_list.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/libhevcdec.dir/decoder/ihevcd_get_mv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/libhevcdec.dir/decoder/ihevcd_mv_pred.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/libhevcdec.dir/decoder/ihevcd_mv_merge.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/libhevcdec.dir/decoder/ihevcd_iquant_itrans_recon_ctb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/libhevcdec.dir/decoder/ihevcd_itrans_recon_dc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/libhevcdec.dir/decoder/ihevcd_common_tables.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/libhevcdec.dir/decoder/ihevcd_boundary_strength.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/libhevcdec.dir/decoder/ihevcd_sao.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/libhevcdec.dir/decoder/ihevcd_inter_pred.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/libhevcdec.dir/decoder/ihevcd_deblk.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/libhevcdec.dir/decoder/ihevcd_ilf_padding.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/libhevcdec.dir/decoder/ihevcd_fmt_conv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/libhevcdec.dir/decoder/x86/ihevcd_function_selector.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/libhevcdec.dir/decoder/x86/ihevcd_function_selector_generic.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object CMakeFiles/libhevcdec.dir/decoder/x86/ihevcd_function_selector_ssse3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object CMakeFiles/libhevcdec.dir/decoder/x86/ihevcd_function_selector_sse42.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object CMakeFiles/libhevcdec.dir/decoder/x86/ihevcd_it_rec_dc_ssse3_intr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object CMakeFiles/libhevcdec.dir/decoder/x86/ihevcd_fmt_conv_ssse3_intr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object CMakeFiles/libhevcdec.dir/decoder/x86/ihevcd_it_rec_dc_sse42_intr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C static library libhevcdec.a Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target libhevcdec Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building CXX object CMakeFiles/hevc_dec_fuzzer.dir/fuzzer/hevc_dec_fuzzer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable hevc_dec_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:27 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:27 : Logging next yaml tile to /src/fuzzerLogFile-0-9Pu3xX8iAM.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:29 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target hevc_dec_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object CMakeFiles/libhevcenc.dir/common/ithread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/libhevcenc.dir/common/ihevc_inter_pred_filters.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/libhevcenc.dir/common/ihevc_quant_tables.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/libhevcenc.dir/common/ihevc_weighted_pred.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/libhevcenc.dir/common/ihevc_padding.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/libhevcenc.dir/common/ihevc_deblk_tables.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/libhevcenc.dir/common/ihevc_deblk_edge_filter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/libhevcenc.dir/common/ihevc_cabac_tables.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/libhevcenc.dir/common/ihevc_common_tables.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/libhevcenc.dir/common/ihevc_intra_pred_filters.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/libhevcenc.dir/common/ihevc_chroma_intra_pred_filters.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object CMakeFiles/libhevcenc.dir/common/ihevc_mem_fns.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object CMakeFiles/libhevcenc.dir/common/ihevc_sao.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/libhevcenc.dir/common/ihevc_trans_tables.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/libhevcenc.dir/common/ihevc_recon.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/libhevcenc.dir/common/ihevc_itrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/libhevcenc.dir/common/ihevc_iquant_recon.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/libhevcenc.dir/common/ihevc_itrans_recon.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/libhevcenc.dir/common/ihevc_itrans_recon_32x32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/libhevcenc.dir/common/ihevc_iquant_itrans_recon.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/libhevcenc.dir/common/ihevc_itrans_recon_16x16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/libhevcenc.dir/common/ihevc_chroma_itrans_recon.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/libhevcenc.dir/common/ihevc_chroma_iquant_recon.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/libhevcenc.dir/common/ihevc_chroma_iquant_itrans_recon.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/libhevcenc.dir/common/ihevc_chroma_recon.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/libhevcenc.dir/common/ihevc_chroma_itrans_recon_8x8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/libhevcenc.dir/common/ihevc_chroma_itrans_recon_16x16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object CMakeFiles/libhevcenc.dir/common/ihevc_itrans_recon_8x8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/libhevcenc.dir/common/ihevc_disp_mgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/libhevcenc.dir/common/ihevc_buf_mgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/libhevcenc.dir/common/ihevc_dpb_mgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/libhevcenc.dir/common/ihevc_quant_iquant_ssd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/libhevcenc.dir/common/ihevc_hbd_deblk_edge_filter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/libhevcenc.dir/common/ihevc_resi_trans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/libhevcenc.dir/common/x86/ihevc_inter_pred_filters_ssse3_intr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/libhevcenc.dir/common/x86/ihevc_weighted_pred_ssse3_intr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/libhevcenc.dir/common/x86/ihevc_intra_pred_filters_ssse3_intr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/libhevcenc.dir/common/x86/ihevc_chroma_intra_pred_filters_ssse3_intr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/libhevcenc.dir/common/x86/ihevc_itrans_recon_ssse3_intr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/libhevcenc.dir/common/x86/ihevc_itrans_recon_16x16_ssse3_intr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/libhevcenc.dir/common/x86/ihevc_itrans_recon_32x32_ssse3_intr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/libhevcenc.dir/common/x86/ihevc_sao_ssse3_intr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/libhevcenc.dir/common/x86/ihevc_deblk_ssse3_intr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/libhevcenc.dir/common/x86/ihevc_padding_ssse3_intr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/libhevcenc.dir/common/x86/ihevc_mem_fns_ssse3_intr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/libhevcenc.dir/common/x86/ihevc_inter_pred_filters_sse42_intr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/libhevcenc.dir/common/x86/ihevc_weighted_pred_sse42_intr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/libhevcenc.dir/common/x86/ihevc_intra_pred_filters_sse42_intr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/libhevcenc.dir/common/x86/ihevc_chroma_intra_pred_filters_sse42_intr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/libhevcenc.dir/common/x86/ihevc_itrans_recon_sse42_intr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/libhevcenc.dir/common/x86/ihevc_16x16_itrans_recon_sse42_intr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/libhevcenc.dir/common/x86/ihevc_32x32_itrans_recon_sse42_intr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/libhevcenc.dir/common/x86/ihevc_tables_x86_intr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/libhevcenc.dir/encoder/bit_allocation.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/libhevcenc.dir/encoder/common_rom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/libhevcenc.dir/encoder/cbr_buffer_control.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/libhevcenc.dir/encoder/est_sad.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/libhevcenc.dir/encoder/convert_float_to_fix.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/libhevcenc.dir/encoder/fixed_point_error_bits.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/libhevcenc.dir/encoder/frame_info_collector.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/libhevcenc.dir/encoder/hme_coarse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/libhevcenc.dir/encoder/hme_common_utils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/libhevcenc.dir/encoder/hme_err_compute.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/libhevcenc.dir/encoder/hme_fullpel.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/libhevcenc.dir/encoder/hme_function_selector.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/libhevcenc.dir/encoder/hme_globals.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/libhevcenc.dir/encoder/hme_interface.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/libhevcenc.dir/encoder/hme_refine.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/libhevcenc.dir/encoder/hme_search_algo.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/libhevcenc.dir/encoder/hme_subpel.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/libhevcenc.dir/encoder/hme_utils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/libhevcenc.dir/encoder/ihevce_bitstream.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/libhevcenc.dir/encoder/ihevce_bs_compute_ctb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/libhevcenc.dir/encoder/ihevce_buffer_que.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/libhevcenc.dir/encoder/ihevce_cabac.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/libhevcenc.dir/encoder/ihevce_cabac_cu_pu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/libhevcenc.dir/encoder/ihevce_cabac_rdo.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/libhevcenc.dir/encoder/ihevce_cabac_tu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/libhevcenc.dir/encoder/ihevce_chroma_had_satd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/libhevcenc.dir/encoder/ihevce_cmn_utils_instr_set_router.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/libhevcenc.dir/encoder/ihevce_coarse_me_pass.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/libhevcenc.dir/encoder/ihevce_common_utils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/libhevcenc.dir/encoder/ihevce_deblk.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/libhevcenc.dir/encoder/ihevce_decomp_pre_intra_pass.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/libhevcenc.dir/encoder/ihevce_dep_mngr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/libhevcenc.dir/encoder/ihevce_enc_cu_recursion.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/libhevcenc.dir/encoder/ihevce_enc_loop_inter_mode_sifter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/libhevcenc.dir/encoder/ihevce_enc_loop_pass.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/libhevcenc.dir/encoder/ihevce_enc_loop_utils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/libhevcenc.dir/encoder/ihevce_enc_sbh_funcs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/libhevcenc.dir/encoder/ihevce_encode_header.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/libhevcenc.dir/encoder/ihevce_enc_subpel_gen.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/libhevcenc.dir/encoder/ihevce_encode_header_sei_vui.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/libhevcenc.dir/encoder/ihevce_entropy_cod.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/libhevcenc.dir/encoder/ihevce_entropy_interface.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/libhevcenc.dir/encoder/ihevce_error_check.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/libhevcenc.dir/encoder/ihevce_frame_process.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/libhevcenc.dir/encoder/ihevce_frame_process_utils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/libhevcenc.dir/encoder/ihevce_function_selector.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/libhevcenc.dir/encoder/ihevce_global_tables.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/libhevcenc.dir/encoder/ihevce_had_satd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/libhevcenc.dir/encoder/ihevce_hle_interface.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/libhevcenc.dir/encoder/ihevce_hle_q_func.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/libhevcenc.dir/encoder/ihevce_inter_pred.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/libhevcenc.dir/encoder/ihevce_ipe_instr_set_router.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/libhevcenc.dir/encoder/ihevce_ipe_pass.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/libhevcenc.dir/encoder/ihevce_lap_interface.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/libhevcenc.dir/encoder/ihevce_me_instr_set_router.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/libhevcenc.dir/encoder/ihevce_me_pass.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/libhevcenc.dir/encoder/ihevce_memory_init.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/libhevcenc.dir/encoder/ihevce_multi_thrd_funcs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/libhevcenc.dir/encoder/ihevce_mv_pred.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/libhevcenc.dir/encoder/ihevce_mv_pred_merge.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/libhevcenc.dir/encoder/ihevce_nbr_avail.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/libhevcenc.dir/encoder/ihevce_plugin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/libhevcenc.dir/encoder/ihevce_profile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/libhevcenc.dir/encoder/ihevce_rc_interface.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/libhevcenc.dir/encoder/ihevce_recur_bracketing.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/libhevcenc.dir/encoder/ihevce_sao.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/libhevcenc.dir/encoder/ihevce_stasino_helpers.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/libhevcenc.dir/encoder/ihevce_sub_pic_rc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/libhevcenc.dir/encoder/ihevce_tile_interface.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/libhevcenc.dir/encoder/ihevce_sys_api.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/libhevcenc.dir/encoder/ihevce_trace.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/libhevcenc.dir/encoder/ihevce_tu_tree_selector.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/libhevcenc.dir/encoder/init_qp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/libhevcenc.dir/encoder/mb_model_based.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/libhevcenc.dir/encoder/osal.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/libhevcenc.dir/encoder/osal_cond_var.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/libhevcenc.dir/encoder/osal_error.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/libhevcenc.dir/encoder/osal_mutex.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/libhevcenc.dir/encoder/osal_semaphore.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/libhevcenc.dir/encoder/osal_thread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/libhevcenc.dir/encoder/rate_control_api.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/libhevcenc.dir/encoder/picture_type.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object CMakeFiles/libhevcenc.dir/encoder/rc_rd_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object CMakeFiles/libhevcenc.dir/encoder/rc_rd_model_fix.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object CMakeFiles/libhevcenc.dir/encoder/rc_sad_acc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object CMakeFiles/libhevcenc.dir/encoder/sqrt_interp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object CMakeFiles/libhevcenc.dir/encoder/var_q_operator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object CMakeFiles/libhevcenc.dir/encoder/vbr_storage_vbv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object CMakeFiles/libhevcenc.dir/encoder/vbr_str_prms.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking C static library libhevcenc.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target libhevcenc Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building CXX object CMakeFiles/hevc_enc_fuzzer.dir/fuzzer/hevc_enc_fuzzer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable hevc_enc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:34 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:34 : Logging next yaml tile to /src/fuzzerLogFile-0-W6YKxvJoyZ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:38 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target hevc_enc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 61% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Waiting for headers] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2613 B/118 kB 2%] 26% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 0 B/238 kB 0%] 59% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 0 B/2194 B 0%] 62% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 0 B/1552 B 0%] 65% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 0 B/1546 B 0%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 110 B/155 kB 0%] 90% [Working] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 717 B/58.2 kB 1%] 100% [Working] Fetched 624 kB in 1s (640 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20218 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 21.6MB/s eta 0:00:01  |▎ | 20kB 2.1MB/s eta 0:00:01  |▌ | 30kB 3.1MB/s eta 0:00:01  |▋ | 40kB 1.0MB/s eta 0:00:03  |▊ | 51kB 1.1MB/s eta 0:00:02  |█ | 61kB 1.3MB/s eta 0:00:02  |█ | 71kB 1.4MB/s eta 0:00:02  |█▎ | 81kB 1.5MB/s eta 0:00:02  |█▍ | 92kB 1.7MB/s eta 0:00:02  |█▌ | 102kB 1.3MB/s eta 0:00:02  |█▊ | 112kB 1.3MB/s eta 0:00:02  |█▉ | 122kB 1.3MB/s eta 0:00:02  |██ | 133kB 1.3MB/s eta 0:00:02  |██▏ | 143kB 1.3MB/s eta 0:00:02  |██▎ | 153kB 1.3MB/s eta 0:00:02  |██▌ | 163kB 1.3MB/s eta 0:00:02  |██▋ | 174kB 1.3MB/s eta 0:00:02  |██▉ | 184kB 1.3MB/s eta 0:00:02  |███ | 194kB 1.3MB/s eta 0:00:02  |███ | 204kB 1.3MB/s eta 0:00:02  |███▎ | 215kB 1.3MB/s eta 0:00:02  |███▍ | 225kB 1.3MB/s eta 0:00:02  |███▋ | 235kB 1.3MB/s eta 0:00:02  |███▊ | 245kB 1.3MB/s eta 0:00:02  |███▉ | 256kB 1.3MB/s eta 0:00:02  |████ | 266kB 1.3MB/s eta 0:00:02  |████▏ | 276kB 1.3MB/s eta 0:00:02  |████▍ | 286kB 1.3MB/s eta 0:00:02  |████▌ | 296kB 1.3MB/s eta 0:00:02  |████▋ | 307kB 1.3MB/s eta 0:00:02  |████▉ | 317kB 1.3MB/s eta 0:00:02  |█████ | 327kB 1.3MB/s eta 0:00:02  |█████▏ | 337kB 1.3MB/s eta 0:00:02  |█████▎ | 348kB 1.3MB/s eta 0:00:02  |█████▍ | 358kB 1.3MB/s eta 0:00:02  |█████▋ | 368kB 1.3MB/s eta 0:00:02  |█████▊ | 378kB 1.3MB/s eta 0:00:02  |██████ | 389kB 1.3MB/s eta 0:00:02  |██████ | 399kB 1.3MB/s eta 0:00:02  |██████▏ | 409kB 1.3MB/s eta 0:00:02  |██████▍ | 419kB 1.3MB/s eta 0:00:02  |██████▌ | 430kB 1.3MB/s eta 0:00:02  |██████▊ | 440kB 1.3MB/s eta 0:00:02  |██████▉ | 450kB 1.3MB/s eta 0:00:02  |███████ | 460kB 1.3MB/s eta 0:00:02  |███████▏ | 471kB 1.3MB/s eta 0:00:02  |███████▎ | 481kB 1.3MB/s eta 0:00:02  |███████▌ | 491kB 1.3MB/s eta 0:00:02  |███████▋ | 501kB 1.3MB/s eta 0:00:02  |███████▊ | 512kB 1.3MB/s eta 0:00:02  |████████ | 522kB 1.3MB/s eta 0:00:02  |████████ | 532kB 1.3MB/s eta 0:00:02  |████████▎ | 542kB 1.3MB/s eta 0:00:02  |████████▍ | 552kB 1.3MB/s eta 0:00:02  |████████▌ | 563kB 1.3MB/s eta 0:00:02  |████████▊ | 573kB 1.3MB/s eta 0:00:02  |████████▉ | 583kB 1.3MB/s eta 0:00:02  |█████████ | 593kB 1.3MB/s eta 0:00:02  |█████████▏ | 604kB 1.3MB/s eta 0:00:02  |█████████▎ | 614kB 1.3MB/s eta 0:00:02  |█████████▌ | 624kB 1.3MB/s eta 0:00:02  |█████████▋ | 634kB 1.3MB/s eta 0:00:02  |█████████▉ | 645kB 1.3MB/s eta 0:00:02  |██████████ | 655kB 1.3MB/s eta 0:00:02  |██████████ | 665kB 1.3MB/s eta 0:00:02  |██████████▎ | 675kB 1.3MB/s eta 0:00:02  |██████████▍ | 686kB 1.3MB/s eta 0:00:02  |██████████▋ | 696kB 1.3MB/s eta 0:00:02  |██████████▊ | 706kB 1.3MB/s eta 0:00:02  |██████████▉ | 716kB 1.3MB/s eta 0:00:02  |███████████ | 727kB 1.3MB/s eta 0:00:02  |███████████▏ | 737kB 1.3MB/s eta 0:00:02  |███████████▍ | 747kB 1.3MB/s eta 0:00:02  |███████████▌ | 757kB 1.3MB/s eta 0:00:02  |███████████▋ | 768kB 1.3MB/s eta 0:00:02  |███████████▉ | 778kB 1.3MB/s eta 0:00:02  |████████████ | 788kB 1.3MB/s eta 0:00:02  |████████████▏ | 798kB 1.3MB/s eta 0:00:02  |████████████▎ | 808kB 1.3MB/s eta 0:00:02  |████████████▍ | 819kB 1.3MB/s eta 0:00:02  |████████████▋ | 829kB 1.3MB/s eta 0:00:01  |████████████▊ | 839kB 1.3MB/s eta 0:00:01  |████████████▉ | 849kB 1.3MB/s eta 0:00:01  |█████████████ | 860kB 1.3MB/s eta 0:00:01  |█████████████▏ | 870kB 1.3MB/s eta 0:00:01  |█████████████▍ | 880kB 1.3MB/s eta 0:00:01  |█████████████▌ | 890kB 1.3MB/s eta 0:00:01  |█████████████▋ | 901kB 1.3MB/s eta 0:00:01  |█████████████▉ | 911kB 1.3MB/s eta 0:00:01  |██████████████ | 921kB 1.3MB/s eta 0:00:01  |██████████████▏ | 931kB 1.3MB/s eta 0:00:01  |██████████████▎ | 942kB 1.3MB/s eta 0:00:01  |██████████████▍ | 952kB 1.3MB/s eta 0:00:01  |██████████████▋ | 962kB 1.3MB/s eta 0:00:01  |██████████████▊ | 972kB 1.3MB/s eta 0:00:01  |███████████████ | 983kB 1.3MB/s eta 0:00:01  |███████████████ | 993kB 1.3MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.3MB/s eta 0:00:01  |████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 21.2MB/s eta 0:00:01  |▊ | 20kB 30.7MB/s eta 0:00:01  |█▏ | 30kB 37.2MB/s eta 0:00:01  |█▌ | 40kB 42.9MB/s eta 0:00:01  |██ | 51kB 47.5MB/s eta 0:00:01  |██▎ | 61kB 51.0MB/s eta 0:00:01  |██▋ | 71kB 53.4MB/s eta 0:00:01  |███ | 81kB 54.7MB/s eta 0:00:01  |███▍ | 92kB 55.5MB/s eta 0:00:01  |███▉ | 102kB 57.5MB/s eta 0:00:01  |████▏ | 112kB 57.5MB/s eta 0:00:01  |████▌ | 122kB 57.5MB/s eta 0:00:01  |█████ | 133kB 57.5MB/s eta 0:00:01  |█████▎ | 143kB 57.5MB/s eta 0:00:01  |█████▊ | 153kB 57.5MB/s eta 0:00:01  |██████ | 163kB 57.5MB/s eta 0:00:01  |██████▌ | 174kB 57.5MB/s eta 0:00:01  |██████▉ | 184kB 57.5MB/s eta 0:00:01  |███████▏ | 194kB 57.5MB/s eta 0:00:01  |███████▋ | 204kB 57.5MB/s eta 0:00:01  |████████ | 215kB 57.5MB/s eta 0:00:01  |████████▍ | 225kB 57.5MB/s eta 0:00:01  |████████▊ | 235kB 57.5MB/s eta 0:00:01  |█████████ | 245kB 57.5MB/s eta 0:00:01  |█████████▌ | 256kB 57.5MB/s eta 0:00:01  |█████████▉ | 266kB 57.5MB/s eta 0:00:01  |██████████▎ | 276kB 57.5MB/s eta 0:00:01  |██████████▋ | 286kB 57.5MB/s eta 0:00:01  |███████████ | 296kB 57.5MB/s eta 0:00:01  |███████████▍ | 307kB 57.5MB/s eta 0:00:01  |███████████▊ | 317kB 57.5MB/s eta 0:00:01  |████████████▏ | 327kB 57.5MB/s eta 0:00:01  |████████████▌ | 337kB 57.5MB/s eta 0:00:01  |█████████████ | 348kB 57.5MB/s eta 0:00:01  |█████████████▎ | 358kB 57.5MB/s eta 0:00:01  |█████████████▋ | 368kB 57.5MB/s eta 0:00:01  |██████████████ | 378kB 57.5MB/s eta 0:00:01  |██████████████▍ | 389kB 57.5MB/s eta 0:00:01  |██████████████▉ | 399kB 57.5MB/s eta 0:00:01  |███████████████▏ | 409kB 57.5MB/s eta 0:00:01  |███████████████▋ | 419kB 57.5MB/s eta 0:00:01  |████████████████ | 430kB 57.5MB/s eta 0:00:01  |████████████████▎ | 440kB 57.5MB/s eta 0:00:01  |████████████████▊ | 450kB 57.5MB/s eta 0:00:01  |█████████████████ | 460kB 57.5MB/s eta 0:00:01  |█████████████████▌ | 471kB 57.5MB/s eta 0:00:01  |█████████████████▉ | 481kB 57.5MB/s eta 0:00:01  |██████████████████▏ | 491kB 57.5MB/s eta 0:00:01  |██████████████████▋ | 501kB 57.5MB/s eta 0:00:01  |███████████████████ | 512kB 57.5MB/s eta 0:00:01  |███████████████████▍ | 522kB 57.5MB/s eta 0:00:01  |███████████████████▊ | 532kB 57.5MB/s eta 0:00:01  |████████████████████▏ | 542kB 57.5MB/s eta 0:00:01  |████████████████████▌ | 552kB 57.5MB/s eta 0:00:01  |████████████████████▉ | 563kB 57.5MB/s eta 0:00:01  |█████████████████████▎ | 573kB 57.5MB/s eta 0:00:01  |█████████████████████▋ | 583kB 57.5MB/s eta 0:00:01  |██████████████████████ | 593kB 57.5MB/s eta 0:00:01  |██████████████████████▍ | 604kB 57.5MB/s eta 0:00:01  |██████████████████████▊ | 614kB 57.5MB/s eta 0:00:01  |███████████████████████▏ | 624kB 57.5MB/s eta 0:00:01  |███████████████████████▌ | 634kB 57.5MB/s eta 0:00:01  |████████████████████████ | 645kB 57.5MB/s eta 0:00:01  |████████████████████████▎ | 655kB 57.5MB/s eta 0:00:01  |████████████████████████▊ | 665kB 57.5MB/s eta 0:00:01  |█████████████████████████ | 675kB 57.5MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 57.5MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 57.5MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 57.5MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 57.5MB/s eta 0:00:01  |███████████████████████████ | 727kB 57.5MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 57.5MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 57.5MB/s eta 0:00:01  |████████████████████████████ | 757kB 57.5MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 57.5MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 57.5MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 57.5MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 57.5MB/s eta 0:00:01  |██████████████████████████████ | 808kB 57.5MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 57.5MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 57.5MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 57.5MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 57.5MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 57.5MB/s eta 0:00:01  |████████████████████████████████| 870kB 57.5MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.7 MB/s eta 0:00:01  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 143.4/736.6 kB 2.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 348.2/736.6 kB 3.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 5.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 5.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 19.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.0/5.1 MB 29.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━ 3.0/5.1 MB 43.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 51.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.5 kB ? eta -:--:--  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/159.5 kB 1.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 153.6/159.5 kB 2.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.5/159.5 kB 2.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.0-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.18.2-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 7.4 MB/s eta 0:00:02  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.4/9.2 MB 8.9 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/9.2 MB 11.9 MB/s eta 0:00:01  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/9.2 MB 12.0 MB/s eta 0:00:01  ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.1/9.2 MB 12.1 MB/s eta 0:00:01  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.6/9.2 MB 12.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/9.2 MB 12.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 3.5/9.2 MB 12.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 4.0/9.2 MB 12.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 4.4/9.2 MB 12.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━ 4.8/9.2 MB 12.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 5.3/9.2 MB 12.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 5.7/9.2 MB 12.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 5.8/9.2 MB 12.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 6.5/9.2 MB 12.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━ 6.8/9.2 MB 12.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 7.2/9.2 MB 11.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 7.5/9.2 MB 11.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 7.9/9.2 MB 11.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 8.2/9.2 MB 11.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 8.5/9.2 MB 11.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━ 8.8/9.2 MB 11.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 11.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 11.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 10.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/4.7 MB 9.5 MB/s eta 0:00:01  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.7/4.7 MB 9.8 MB/s eta 0:00:01  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.0/4.7 MB 9.9 MB/s eta 0:00:01  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/4.7 MB 9.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/4.7 MB 9.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 2.1/4.7 MB 9.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 2.4/4.7 MB 9.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━ 2.8/4.7 MB 9.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 9.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━ 3.5/4.7 MB 9.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 3.8/4.7 MB 9.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 4.2/4.7 MB 9.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 4.6/4.7 MB 9.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 9.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/1.2 MB 10.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━ 0.7/1.2 MB 10.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 1.1/1.2 MB 10.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 9.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/17.3 MB 10.1 MB/s eta 0:00:02  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.7/17.3 MB 10.1 MB/s eta 0:00:02  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.1/17.3 MB 10.1 MB/s eta 0:00:02  ━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/17.3 MB 10.1 MB/s eta 0:00:02  ━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.8/17.3 MB 10.2 MB/s eta 0:00:02  ━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.2/17.3 MB 10.3 MB/s eta 0:00:02  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.5/17.3 MB 10.3 MB/s eta 0:00:02  ━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.9/17.3 MB 10.4 MB/s eta 0:00:02  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.3/17.3 MB 10.3 MB/s eta 0:00:02  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.6/17.3 MB 10.3 MB/s eta 0:00:02  ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.0/17.3 MB 10.3 MB/s eta 0:00:02  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.4/17.3 MB 10.4 MB/s eta 0:00:02  ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.8/17.3 MB 10.4 MB/s eta 0:00:02  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/17.3 MB 10.4 MB/s eta 0:00:02  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.5/17.3 MB 10.4 MB/s eta 0:00:02  ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.9/17.3 MB 10.4 MB/s eta 0:00:02  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 6.3/17.3 MB 10.4 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 6.6/17.3 MB 10.4 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 7.0/17.3 MB 10.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 7.4/17.3 MB 10.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 7.6/17.3 MB 10.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 8.0/17.3 MB 10.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 8.3/17.3 MB 10.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 8.6/17.3 MB 10.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 8.8/17.3 MB 10.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 9.1/17.3 MB 9.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━ 9.4/17.3 MB 9.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 9.7/17.3 MB 9.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 9.9/17.3 MB 9.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━ 10.2/17.3 MB 9.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━ 10.5/17.3 MB 9.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 10.8/17.3 MB 9.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 11.0/17.3 MB 9.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 11.3/17.3 MB 9.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 11.6/17.3 MB 9.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 11.9/17.3 MB 9.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 12.2/17.3 MB 9.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 12.5/17.3 MB 9.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 12.8/17.3 MB 9.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 13.1/17.3 MB 9.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━ 13.3/17.3 MB 8.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 13.6/17.3 MB 8.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 13.9/17.3 MB 8.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 14.2/17.3 MB 8.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 14.5/17.3 MB 8.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 14.8/17.3 MB 8.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━ 15.1/17.3 MB 8.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 15.4/17.3 MB 8.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 15.7/17.3 MB 8.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 16.0/17.3 MB 8.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 16.3/17.3 MB 8.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━ 16.6/17.3 MB 8.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 16.9/17.3 MB 8.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.1/17.3 MB 8.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 8.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 8.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.0-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.5/53.5 kB 6.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/4.5 MB 8.4 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/4.5 MB 8.5 MB/s eta 0:00:01  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.9/4.5 MB 8.5 MB/s eta 0:00:01  ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/4.5 MB 8.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.5/4.5 MB 8.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━ 1.8/4.5 MB 8.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 2.1/4.5 MB 8.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 2.4/4.5 MB 8.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━ 2.7/4.5 MB 8.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.0/4.5 MB 8.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 3.3/4.5 MB 8.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 3.6/4.5 MB 8.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━ 3.9/4.5 MB 8.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 4.2/4.5 MB 8.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 4.5/4.5 MB 8.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 8.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 8.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 8.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.18.2-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.51.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.0 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.18.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9Pu3xX8iAM.data' and '/src/inspector/fuzzerLogFile-0-9Pu3xX8iAM.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-W6YKxvJoyZ.data' and '/src/inspector/fuzzerLogFile-0-W6YKxvJoyZ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-W6YKxvJoyZ.data.yaml' and '/src/inspector/fuzzerLogFile-0-W6YKxvJoyZ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9Pu3xX8iAM.data.yaml' and '/src/inspector/fuzzerLogFile-0-9Pu3xX8iAM.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-W6YKxvJoyZ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-W6YKxvJoyZ.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-W6YKxvJoyZ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-W6YKxvJoyZ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9Pu3xX8iAM.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-9Pu3xX8iAM.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9Pu3xX8iAM.data.debug_info' and '/src/inspector/fuzzerLogFile-0-9Pu3xX8iAM.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-W6YKxvJoyZ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-W6YKxvJoyZ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9Pu3xX8iAM.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-9Pu3xX8iAM.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9Pu3xX8iAM.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-9Pu3xX8iAM.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-W6YKxvJoyZ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-W6YKxvJoyZ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:01.417 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:01.417 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/hevc_enc_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:01.417 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:01.417 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/hevc_dec_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:01.488 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-W6YKxvJoyZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:01.666 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-9Pu3xX8iAM Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:01.666 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/hevc_enc_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-W6YKxvJoyZ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/hevc_dec_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-9Pu3xX8iAM'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:01.667 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:01.829 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:01.830 INFO data_loader - load_all_profiles: - found 2 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:01.845 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-9Pu3xX8iAM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:01.845 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:01.846 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-W6YKxvJoyZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:01.846 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:03.703 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:03.703 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-9Pu3xX8iAM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:03.848 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.700 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.700 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-W6YKxvJoyZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.069 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.712 INFO analysis - load_data_files: Found 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.712 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.712 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.712 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-9Pu3xX8iAM.data with fuzzerLogFile-0-9Pu3xX8iAM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.712 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-W6YKxvJoyZ.data with fuzzerLogFile-0-W6YKxvJoyZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.712 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.712 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.722 INFO fuzzer_profile - accummulate_profile: hevc_dec_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.723 INFO fuzzer_profile - accummulate_profile: hevc_enc_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.728 INFO fuzzer_profile - accummulate_profile: hevc_dec_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.729 INFO fuzzer_profile - accummulate_profile: hevc_dec_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.730 INFO fuzzer_profile - accummulate_profile: hevc_dec_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.730 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.730 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target hevc_dec_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.730 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.730 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/hevc_dec_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hevc_dec_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.737 INFO fuzzer_profile - accummulate_profile: hevc_enc_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.737 INFO fuzzer_profile - accummulate_profile: hevc_enc_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.741 INFO fuzzer_profile - accummulate_profile: hevc_enc_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.741 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.741 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target hevc_enc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.742 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.742 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/hevc_enc_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hevc_enc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1306| | /* case 2 : x direction incomplete ctb */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1314| | /* case 2 : y direction incomplete ctb */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 423| | /* Corner case : If Part is 2Nx2N and Merge has all TU with zero cbf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1477| | /* Corner case : If Part is 2Nx2N and Merge has all TU with zero cbf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3656| | /* TU_EQ_CU case : No need for recon, otherwise recon is required */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8520| | /* For skip case : Set TU_size = CU_size and make cbf = 0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.792 INFO fuzzer_profile - accummulate_profile: hevc_dec_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.793 INFO fuzzer_profile - accummulate_profile: hevc_dec_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.794 INFO fuzzer_profile - accummulate_profile: hevc_dec_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.794 INFO fuzzer_profile - accummulate_profile: hevc_dec_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.795 INFO fuzzer_profile - accummulate_profile: hevc_dec_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5094| | /* CRA case: as the leading pictures can refer the picture precedes the associated Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5107| | /* IDR case: as the leading pictures can't refer the picture precedes the associated Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5124| | /* IDR case: as the leading pictures can't refer the picture precedes the associated Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 989| | A special case: Merge-candidates should be available at dependent-slices boundaries. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.275 INFO fuzzer_profile - accummulate_profile: hevc_enc_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.276 INFO fuzzer_profile - accummulate_profile: hevc_enc_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.276 INFO fuzzer_profile - accummulate_profile: hevc_enc_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.276 INFO fuzzer_profile - accummulate_profile: hevc_enc_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.279 INFO fuzzer_profile - accummulate_profile: hevc_enc_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.594 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.595 INFO project_profile - __init__: Creating merged profile of 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.595 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.595 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.595 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.609 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.617 INFO project_profile - __init__: Line numbers are different in the same function: ihevc_intra_pred_ref_filtering:666:663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.617 INFO project_profile - __init__: Line numbers are different in the same function: ihevc_intra_pred_ref_filtering:668:664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.617 INFO project_profile - __init__: Line numbers are different in the same function: ihevc_intra_pred_ref_filtering:670:665, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.617 INFO project_profile - __init__: Line numbers are different in the same function: ihevc_intra_pred_ref_filtering:671:666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.617 INFO project_profile - __init__: Line numbers are different in the same function: ihevc_intra_pred_ref_filtering:673:667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.617 INFO project_profile - __init__: Line numbers are different in the same function: ihevc_intra_pred_ref_filtering:674:668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.617 INFO project_profile - __init__: Line numbers are different in the same function: ihevc_intra_pred_ref_filtering:676:670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.617 INFO project_profile - __init__: Line numbers are different in the same function: ihevc_intra_pred_ref_filtering:677:671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.618 INFO project_profile - __init__: Line numbers are different in the same function: ihevc_intra_pred_ref_filtering:678:673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.618 INFO project_profile - __init__: Line numbers are different in the same function: ihevc_intra_pred_ref_filtering:679:674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.618 INFO project_profile - __init__: Line numbers are different in the same function: ihevc_intra_pred_ref_filtering:681:676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.618 INFO project_profile - __init__: Line numbers are different in the same function: ihevc_intra_pred_ref_filtering:682:677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.618 INFO project_profile - __init__: Line numbers are different in the same function: ihevc_intra_pred_ref_filtering:683:678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.618 INFO project_profile - __init__: Line numbers are different in the same function: ihevc_intra_pred_ref_filtering:685:679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.618 INFO project_profile - __init__: Line numbers are different in the same function: ihevc_intra_pred_ref_filtering:686:681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.618 INFO project_profile - __init__: Line numbers are different in the same function: ihevc_intra_pred_ref_filtering:689:682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.618 INFO project_profile - __init__: Line numbers are different in the same function: ihevc_intra_pred_ref_filtering:690:683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.618 INFO project_profile - __init__: Line numbers are different in the same function: ihevc_intra_pred_ref_filtering:691:685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.618 INFO project_profile - __init__: Line numbers are different in the same function: ihevc_intra_pred_ref_filtering:693:686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.618 INFO project_profile - __init__: Line numbers are different in the same function: ihevc_intra_pred_ref_filtering:694:689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.618 INFO project_profile - __init__: Line numbers are different in the same function: ihevc_intra_pred_ref_filtering:696:690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.618 INFO project_profile - __init__: Line numbers are different in the same function: ihevc_intra_pred_ref_filtering:697:691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.618 INFO project_profile - __init__: Line numbers are different in the same function: ihevc_intra_pred_ref_filtering:699:693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.618 INFO project_profile - __init__: Line numbers are different in the same function: ihevc_intra_pred_ref_filtering:700:694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.618 INFO project_profile - __init__: Line numbers are different in the same function: ihevc_intra_pred_ref_filtering:701:696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.618 INFO project_profile - __init__: Line numbers are different in the same function: ihevc_intra_pred_ref_filtering:703:697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.618 INFO project_profile - __init__: Line numbers are different in the same function: ihevc_intra_pred_ref_filtering:704:699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.618 INFO project_profile - __init__: Line numbers are different in the same function: ihevc_intra_pred_ref_filtering:705:700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.618 INFO project_profile - __init__: Line numbers are different in the same function: ihevc_intra_pred_ref_filtering:706:701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.618 INFO project_profile - __init__: Line numbers are different in the same function: ihevc_intra_pred_ref_filtering:707:703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.618 INFO project_profile - __init__: Line numbers are different in the same function: ihevc_intra_pred_ref_filtering:708:704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.618 INFO project_profile - __init__: Line numbers are different in the same function: ihevc_intra_pred_ref_filtering:711:705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.618 INFO project_profile - __init__: Line numbers are different in the same function: ihevc_intra_pred_ref_filtering:712:706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.618 INFO project_profile - __init__: Line numbers are different in the same function: ihevc_intra_pred_ref_filtering:713:707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.618 INFO project_profile - __init__: Line numbers are different in the same function: ihevc_intra_pred_ref_filtering:715:708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.621 INFO project_profile - __init__: Line numbers are different in the same function: CLZ:81:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.621 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:346:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.621 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:347:215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.621 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:348:216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.621 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:349:217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.621 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:350:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.621 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:351:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.621 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:352:220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.621 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:353:221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.621 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:354:222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.622 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:355:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.622 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:356:224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.622 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:357:225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.622 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:358:226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.622 INFO project_profile - __init__: Line numbers are different in the same function: Codec::~Codec():110:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.628 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.628 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.647 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libhevc/reports/20240522/linux -- hevc_dec_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.648 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libhevc/reports-by-target/20240522/hevc_dec_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.648 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.867 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.868 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:10.869 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:11.550 INFO analysis - overlay_calltree_with_coverage: [+] found 200 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:11.554 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libhevc/reports/20240522/linux -- hevc_enc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:11.555 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libhevc/reports-by-target/20240522/hevc_enc_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:11.555 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:11.746 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:11.746 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:11.747 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:12.687 INFO analysis - overlay_calltree_with_coverage: [+] found 1102 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-9Pu3xX8iAM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-W6YKxvJoyZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-W6YKxvJoyZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-9Pu3xX8iAM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-9Pu3xX8iAM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-W6YKxvJoyZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:12.731 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:12.731 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:12.731 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:12.731 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:12.760 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:12.761 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:12.805 INFO html_report - create_all_function_table: Assembled a total of 1563 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:12.805 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:12.824 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:12.825 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:12.830 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:12.831 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1015 -- : 1015 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:12.831 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:12.833 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:13.863 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:14.072 INFO html_helpers - create_horisontal_calltree_image: Creating image hevc_dec_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:14.073 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (882 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:14.152 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:14.152 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:14.275 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:14.276 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:14.340 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:14.340 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:14.346 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:14.347 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1108 -- : 1108 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:14.348 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:14.349 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:14.350 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:14.350 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:14.350 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:14.350 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:14.350 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:14.350 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:14.350 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:14.350 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:14.350 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:15.031 INFO html_helpers - create_horisontal_calltree_image: Creating image hevc_enc_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:15.031 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (942 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:15.122 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:15.122 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:15.217 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:15.218 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:15.219 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:15.219 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:15.219 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:15.219 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:15.219 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:15.219 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:15.219 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:15.220 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:15.220 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:15.281 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:15.281 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:15.281 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:17.251 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:17.253 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:17.253 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:17.253 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:19.269 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:19.270 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:19.296 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:19.297 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:19.297 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:21.055 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:21.056 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:21.080 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:21.085 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:21.085 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:23.180 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:23.181 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:23.206 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:23.210 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:23.210 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:24.977 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:24.977 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:25.005 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:25.008 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:25.008 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:27.118 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:27.119 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:27.149 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:27.152 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:27.152 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:28.977 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:28.978 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:29.008 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:29.011 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:29.011 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:31.173 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:31.174 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:31.203 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:31.205 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:31.205 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:33.005 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:33.005 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:33.036 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:33.038 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:33.038 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:34.811 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:34.811 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:34.842 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:34.844 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:34.845 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:36.885 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:36.886 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:36.914 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['ihevce_enc_frm_proc_slave_thrd', 'ihevce_pre_enc_process_frame_thrd', 'ihevce_inter_tu_tree_selector_and_rdopt_cost_computer', 'ihevce_ent_coding_thrd', 'ihevce_final_rdopt_mode_prcs', 'ihevce_inter_rdopt_cu_mc_mvp', 'ihevce_intra_rdopt_cu_ntu', 'ihevce_hle_interface_thrd', 'add_picture_to_stack', 'ihevce_inter_rdopt_cu_ntu'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:36.990 INFO html_report - create_all_function_table: Assembled a total of 1563 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:37.010 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:37.039 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:37.039 INFO engine_input - analysis_func: Generating input for hevc_dec_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:37.067 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:37.068 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ihevcd_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:37.068 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ihevcd_parse_time_code_sei Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:37.068 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ihevcd_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:37.068 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ihevcd_ref_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:37.068 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ihevcd_ctl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:37.068 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ihevcd_init_proc_ctxt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:37.068 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ithread_yield Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:37.068 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ihevcd_parse_sei_payload Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:37.068 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ihevcd_allocate_static_bufs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:37.068 INFO engine_input - analysis_func: Generating input for hevc_enc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:37.095 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:37.096 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ihevce_generate_vui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:37.096 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_error_bits Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:37.096 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ihevce_generate_pps Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:37.096 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ihevce_generate_profile_tier_level Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:37.096 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ihevce_generate_sps Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:37.096 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hme_derive_num_layers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:37.096 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_bits_based_on_complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:37.096 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:37.096 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:37.096 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:37.112 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:37.112 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:37.214 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:37.214 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:37.214 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:37.246 INFO sinks_analyser - analysis_func: ['hevc_enc_fuzzer.cpp', 'hevc_dec_fuzzer.cpp'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:37.249 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:37.252 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:37.254 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:37.258 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:37.261 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:37.263 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:37.267 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:37.270 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:37.273 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:37.303 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:37.303 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:37.303 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:37.303 INFO annotated_cfg - analysis_func: Analysing: hevc_dec_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:37.307 INFO annotated_cfg - analysis_func: Analysing: hevc_enc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:37.340 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libhevc/reports/20240522/linux -- hevc_dec_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:37.340 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libhevc/reports/20240522/linux -- hevc_enc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:37.347 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:37.407 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:37.514 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.090 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.410 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.410 INFO debug_info - create_friendly_debug_types: Have to create for 95819 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.700 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.712 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.723 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.734 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.746 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.759 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.770 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.782 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.794 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.805 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.817 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.829 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.841 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.853 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.865 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.877 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.889 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.902 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.914 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.925 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.937 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.949 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.961 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.973 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.985 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.996 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:00.008 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:00.019 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:00.031 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:00.043 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:00.055 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:00.067 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:00.079 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:00.090 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:00.104 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:00.116 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:00.128 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:00.140 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:03.336 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/fuzzer/hevc_dec_fuzzer.cpp ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/decoder/ihevcd_iquant_itrans_recon_ctb.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/decoder/ihevcd_api.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/decoder/ihevcd_decode.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/decoder/ihevcd_nal.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/decoder/ihevcd_bitstream.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/common/x86/ihevc_platform_macros.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/decoder/ihevcd_parse_headers.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/decoder/ihevcd_parse_slice_header.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/decoder/ihevcd_parse_slice.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/decoder/ihevcd_parse_residual.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/decoder/ihevcd_cabac.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/decoder/ihevcd_intra_pred_mode_prediction.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/decoder/ihevcd_process_slice.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/decoder/ihevcd_utils.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/decoder/ihevcd_job_queue.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/decoder/ihevcd_ref_list.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/decoder/ihevcd_get_mv.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/decoder/ihevcd_mv_pred.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/decoder/ihevcd_mv_merge.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/decoder/ihevcd_boundary_strength.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/decoder/ihevcd_deblk.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/decoder/ihevcd_inter_pred.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/decoder/ihevcd_sao.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/decoder/ihevcd_fmt_conv.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/decoder/x86/ihevcd_function_selector.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/decoder/x86/ihevcd_function_selector_generic.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/decoder/x86/ihevcd_function_selector_ssse3.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/decoder/x86/ihevcd_function_selector_sse42.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/decoder/x86/ihevcd_fmt_conv_ssse3_intr.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/decoder/x86/ihevcd_it_rec_dc_ssse3_intr.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/decoder/x86/ihevcd_it_rec_dc_sse42_intr.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/common/ithread.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/common/ihevc_inter_pred_filters.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/common/ihevc_weighted_pred.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/common/ihevc_padding.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/common/ihevc_deblk_edge_filter.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/common/ihevc_intra_pred_filters.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/common/ihevc_chroma_intra_pred_filters.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/common/ihevc_mem_fns.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/common/ihevc_sao.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/common/ihevc_recon.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/common/ihevc_itrans.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/common/ihevc_itrans_recon.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/common/ihevc_itrans_recon_32x32.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/common/ihevc_itrans_recon_16x16.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/common/ihevc_itrans_recon_8x8.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/common/ihevc_chroma_itrans_recon.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/common/ihevc_chroma_recon.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/common/ihevc_chroma_itrans_recon_16x16.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/common/ihevc_chroma_itrans_recon_8x8.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/common/ihevc_buf_mgr.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/common/ihevc_disp_mgr.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/common/ihevc_dpb_mgr.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/common/x86/ihevc_inter_pred_filters_ssse3_intr.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/common/x86/ihevc_weighted_pred_ssse3_intr.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/common/x86/ihevc_intra_pred_filters_ssse3_intr.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/common/x86/ihevc_chroma_intra_pred_filters_ssse3_intr.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/common/x86/ihevc_itrans_recon_ssse3_intr.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/common/x86/ihevc_itrans_recon_16x16_ssse3_intr.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/common/x86/ihevc_itrans_recon_32x32_ssse3_intr.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/common/x86/ihevc_sao_ssse3_intr.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/common/x86/ihevc_deblk_ssse3_intr.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/common/x86/ihevc_inter_pred_filters_sse42_intr.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/common/x86/ihevc_weighted_pred_sse42_intr.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/common/x86/ihevc_intra_pred_filters_sse42_intr.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/common/x86/ihevc_chroma_intra_pred_filters_sse42_intr.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/common/x86/ihevc_itrans_recon_sse42_intr.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/common/x86/ihevc_32x32_itrans_recon_sse42_intr.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/decoder/ihevcd_version.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/decoder/ihevcd_itrans_recon_dc.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/fuzzer/hevc_enc_fuzzer.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/ihevce_lap_interface.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/rate_control_api.c ------- 105 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/rc_rd_model_fix.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/rc_sad_acc.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/vbr_storage_vbv.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/bit_allocation.c ------- 71 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/cbr_buffer_control.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/est_sad.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/fixed_point_error_bits.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/init_qp.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/mb_model_based.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/picture_type.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/ihevce_plugin.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/ihevce_sys_api.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/osal.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/osal_cond_var.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/osal_mutex.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/osal_thread.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/ihevce_entropy_cod.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/ihevce_entropy_interface.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/ihevce_error_check.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/ihevce_frame_process_utils.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/ihevce_hle_interface.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/ihevce_hle_q_func.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/ihevce_memory_init.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/ihevce_rc_interface.c ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/ihevce_tile_interface.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/osal_error.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/osal_semaphore.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/mem_req_and_acq.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/ia_basic_ops32.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/var_q_operator.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/ia_basic_ops40.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/vbr_str_prms.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/convert_float_to_fix.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/frame_info_collector.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/hme_interface.c ------- 54 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/hme_refine.c ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/hme_search_algo.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/hme_subpel.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/hme_utils.c ------- 63 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/hme_common_utils.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/ihevce_bitstream.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/ihevce_buffer_que.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/ihevce_cabac_cu_pu.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/ihevce_cabac.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/ihevce_cabac_tu.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/ihevce_coarse_me_pass.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/ihevce_common_utils.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/ihevce_common_utils.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/ihevce_decomp_pre_intra_pass.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/ihevce_dep_mngr.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/ihevce_enc_loop_pass.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/ihevce_enc_loop_utils.c ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/ihevce_enc_sbh_funcs.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/ihevce_enc_subpel_gen.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/ihevce_encode_header.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/ihevce_encode_header_sei_vui.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/ihevce_frame_process.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/ihevce_function_selector.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/ihevce_had_satd.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/ihevce_inter_pred.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/ihevce_ipe_instr_set_router.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/ihevce_ipe_pass.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/ihevce_me_instr_set_router.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/ihevce_me_pass.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/ihevce_multi_thrd_funcs.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/ihevce_mv_pred.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/ihevce_mv_pred_merge.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/ihevce_nbr_avail.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/ihevce_recur_bracketing.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/ihevce_sao.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/ihevce_stasino_helpers.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/ihevce_stasino_helpers.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/ihevce_sub_pic_rc.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/ihevce_tu_tree_selector.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/sqrt_interp.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/common/ihevc_hbd_deblk_edge_filter.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/common/ihevc_quant_iquant_ssd.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/common/ihevc_resi_trans.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/hme_coarse.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/hme_common_utils.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/hme_err_compute.c ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/hme_fullpel.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/hme_function_selector.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/ihevce_bs_compute_ctb.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/ihevce_cabac.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/ihevce_cabac_rdo.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/ihevce_cmn_utils_instr_set_router.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/ihevce_deblk.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/ihevce_enc_cu_recursion.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/ihevce_enc_loop_inter_mode_sifter.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libhevc/encoder/ihevce_chroma_had_satd.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:03.962 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:03.962 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/hevc_enc_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/349 files][ 0.0 B/151.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/349 files][ 10.3 KiB/151.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-W6YKxvJoyZ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/349 files][ 10.3 KiB/151.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [0/349 files][ 10.3 KiB/151.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/349 files][169.3 KiB/151.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [0/349 files][169.3 KiB/151.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-W6YKxvJoyZ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [0/349 files][372.9 KiB/151.2 MiB] 0% Done / [0/349 files][372.9 KiB/151.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [0/349 files][372.9 KiB/151.2 MiB] 0% Done / [1/349 files][ 1.4 MiB/151.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [1/349 files][ 1.4 MiB/151.2 MiB] 0% Done / [2/349 files][ 1.4 MiB/151.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9Pu3xX8iAM.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [2/349 files][ 1.4 MiB/151.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9Pu3xX8iAM.data [Content-Type=application/octet-stream]... Step #8: / [2/349 files][ 1.4 MiB/151.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/349 files][ 1.4 MiB/151.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [2/349 files][ 1.4 MiB/151.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/349 files][ 1.4 MiB/151.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9Pu3xX8iAM.data.yaml [Content-Type=application/octet-stream]... Step #8: / [3/349 files][ 1.7 MiB/151.2 MiB] 1% Done / [3/349 files][ 1.7 MiB/151.2 MiB] 1% Done / [4/349 files][ 1.7 MiB/151.2 MiB] 1% Done / [5/349 files][ 1.7 MiB/151.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/349 files][ 3.5 MiB/151.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-W6YKxvJoyZ.data.yaml [Content-Type=application/octet-stream]... Step #8: / [5/349 files][ 4.5 MiB/151.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [5/349 files][ 5.1 MiB/151.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/349 files][ 5.1 MiB/151.2 MiB] 3% Done / [6/349 files][ 5.1 MiB/151.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-W6YKxvJoyZ.data [Content-Type=application/octet-stream]... Step #8: / [6/349 files][ 5.1 MiB/151.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/hevc_dec_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [6/349 files][ 5.3 MiB/151.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/hevc_enc_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [6/349 files][ 11.3 MiB/151.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9Pu3xX8iAM.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [6/349 files][ 15.0 MiB/151.2 MiB] 9% Done / [7/349 files][ 15.0 MiB/151.2 MiB] 9% Done / [8/349 files][ 15.0 MiB/151.2 MiB] 9% Done / [9/349 files][ 15.0 MiB/151.2 MiB] 9% Done / [10/349 files][ 18.9 MiB/151.2 MiB] 12% Done / [11/349 files][ 20.4 MiB/151.2 MiB] 13% Done / [12/349 files][ 22.8 MiB/151.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-W6YKxvJoyZ.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [12/349 files][ 25.2 MiB/151.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [12/349 files][ 25.7 MiB/151.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [12/349 files][ 25.9 MiB/151.2 MiB] 17% Done / [12/349 files][ 25.9 MiB/151.2 MiB] 17% Done / [13/349 files][ 26.7 MiB/151.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9Pu3xX8iAM.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [13/349 files][ 30.0 MiB/151.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [14/349 files][ 30.6 MiB/151.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9Pu3xX8iAM.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [14/349 files][ 31.3 MiB/151.2 MiB] 20% Done / [14/349 files][ 32.9 MiB/151.2 MiB] 21% Done / [15/349 files][ 34.4 MiB/151.2 MiB] 22% Done / [16/349 files][ 34.4 MiB/151.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [16/349 files][ 38.8 MiB/151.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [16/349 files][ 44.9 MiB/151.2 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/hevc_dec_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [16/349 files][ 46.4 MiB/151.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-W6YKxvJoyZ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [16/349 files][ 48.0 MiB/151.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: / [16/349 files][ 50.1 MiB/151.2 MiB] 33% Done / [16/349 files][ 50.1 MiB/151.2 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: / [16/349 files][ 52.3 MiB/151.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: / [16/349 files][ 54.1 MiB/151.2 MiB] 35% Done / [17/349 files][ 54.9 MiB/151.2 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: / [17/349 files][ 54.9 MiB/151.2 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [17/349 files][ 56.6 MiB/151.2 MiB] 37% Done / [18/349 files][ 57.8 MiB/151.2 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [18/349 files][ 59.4 MiB/151.2 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [18/349 files][ 60.4 MiB/151.2 MiB] 39% Done / [19/349 files][ 66.5 MiB/151.2 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: / [19/349 files][ 68.1 MiB/151.2 MiB] 45% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: - [19/349 files][ 70.7 MiB/151.2 MiB] 46% Done - [20/349 files][ 72.7 MiB/151.2 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: - [20/349 files][ 80.2 MiB/151.2 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [20/349 files][ 80.8 MiB/151.2 MiB] 53% Done - [20/349 files][ 80.8 MiB/151.2 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: - [20/349 files][ 80.8 MiB/151.2 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/decoder/ihevcd_itrans_recon_dc.c [Content-Type=text/x-csrc]... Step #8: - [20/349 files][ 80.8 MiB/151.2 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/hme_err_compute.c [Content-Type=text/x-csrc]... Step #8: - [20/349 files][ 81.3 MiB/151.2 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/decoder/ihevcd_mv_pred.c [Content-Type=text/x-csrc]... Step #8: - [21/349 files][ 83.0 MiB/151.2 MiB] 54% Done - [21/349 files][ 83.0 MiB/151.2 MiB] 54% Done - [22/349 files][ 83.0 MiB/151.2 MiB] 54% Done - [23/349 files][ 83.0 MiB/151.2 MiB] 54% Done - [24/349 files][ 83.0 MiB/151.2 MiB] 54% Done - [25/349 files][ 83.0 MiB/151.2 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: - [25/349 files][ 84.0 MiB/151.2 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/decoder/ihevcd_function_selector.h [Content-Type=text/x-chdr]... Step #8: - [25/349 files][ 85.1 MiB/151.2 MiB] 56% Done - [25/349 files][ 85.6 MiB/151.2 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/semaphore.h [Content-Type=text/x-chdr]... Step #8: - [25/349 files][ 86.7 MiB/151.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: - [25/349 files][ 87.7 MiB/151.2 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [25/349 files][ 88.5 MiB/151.2 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/rc_sad_acc.c [Content-Type=text/x-csrc]... Step #8: - [25/349 files][ 89.3 MiB/151.2 MiB] 59% Done - [25/349 files][ 89.3 MiB/151.2 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/decoder/x86/ihevcd_function_selector_sse42.c [Content-Type=text/x-csrc]... Step #8: - [25/349 files][ 89.6 MiB/151.2 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: - [25/349 files][ 90.6 MiB/151.2 MiB] 59% Done - [25/349 files][ 90.6 MiB/151.2 MiB] 59% Done - [26/349 files][ 91.4 MiB/151.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: - [27/349 files][ 91.4 MiB/151.2 MiB] 60% Done - [28/349 files][ 91.4 MiB/151.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [28/349 files][ 91.7 MiB/151.2 MiB] 60% Done - [29/349 files][ 91.7 MiB/151.2 MiB] 60% Done - [29/349 files][ 91.9 MiB/151.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [30/349 files][ 91.9 MiB/151.2 MiB] 60% Done - [31/349 files][ 91.9 MiB/151.2 MiB] 60% Done - [32/349 files][ 91.9 MiB/151.2 MiB] 60% Done - [33/349 files][ 91.9 MiB/151.2 MiB] 60% Done - [34/349 files][ 91.9 MiB/151.2 MiB] 60% Done - [35/349 files][ 91.9 MiB/151.2 MiB] 60% Done - [35/349 files][ 91.9 MiB/151.2 MiB] 60% Done - [36/349 files][ 92.4 MiB/151.2 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: - [36/349 files][ 93.2 MiB/151.2 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: - [36/349 files][ 93.7 MiB/151.2 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_sched_param.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: - [36/349 files][ 94.0 MiB/151.2 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: - [36/349 files][ 94.2 MiB/151.2 MiB] 62% Done - [36/349 files][ 94.5 MiB/151.2 MiB] 62% Done - [36/349 files][ 94.8 MiB/151.2 MiB] 62% Done - [36/349 files][ 95.0 MiB/151.2 MiB] 62% Done - [36/349 files][ 95.0 MiB/151.2 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [36/349 files][ 95.3 MiB/151.2 MiB] 63% Done - [36/349 files][ 96.0 MiB/151.2 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/xmmintrin.h [Content-Type=text/x-chdr]... Step #8: - [36/349 files][ 96.8 MiB/151.2 MiB] 64% Done - [36/349 files][ 97.3 MiB/151.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/decoder/ihevcd_api.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/decoder/ihevcd_cabac.c [Content-Type=text/x-csrc]... Step #8: - [36/349 files][ 97.8 MiB/151.2 MiB] 64% Done - [37/349 files][ 97.8 MiB/151.2 MiB] 64% Done - [37/349 files][ 97.8 MiB/151.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/emmintrin.h [Content-Type=text/x-chdr]... Step #8: - [38/349 files][ 98.1 MiB/151.2 MiB] 64% Done - [39/349 files][ 98.3 MiB/151.2 MiB] 65% Done - [40/349 files][ 98.3 MiB/151.2 MiB] 65% Done - [41/349 files][ 98.3 MiB/151.2 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/hme_refine.c [Content-Type=text/x-csrc]... Step #8: - [41/349 files][ 98.6 MiB/151.2 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/decoder/ihevcd_boundary_strength.c [Content-Type=text/x-csrc]... Step #8: - [42/349 files][ 99.1 MiB/151.2 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/decoder/ihevcd_iquant_itrans_recon_ctb.h [Content-Type=text/x-chdr]... Step #8: - [43/349 files][ 99.9 MiB/151.2 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/decoder/ihevcd_job_queue.h [Content-Type=text/x-chdr]... Step #8: - [43/349 files][100.4 MiB/151.2 MiB] 66% Done - [44/349 files][100.7 MiB/151.2 MiB] 66% Done - [44/349 files][100.9 MiB/151.2 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ia_basic_ops32.h [Content-Type=text/x-chdr]... Step #8: - [44/349 files][101.4 MiB/151.2 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_encode_header_sei_vui.h [Content-Type=text/x-chdr]... Step #8: - [44/349 files][101.7 MiB/151.2 MiB] 67% Done - [45/349 files][102.2 MiB/151.2 MiB] 67% Done - [46/349 files][102.2 MiB/151.2 MiB] 67% Done - [47/349 files][102.5 MiB/151.2 MiB] 67% Done - [47/349 files][102.5 MiB/151.2 MiB] 67% Done - [47/349 files][102.7 MiB/151.2 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/decoder/ihevcd_cxa.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/decoder/ihevcd_parse_slice.c [Content-Type=text/x-csrc]... Step #8: - [48/349 files][103.8 MiB/151.2 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/convert_float_to_fix.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/decoder/ihevcd_parse_residual.c [Content-Type=text/x-csrc]... Step #8: - [48/349 files][104.3 MiB/151.2 MiB] 68% Done - [48/349 files][104.3 MiB/151.2 MiB] 68% Done - [48/349 files][104.5 MiB/151.2 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/decoder/ihevcd_sao.c [Content-Type=text/x-csrc]... Step #8: - [48/349 files][104.8 MiB/151.2 MiB] 69% Done - [49/349 files][105.0 MiB/151.2 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/decoder/ihevcd_iquant_itrans_recon_ctb.c [Content-Type=text/x-csrc]... Step #8: - [49/349 files][105.3 MiB/151.2 MiB] 69% Done - [49/349 files][105.6 MiB/151.2 MiB] 69% Done - [50/349 files][105.8 MiB/151.2 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/decoder/ihevcd_intra_pred_mode_prediction.c [Content-Type=text/x-csrc]... Step #8: - [50/349 files][106.3 MiB/151.2 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/decoder/ihevcd_parse_slice_header.c [Content-Type=text/x-csrc]... Step #8: - [50/349 files][106.6 MiB/151.2 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/decoder/ihevcd_version.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/decoder/ihevcd_structs.h [Content-Type=text/x-chdr]... Step #8: - [50/349 files][106.8 MiB/151.2 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/decoder/ihevcd_job_queue.c [Content-Type=text/x-csrc]... Step #8: - [50/349 files][106.9 MiB/151.2 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/decoder/ihevcd_bitstream.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/decoder/ihevcd_fmt_conv.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/decoder/ihevcd_deblk.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/decoder/ihevcd_fmt_conv.h [Content-Type=text/x-chdr]... Step #8: - [51/349 files][107.2 MiB/151.2 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/decoder/ihevcd_mv_merge.c [Content-Type=text/x-csrc]... Step #8: - [51/349 files][107.3 MiB/151.2 MiB] 70% Done - [52/349 files][107.3 MiB/151.2 MiB] 70% Done - [52/349 files][107.6 MiB/151.2 MiB] 71% Done - [52/349 files][107.6 MiB/151.2 MiB] 71% Done - [52/349 files][107.8 MiB/151.2 MiB] 71% Done - [52/349 files][107.8 MiB/151.2 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/decoder/ihevcd_parse_headers.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/decoder/ihevcd_common_tables.c [Content-Type=text/x-csrc]... Step #8: - [52/349 files][108.1 MiB/151.2 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/decoder/ihevcd_nal.c [Content-Type=text/x-csrc]... Step #8: - [53/349 files][108.3 MiB/151.2 MiB] 71% Done - [53/349 files][108.6 MiB/151.2 MiB] 71% Done - [54/349 files][108.6 MiB/151.2 MiB] 71% Done - [55/349 files][108.9 MiB/151.2 MiB] 71% Done - [55/349 files][108.9 MiB/151.2 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_error_codes.h [Content-Type=text/x-chdr]... Step #8: - [55/349 files][108.9 MiB/151.2 MiB] 71% Done - [55/349 files][109.1 MiB/151.2 MiB] 72% Done - [56/349 files][110.2 MiB/151.2 MiB] 72% Done - [56/349 files][110.4 MiB/151.2 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/decoder/ihevcd_utils.c [Content-Type=text/x-csrc]... Step #8: - [56/349 files][112.6 MiB/151.2 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/decoder/ihevcd_process_slice.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/decoder/ihevcd_itrans_recon_dc.h [Content-Type=text/x-chdr]... Step #8: - [56/349 files][112.8 MiB/151.2 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/decoder/x86/ihevcd_fmt_conv_ssse3_intr.c [Content-Type=text/x-csrc]... Step #8: - [56/349 files][112.8 MiB/151.2 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: - [56/349 files][113.1 MiB/151.2 MiB] 74% Done - [56/349 files][113.1 MiB/151.2 MiB] 74% Done - [56/349 files][113.3 MiB/151.2 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/rate_control_api.h [Content-Type=text/x-chdr]... Step #8: - [56/349 files][113.3 MiB/151.2 MiB] 74% Done - [56/349 files][113.5 MiB/151.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/hme_datatype.h [Content-Type=text/x-chdr]... Step #8: - [56/349 files][114.3 MiB/151.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/decoder/x86/ihevcd_function_selector.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_mv_pred.c [Content-Type=text/x-csrc]... Step #8: - [56/349 files][114.5 MiB/151.2 MiB] 75% Done - [56/349 files][114.5 MiB/151.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_buffer_que.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_me_instr_set_router.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/decoder/x86/ihevcd_function_selector_generic.c [Content-Type=text/x-csrc]... Step #8: - [56/349 files][115.1 MiB/151.2 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/vbr_storage_vbv.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/decoder/x86/ihevcd_it_rec_dc_ssse3_intr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/decoder/x86/ihevcd_function_selector_ssse3.c [Content-Type=text/x-csrc]... Step #8: - [56/349 files][115.3 MiB/151.2 MiB] 76% Done - [56/349 files][115.3 MiB/151.2 MiB] 76% Done - [56/349 files][115.3 MiB/151.2 MiB] 76% Done - [56/349 files][115.6 MiB/151.2 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/decoder/x86/ihevcd_it_rec_dc_sse42_intr.c [Content-Type=text/x-csrc]... Step #8: - [56/349 files][115.6 MiB/151.2 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_coarse_me_pass.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/rc_cntrl_param.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_bitstream.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_buffer_que_private.h [Content-Type=text/x-chdr]... Step #8: - [56/349 files][115.8 MiB/151.2 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/fuzzer/hevc_enc_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/hme_subpel.c [Content-Type=text/x-csrc]... Step #8: - [56/349 files][115.8 MiB/151.2 MiB] 76% Done - [56/349 files][115.8 MiB/151.2 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/fuzzer/hevc_dec_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: - [56/349 files][116.1 MiB/151.2 MiB] 76% Done - [57/349 files][116.1 MiB/151.2 MiB] 76% Done - [57/349 files][116.1 MiB/151.2 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/decoder/ihevcd_get_mv.c [Content-Type=text/x-csrc]... Step #8: - [57/349 files][116.1 MiB/151.2 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/hme_fullpel.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/osal_mutex.h [Content-Type=text/x-chdr]... Step #8: - [57/349 files][116.4 MiB/151.2 MiB] 76% Done - [58/349 files][116.4 MiB/151.2 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/est_sad.h [Content-Type=text/x-chdr]... Step #8: - [58/349 files][116.4 MiB/151.2 MiB] 76% Done - [58/349 files][116.9 MiB/151.2 MiB] 77% Done - [58/349 files][116.9 MiB/151.2 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_entropy_cod.c [Content-Type=text/x-csrc]... Step #8: - [58/349 files][116.9 MiB/151.2 MiB] 77% Done - [58/349 files][117.1 MiB/151.2 MiB] 77% Done - [58/349 files][117.4 MiB/151.2 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/fixed_point_error_bits.h [Content-Type=text/x-chdr]... Step #8: - [58/349 files][117.9 MiB/151.2 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/hme_globals.c [Content-Type=text/x-csrc]... Step #8: - [58/349 files][118.4 MiB/151.2 MiB] 78% Done - [59/349 files][118.4 MiB/151.2 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_plugin.c [Content-Type=text/x-csrc]... Step #8: - [60/349 files][118.4 MiB/151.2 MiB] 78% Done - [60/349 files][118.7 MiB/151.2 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_had_satd.h [Content-Type=text/x-chdr]... Step #8: - [61/349 files][119.0 MiB/151.2 MiB] 78% Done - [61/349 files][119.0 MiB/151.2 MiB] 78% Done - [62/349 files][119.0 MiB/151.2 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/vbr_str_prms.h [Content-Type=text/x-chdr]... Step #8: - [63/349 files][119.0 MiB/151.2 MiB] 78% Done - [64/349 files][119.0 MiB/151.2 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/hme_common_defs.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_dep_mngr_private.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_encode_header_sei_vui.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_hle_interface.h [Content-Type=text/x-chdr]... Step #8: - [64/349 files][119.5 MiB/151.2 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/init_qp.c [Content-Type=text/x-csrc]... Step #8: - [65/349 files][120.0 MiB/151.2 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/hme_interface.c [Content-Type=text/x-csrc]... Step #8: - [65/349 files][120.0 MiB/151.2 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/decoder/ihevcd_inter_pred.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/common_rom.c [Content-Type=text/x-csrc]... Step #8: - [65/349 files][120.0 MiB/151.2 MiB] 79% Done - [65/349 files][120.3 MiB/151.2 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/hme_coarse.c [Content-Type=text/x-csrc]... Step #8: - [65/349 files][120.3 MiB/151.2 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_lap_interface.c [Content-Type=text/x-csrc]... Step #8: - [65/349 files][120.5 MiB/151.2 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/cbr_buffer_control.h [Content-Type=text/x-chdr]... Step #8: - [66/349 files][120.8 MiB/151.2 MiB] 79% Done - [67/349 files][120.8 MiB/151.2 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_frame_process_utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/mb_model_based.c [Content-Type=text/x-csrc]... Step #8: - [67/349 files][121.3 MiB/151.2 MiB] 80% Done - [67/349 files][121.3 MiB/151.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_tile_interface.c [Content-Type=text/x-csrc]... Step #8: - [67/349 files][121.6 MiB/151.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/osal.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/osal_handle.h [Content-Type=text/x-chdr]... Step #8: - [67/349 files][122.1 MiB/151.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_tu_tree_selector.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/osal_semaphore.c [Content-Type=text/x-csrc]... Step #8: - [67/349 files][122.4 MiB/151.2 MiB] 80% Done - [67/349 files][122.9 MiB/151.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_ipe_pass.c [Content-Type=text/x-csrc]... Step #8: - [67/349 files][123.6 MiB/151.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ia_basic_ops40.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/decoder/ihevcd_error.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/decoder/ihevcd_ref_list.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/frame_info_collector.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/decoder/ihevcd_decode.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/rc_rd_model_struct.h [Content-Type=text/x-chdr]... Step #8: - [67/349 files][123.6 MiB/151.2 MiB] 81% Done - [68/349 files][124.1 MiB/151.2 MiB] 82% Done - [69/349 files][124.1 MiB/151.2 MiB] 82% Done - [69/349 files][124.1 MiB/151.2 MiB] 82% Done - [69/349 files][124.4 MiB/151.2 MiB] 82% Done - [70/349 files][124.4 MiB/151.2 MiB] 82% Done - [71/349 files][124.7 MiB/151.2 MiB] 82% Done - [72/349 files][124.7 MiB/151.2 MiB] 82% Done - [72/349 files][125.2 MiB/151.2 MiB] 82% Done - [72/349 files][125.4 MiB/151.2 MiB] 82% Done - [72/349 files][125.4 MiB/151.2 MiB] 82% Done - [72/349 files][126.0 MiB/151.2 MiB] 83% Done - [72/349 files][126.0 MiB/151.2 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_ipe_structs.h [Content-Type=text/x-chdr]... Step #8: - [72/349 files][126.2 MiB/151.2 MiB] 83% Done - [72/349 files][126.2 MiB/151.2 MiB] 83% Done - [72/349 files][126.5 MiB/151.2 MiB] 83% Done - [72/349 files][126.5 MiB/151.2 MiB] 83% Done - [72/349 files][126.5 MiB/151.2 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_frame_process.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_error_check.c [Content-Type=text/x-csrc]... Step #8: - [73/349 files][127.5 MiB/151.2 MiB] 84% Done - [74/349 files][127.5 MiB/151.2 MiB] 84% Done - [75/349 files][127.8 MiB/151.2 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_function_selector.c [Content-Type=text/x-csrc]... Step #8: - [76/349 files][128.3 MiB/151.2 MiB] 84% Done - [76/349 files][128.8 MiB/151.2 MiB] 85% Done - [77/349 files][129.9 MiB/151.2 MiB] 85% Done - [78/349 files][129.9 MiB/151.2 MiB] 85% Done - [79/349 files][130.2 MiB/151.2 MiB] 86% Done - [79/349 files][130.5 MiB/151.2 MiB] 86% Done - [79/349 files][130.5 MiB/151.2 MiB] 86% Done - [79/349 files][130.5 MiB/151.2 MiB] 86% Done - [80/349 files][130.5 MiB/151.2 MiB] 86% Done - [81/349 files][130.5 MiB/151.2 MiB] 86% Done - [82/349 files][132.4 MiB/151.2 MiB] 87% Done - [83/349 files][132.4 MiB/151.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/cbr_buffer_control.c [Content-Type=text/x-csrc]... Step #8: - [83/349 files][133.2 MiB/151.2 MiB] 88% Done - [84/349 files][133.5 MiB/151.2 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_rc_structs.h [Content-Type=text/x-chdr]... Step #8: - [84/349 files][134.3 MiB/151.2 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/var_q_operator.h [Content-Type=text/x-chdr]... Step #8: - [84/349 files][134.8 MiB/151.2 MiB] 89% Done - [85/349 files][135.1 MiB/151.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_me_pass.c [Content-Type=text/x-csrc]... Step #8: - [85/349 files][135.9 MiB/151.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_cabac_rdo.c [Content-Type=text/x-csrc]... Step #8: - [85/349 files][136.1 MiB/151.2 MiB] 90% Done - [86/349 files][136.6 MiB/151.2 MiB] 90% Done - [87/349 files][137.2 MiB/151.2 MiB] 90% Done - [88/349 files][137.2 MiB/151.2 MiB] 90% Done - [89/349 files][137.7 MiB/151.2 MiB] 91% Done - [90/349 files][139.3 MiB/151.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/rc_look_ahead_params.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_stasino_helpers.c [Content-Type=text/x-csrc]... Step #8: - [90/349 files][139.5 MiB/151.2 MiB] 92% Done - [90/349 files][139.5 MiB/151.2 MiB] 92% Done \ \ [91/349 files][140.1 MiB/151.2 MiB] 92% Done \ [92/349 files][140.1 MiB/151.2 MiB] 92% Done \ [93/349 files][141.4 MiB/151.2 MiB] 93% Done \ [94/349 files][141.6 MiB/151.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/vbr_storage_vbv.h [Content-Type=text/x-chdr]... Step #8: \ [95/349 files][141.7 MiB/151.2 MiB] 93% Done \ [95/349 files][141.7 MiB/151.2 MiB] 93% Done \ [96/349 files][141.7 MiB/151.2 MiB] 93% Done \ [97/349 files][141.7 MiB/151.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_entropy_structs.h [Content-Type=text/x-chdr]... Step #8: \ [97/349 files][141.7 MiB/151.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/fixed_point_error_bits.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/picture_type.h [Content-Type=text/x-chdr]... Step #8: \ [97/349 files][141.7 MiB/151.2 MiB] 93% Done \ [97/349 files][141.7 MiB/151.2 MiB] 93% Done \ [98/349 files][141.7 MiB/151.2 MiB] 93% Done \ [99/349 files][141.7 MiB/151.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_cabac_cu_pu.c [Content-Type=text/x-csrc]... Step #8: \ [99/349 files][141.7 MiB/151.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_tu_tree_selector.c [Content-Type=text/x-csrc]... Step #8: \ [99/349 files][141.7 MiB/151.2 MiB] 93% Done \ [100/349 files][141.7 MiB/151.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/hme_defs.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_stasino_helpers.h [Content-Type=text/x-chdr]... Step #8: \ [100/349 files][141.7 MiB/151.2 MiB] 93% Done \ [100/349 files][141.7 MiB/151.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_common_utils.h [Content-Type=text/x-chdr]... Step #8: \ [100/349 files][141.7 MiB/151.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_multi_thrd_funcs.c [Content-Type=text/x-csrc]... Step #8: \ [100/349 files][141.7 MiB/151.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/hme_function_selector.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_cabac.h [Content-Type=text/x-chdr]... Step #8: \ [100/349 files][141.7 MiB/151.2 MiB] 93% Done \ [100/349 files][141.7 MiB/151.2 MiB] 93% Done \ [101/349 files][141.7 MiB/151.2 MiB] 93% Done \ [102/349 files][141.7 MiB/151.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_plugin_priv.h [Content-Type=text/x-chdr]... Step #8: \ [103/349 files][141.7 MiB/151.2 MiB] 93% Done \ [103/349 files][141.7 MiB/151.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/osal_cond_var.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_hle_interface.c [Content-Type=text/x-csrc]... Step #8: \ [103/349 files][141.8 MiB/151.2 MiB] 93% Done \ [104/349 files][141.8 MiB/151.2 MiB] 93% Done \ [104/349 files][141.8 MiB/151.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_decomp_pre_intra_structs.h [Content-Type=text/x-chdr]... Step #8: \ [104/349 files][141.8 MiB/151.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_lap_enc_structs.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_nbr_avail.c [Content-Type=text/x-csrc]... Step #8: \ [105/349 files][141.8 MiB/151.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/osal_cond_var.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_me_instr_set_router.h [Content-Type=text/x-chdr]... Step #8: \ [105/349 files][141.8 MiB/151.2 MiB] 93% Done \ [105/349 files][141.8 MiB/151.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/osal_thread.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_function_selector.h [Content-Type=text/x-chdr]... Step #8: \ [106/349 files][141.8 MiB/151.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_plugin.h [Content-Type=text/x-chdr]... Step #8: \ [107/349 files][141.8 MiB/151.2 MiB] 93% Done \ [108/349 files][141.8 MiB/151.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_sub_pic_rc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/osal_error.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_enc_loop_inter_mode_sifter.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_rc_interface.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_entropy_interface.c [Content-Type=text/x-csrc]... Step #8: \ [108/349 files][141.8 MiB/151.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_lap_structs.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_cabac.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_inter_pred.c [Content-Type=text/x-csrc]... Step #8: \ [108/349 files][141.8 MiB/151.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_hle_q_func.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/var_q_operator.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_encode_header.c [Content-Type=text/x-csrc]... Step #8: \ [109/349 files][141.9 MiB/151.2 MiB] 93% Done \ [109/349 files][141.9 MiB/151.2 MiB] 93% Done \ [109/349 files][141.9 MiB/151.2 MiB] 93% Done \ [110/349 files][141.9 MiB/151.2 MiB] 93% Done \ [110/349 files][141.9 MiB/151.2 MiB] 93% Done \ [111/349 files][142.0 MiB/151.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/rc_rd_model.h [Content-Type=text/x-chdr]... Step #8: \ [111/349 files][142.4 MiB/151.2 MiB] 94% Done \ [112/349 files][142.4 MiB/151.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/sqrt_interp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/vbr_str_prms.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_rdoq_macros.h [Content-Type=text/x-chdr]... Step #8: \ [112/349 files][142.4 MiB/151.2 MiB] 94% Done \ [113/349 files][142.4 MiB/151.2 MiB] 94% Done \ [113/349 files][142.4 MiB/151.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_ipe_instr_set_router.h [Content-Type=text/x-chdr]... Step #8: \ [113/349 files][142.4 MiB/151.2 MiB] 94% Done \ [113/349 files][142.4 MiB/151.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_sao.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_lap_interface.h [Content-Type=text/x-chdr]... Step #8: \ [113/349 files][142.6 MiB/151.2 MiB] 94% Done \ [113/349 files][142.6 MiB/151.2 MiB] 94% Done \ [113/349 files][142.6 MiB/151.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_common_utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_dep_mngr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/hme_utils.h [Content-Type=text/x-chdr]... Step #8: \ [114/349 files][142.6 MiB/151.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/est_sad.c [Content-Type=text/x-csrc]... Step #8: \ [114/349 files][142.6 MiB/151.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/rc_sad_acc.h [Content-Type=text/x-chdr]... Step #8: \ [115/349 files][142.7 MiB/151.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_ipe_instr_set_router.c [Content-Type=text/x-csrc]... Step #8: \ [115/349 files][142.7 MiB/151.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/mb_model_based.h [Content-Type=text/x-chdr]... Step #8: \ [115/349 files][142.7 MiB/151.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_enc_loop_pass.c [Content-Type=text/x-csrc]... Step #8: \ [115/349 files][142.7 MiB/151.2 MiB] 94% Done \ [116/349 files][142.8 MiB/151.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/bit_allocation.c [Content-Type=text/x-csrc]... Step #8: \ [116/349 files][142.8 MiB/151.2 MiB] 94% Done \ [116/349 files][142.8 MiB/151.2 MiB] 94% Done \ [116/349 files][142.8 MiB/151.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_defs.h [Content-Type=text/x-chdr]... Step #8: \ [117/349 files][142.8 MiB/151.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/bit_allocation.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/hme_common_utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/osal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_chroma_had_satd.c [Content-Type=text/x-csrc]... Step #8: \ [118/349 files][142.9 MiB/151.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/osal_mutex.c [Content-Type=text/x-csrc]... Step #8: \ [119/349 files][142.9 MiB/151.2 MiB] 94% Done \ [120/349 files][142.9 MiB/151.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_enc_sbh_funcs.c [Content-Type=text/x-csrc]... Step #8: \ [120/349 files][142.9 MiB/151.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_global_tables.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_cabac_tu.c [Content-Type=text/x-csrc]... Step #8: \ [121/349 files][143.1 MiB/151.2 MiB] 94% Done \ [121/349 files][143.1 MiB/151.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/rc_frame_info_collector.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_memory_init.c [Content-Type=text/x-csrc]... Step #8: \ [122/349 files][143.1 MiB/151.2 MiB] 94% Done \ [123/349 files][143.1 MiB/151.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_cmn_utils_instr_set_router.h [Content-Type=text/x-chdr]... Step #8: \ [123/349 files][143.1 MiB/151.2 MiB] 94% Done \ [124/349 files][143.1 MiB/151.2 MiB] 94% Done \ [124/349 files][143.1 MiB/151.2 MiB] 94% Done \ [124/349 files][143.1 MiB/151.2 MiB] 94% Done \ [124/349 files][143.2 MiB/151.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_bitstream.c [Content-Type=text/x-csrc]... Step #8: \ [124/349 files][143.2 MiB/151.2 MiB] 94% Done \ [124/349 files][143.2 MiB/151.2 MiB] 94% Done \ [125/349 files][143.2 MiB/151.2 MiB] 94% Done \ [126/349 files][143.2 MiB/151.2 MiB] 94% Done \ [126/349 files][143.2 MiB/151.2 MiB] 94% Done \ [127/349 files][143.2 MiB/151.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_rc_enc_structs.h [Content-Type=text/x-chdr]... Step #8: \ [128/349 files][143.2 MiB/151.2 MiB] 94% Done \ [128/349 files][143.3 MiB/151.2 MiB] 94% Done \ [128/349 files][143.3 MiB/151.2 MiB] 94% Done \ [129/349 files][143.3 MiB/151.2 MiB] 94% Done \ [130/349 files][143.3 MiB/151.2 MiB] 94% Done \ [130/349 files][143.3 MiB/151.2 MiB] 94% Done \ [130/349 files][143.3 MiB/151.2 MiB] 94% Done \ [131/349 files][143.3 MiB/151.2 MiB] 94% Done \ [132/349 files][143.3 MiB/151.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_cmn_utils_instr_set_router.c [Content-Type=text/x-csrc]... Step #8: \ [133/349 files][143.3 MiB/151.2 MiB] 94% Done \ [133/349 files][143.3 MiB/151.2 MiB] 94% Done \ [133/349 files][143.3 MiB/151.2 MiB] 94% Done \ [133/349 files][143.3 MiB/151.2 MiB] 94% Done \ [134/349 files][143.4 MiB/151.2 MiB] 94% Done \ [134/349 files][143.4 MiB/151.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_enc_loop_structs.h [Content-Type=text/x-chdr]... Step #8: \ [135/349 files][143.4 MiB/151.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_enc_loop_inter_mode_sifter.h [Content-Type=text/x-chdr]... Step #8: \ [135/349 files][143.5 MiB/151.2 MiB] 94% Done \ [135/349 files][143.5 MiB/151.2 MiB] 94% Done \ [136/349 files][143.5 MiB/151.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_enc_structs.h [Content-Type=text/x-chdr]... Step #8: \ [136/349 files][143.5 MiB/151.2 MiB] 94% Done \ [137/349 files][143.5 MiB/151.2 MiB] 94% Done \ [137/349 files][143.5 MiB/151.2 MiB] 94% Done \ [138/349 files][143.5 MiB/151.2 MiB] 94% Done \ [139/349 files][143.5 MiB/151.2 MiB] 94% Done \ [140/349 files][143.5 MiB/151.2 MiB] 94% Done \ [141/349 files][143.5 MiB/151.2 MiB] 94% Done \ [142/349 files][143.5 MiB/151.2 MiB] 94% Done \ [143/349 files][143.5 MiB/151.2 MiB] 94% Done \ [144/349 files][143.5 MiB/151.2 MiB] 94% Done \ [145/349 files][143.5 MiB/151.2 MiB] 94% Done \ [146/349 files][143.5 MiB/151.2 MiB] 94% Done \ [146/349 files][143.5 MiB/151.2 MiB] 94% Done \ [147/349 files][143.5 MiB/151.2 MiB] 94% Done \ [148/349 files][143.5 MiB/151.2 MiB] 94% Done \ [149/349 files][143.5 MiB/151.2 MiB] 94% Done \ [150/349 files][143.5 MiB/151.2 MiB] 94% Done \ [150/349 files][143.6 MiB/151.2 MiB] 94% Done \ [151/349 files][143.6 MiB/151.2 MiB] 94% Done \ [152/349 files][143.8 MiB/151.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_me_common_defs.h [Content-Type=text/x-chdr]... Step #8: \ [153/349 files][143.8 MiB/151.2 MiB] 95% Done \ [154/349 files][143.8 MiB/151.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_enc_cu_recursion.c [Content-Type=text/x-csrc]... Step #8: \ [155/349 files][143.8 MiB/151.2 MiB] 95% Done \ [155/349 files][143.8 MiB/151.2 MiB] 95% Done \ [156/349 files][143.9 MiB/151.2 MiB] 95% Done \ [157/349 files][143.9 MiB/151.2 MiB] 95% Done \ [158/349 files][143.9 MiB/151.2 MiB] 95% Done \ [159/349 files][143.9 MiB/151.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_mv_pred_merge.c [Content-Type=text/x-csrc]... Step #8: \ [160/349 files][143.9 MiB/151.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/osal_thread.c [Content-Type=text/x-csrc]... Step #8: \ [160/349 files][143.9 MiB/151.2 MiB] 95% Done \ [161/349 files][144.0 MiB/151.2 MiB] 95% Done \ [162/349 files][144.0 MiB/151.2 MiB] 95% Done \ [163/349 files][144.0 MiB/151.2 MiB] 95% Done \ [164/349 files][144.2 MiB/151.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/mem_req_and_acq.h [Content-Type=text/x-chdr]... Step #8: \ [165/349 files][144.2 MiB/151.2 MiB] 95% Done \ [165/349 files][144.2 MiB/151.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/init_qp.h [Content-Type=text/x-chdr]... Step #8: \ [166/349 files][144.2 MiB/151.2 MiB] 95% Done \ [167/349 files][144.2 MiB/151.2 MiB] 95% Done \ [168/349 files][144.3 MiB/151.2 MiB] 95% Done \ [169/349 files][144.3 MiB/151.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_enc_subpel_gen.c [Content-Type=text/x-csrc]... Step #8: \ [169/349 files][144.3 MiB/151.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_api.h [Content-Type=text/x-chdr]... Step #8: \ [170/349 files][144.3 MiB/151.2 MiB] 95% Done \ [171/349 files][144.3 MiB/151.2 MiB] 95% Done \ [172/349 files][144.3 MiB/151.2 MiB] 95% Done \ [172/349 files][144.3 MiB/151.2 MiB] 95% Done \ [173/349 files][144.3 MiB/151.2 MiB] 95% Done \ [173/349 files][144.3 MiB/151.2 MiB] 95% Done \ [174/349 files][144.3 MiB/151.2 MiB] 95% Done \ [175/349 files][144.3 MiB/151.2 MiB] 95% Done \ [176/349 files][144.3 MiB/151.2 MiB] 95% Done \ [177/349 files][144.3 MiB/151.2 MiB] 95% Done \ [178/349 files][144.3 MiB/151.2 MiB] 95% Done \ [179/349 files][144.4 MiB/151.2 MiB] 95% Done \ [180/349 files][144.4 MiB/151.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_enc_loop_utils.c [Content-Type=text/x-csrc]... Step #8: \ [180/349 files][144.4 MiB/151.2 MiB] 95% Done \ [181/349 files][144.4 MiB/151.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_had_satd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/rc_rd_model_fix.c [Content-Type=text/x-csrc]... Step #8: \ [182/349 files][144.5 MiB/151.2 MiB] 95% Done \ [183/349 files][144.5 MiB/151.2 MiB] 95% Done \ [184/349 files][144.5 MiB/151.2 MiB] 95% Done \ [185/349 files][144.5 MiB/151.2 MiB] 95% Done \ [186/349 files][144.5 MiB/151.2 MiB] 95% Done \ [187/349 files][144.5 MiB/151.2 MiB] 95% Done \ [188/349 files][144.5 MiB/151.2 MiB] 95% Done \ [189/349 files][144.6 MiB/151.2 MiB] 95% Done \ [190/349 files][144.6 MiB/151.2 MiB] 95% Done \ [191/349 files][144.6 MiB/151.2 MiB] 95% Done \ [192/349 files][144.6 MiB/151.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_deblk.c [Content-Type=text/x-csrc]... Step #8: \ [193/349 files][144.6 MiB/151.2 MiB] 95% Done \ [194/349 files][144.6 MiB/151.2 MiB] 95% Done \ [194/349 files][144.6 MiB/151.2 MiB] 95% Done \ [194/349 files][144.6 MiB/151.2 MiB] 95% Done \ [195/349 files][144.6 MiB/151.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ittiam_datatypes.h [Content-Type=text/x-chdr]... Step #8: \ [196/349 files][144.6 MiB/151.2 MiB] 95% Done \ [197/349 files][144.6 MiB/151.2 MiB] 95% Done \ [198/349 files][144.6 MiB/151.2 MiB] 95% Done \ [199/349 files][144.6 MiB/151.2 MiB] 95% Done \ [199/349 files][144.7 MiB/151.2 MiB] 95% Done \ [200/349 files][144.7 MiB/151.2 MiB] 95% Done \ [200/349 files][144.7 MiB/151.2 MiB] 95% Done \ [201/349 files][144.7 MiB/151.2 MiB] 95% Done \ [202/349 files][144.7 MiB/151.2 MiB] 95% Done \ [202/349 files][144.7 MiB/151.2 MiB] 95% Done \ [203/349 files][144.7 MiB/151.2 MiB] 95% Done \ [203/349 files][144.7 MiB/151.2 MiB] 95% Done \ [204/349 files][144.8 MiB/151.2 MiB] 95% Done \ [205/349 files][144.8 MiB/151.2 MiB] 95% Done \ [206/349 files][144.9 MiB/151.2 MiB] 95% Done \ [206/349 files][144.9 MiB/151.2 MiB] 95% Done \ [207/349 files][144.9 MiB/151.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/itt_video_api.h [Content-Type=text/x-chdr]... Step #8: \ [207/349 files][145.0 MiB/151.2 MiB] 95% Done \ [208/349 files][145.0 MiB/151.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/rate_control_api_structs.h [Content-Type=text/x-chdr]... Step #8: \ [209/349 files][145.0 MiB/151.2 MiB] 95% Done \ [209/349 files][145.0 MiB/151.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_rc_interface.c [Content-Type=text/x-csrc]... Step #8: \ [210/349 files][145.0 MiB/151.2 MiB] 95% Done \ [210/349 files][145.0 MiB/151.2 MiB] 95% Done \ [211/349 files][145.0 MiB/151.2 MiB] 95% Done \ [211/349 files][145.0 MiB/151.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_global_tables.h [Content-Type=text/x-chdr]... Step #8: \ [212/349 files][145.2 MiB/151.2 MiB] 96% Done \ [212/349 files][145.2 MiB/151.2 MiB] 96% Done \ [213/349 files][145.2 MiB/151.2 MiB] 96% Done \ [213/349 files][145.2 MiB/151.2 MiB] 96% Done \ [214/349 files][145.2 MiB/151.2 MiB] 96% Done \ [215/349 files][145.2 MiB/151.2 MiB] 96% Done \ [216/349 files][145.2 MiB/151.2 MiB] 96% Done \ [217/349 files][145.2 MiB/151.2 MiB] 96% Done \ [218/349 files][145.7 MiB/151.2 MiB] 96% Done \ [219/349 files][145.8 MiB/151.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_recur_bracketing.c [Content-Type=text/x-csrc]... Step #8: \ [220/349 files][145.8 MiB/151.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_profile.h [Content-Type=text/x-chdr]... Step #8: \ [221/349 files][145.9 MiB/151.2 MiB] 96% Done \ [222/349 files][145.9 MiB/151.2 MiB] 96% Done \ [223/349 files][145.9 MiB/151.2 MiB] 96% Done \ [223/349 files][145.9 MiB/151.2 MiB] 96% Done \ [223/349 files][146.0 MiB/151.2 MiB] 96% Done \ [223/349 files][146.0 MiB/151.2 MiB] 96% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_bs_compute_ctb.c [Content-Type=text/x-csrc]... Step #8: | [224/349 files][146.1 MiB/151.2 MiB] 96% Done | [225/349 files][146.1 MiB/151.2 MiB] 96% Done | [225/349 files][146.1 MiB/151.2 MiB] 96% Done | [226/349 files][146.1 MiB/151.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/hme_utils.c [Content-Type=text/x-csrc]... Step #8: | [227/349 files][146.1 MiB/151.2 MiB] 96% Done | [228/349 files][146.1 MiB/151.2 MiB] 96% Done | [229/349 files][146.1 MiB/151.2 MiB] 96% Done | [230/349 files][146.1 MiB/151.2 MiB] 96% Done | [231/349 files][146.2 MiB/151.2 MiB] 96% Done | [232/349 files][146.2 MiB/151.2 MiB] 96% Done | [232/349 files][146.2 MiB/151.2 MiB] 96% Done | [232/349 files][146.2 MiB/151.2 MiB] 96% Done | [232/349 files][146.3 MiB/151.2 MiB] 96% Done | [233/349 files][146.6 MiB/151.2 MiB] 96% Done | [234/349 files][146.6 MiB/151.2 MiB] 96% Done | [234/349 files][146.6 MiB/151.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_decomp_pre_intra_pass.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/hme_common_utils.h [Content-Type=text/x-chdr]... Step #8: | [235/349 files][146.6 MiB/151.2 MiB] 96% Done | [236/349 files][146.6 MiB/151.2 MiB] 96% Done | [236/349 files][146.6 MiB/151.2 MiB] 96% Done | [236/349 files][146.6 MiB/151.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/hme_search_algo.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_sys_api.c [Content-Type=text/x-csrc]... Step #8: | [236/349 files][146.8 MiB/151.2 MiB] 97% Done | [236/349 files][147.0 MiB/151.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_multi_thrd_structs.h [Content-Type=text/x-chdr]... Step #8: | [236/349 files][147.0 MiB/151.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/hme_interface.h [Content-Type=text/x-chdr]... Step #8: | [236/349 files][147.0 MiB/151.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ihevce_mv_pred_merge.h [Content-Type=text/x-chdr]... Step #8: | [236/349 files][147.0 MiB/151.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/osal_semaphore.h [Content-Type=text/x-chdr]... Step #8: | [236/349 files][147.0 MiB/151.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/ia_type_def.h [Content-Type=text/x-chdr]... Step #8: | [237/349 files][147.1 MiB/151.2 MiB] 97% Done | [237/349 files][147.1 MiB/151.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/picture_type.c [Content-Type=text/x-csrc]... Step #8: | [238/349 files][147.1 MiB/151.2 MiB] 97% Done | [239/349 files][147.1 MiB/151.2 MiB] 97% Done | [240/349 files][147.1 MiB/151.2 MiB] 97% Done | [241/349 files][147.1 MiB/151.2 MiB] 97% Done | [242/349 files][147.1 MiB/151.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/encoder/rate_control_api.c [Content-Type=text/x-csrc]... Step #8: | [243/349 files][147.1 MiB/151.2 MiB] 97% Done | [243/349 files][147.2 MiB/151.2 MiB] 97% Done | [243/349 files][147.2 MiB/151.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/ihevc_padding.h [Content-Type=text/x-chdr]... Step #8: | [243/349 files][147.2 MiB/151.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/ihevc_itrans.c [Content-Type=text/x-csrc]... Step #8: | [243/349 files][147.2 MiB/151.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/ihevc_inter_pred.h [Content-Type=text/x-chdr]... Step #8: | [243/349 files][147.2 MiB/151.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/ihevc_chroma_itrans_recon_16x16.c [Content-Type=text/x-csrc]... Step #8: | [243/349 files][147.2 MiB/151.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/ihevc_itrans_recon_32x32.c [Content-Type=text/x-csrc]... Step #8: | [243/349 files][147.3 MiB/151.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/ihevc_chroma_intra_pred_filters.c [Content-Type=text/x-csrc]... Step #8: | [243/349 files][147.4 MiB/151.2 MiB] 97% Done | [244/349 files][147.4 MiB/151.2 MiB] 97% Done | [245/349 files][147.4 MiB/151.2 MiB] 97% Done | [246/349 files][147.4 MiB/151.2 MiB] 97% Done | [247/349 files][147.4 MiB/151.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/ihevc_buf_mgr.h [Content-Type=text/x-chdr]... Step #8: | [248/349 files][147.4 MiB/151.2 MiB] 97% Done | [249/349 files][147.4 MiB/151.2 MiB] 97% Done | [250/349 files][147.4 MiB/151.2 MiB] 97% Done | [251/349 files][147.4 MiB/151.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/ihevc_sao.h [Content-Type=text/x-chdr]... Step #8: | [252/349 files][147.4 MiB/151.2 MiB] 97% Done | [253/349 files][147.4 MiB/151.2 MiB] 97% Done | [254/349 files][147.4 MiB/151.2 MiB] 97% Done | [255/349 files][147.4 MiB/151.2 MiB] 97% Done | [255/349 files][147.4 MiB/151.2 MiB] 97% Done | [255/349 files][147.4 MiB/151.2 MiB] 97% Done | [256/349 files][147.5 MiB/151.2 MiB] 97% Done | [257/349 files][147.5 MiB/151.2 MiB] 97% Done | [258/349 files][147.6 MiB/151.2 MiB] 97% Done | [259/349 files][147.6 MiB/151.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/ithread.c [Content-Type=text/x-csrc]... Step #8: | [259/349 files][147.6 MiB/151.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/ihevc_itrans_recon.c [Content-Type=text/x-csrc]... Step #8: | [259/349 files][147.6 MiB/151.2 MiB] 97% Done | [260/349 files][147.6 MiB/151.2 MiB] 97% Done | [261/349 files][147.6 MiB/151.2 MiB] 97% Done | [262/349 files][147.6 MiB/151.2 MiB] 97% Done | [263/349 files][147.6 MiB/151.2 MiB] 97% Done | [264/349 files][147.6 MiB/151.2 MiB] 97% Done | [265/349 files][147.6 MiB/151.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/iv.h [Content-Type=text/x-chdr]... Step #8: | [265/349 files][147.7 MiB/151.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/ihevc_disp_mgr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/ihevc_trans_tables.c [Content-Type=text/x-csrc]... Step #8: | [265/349 files][147.7 MiB/151.2 MiB] 97% Done | [266/349 files][147.7 MiB/151.2 MiB] 97% Done | [266/349 files][147.7 MiB/151.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/ihevc_structs.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/ihevc_recon.h [Content-Type=text/x-chdr]... Step #8: | [266/349 files][147.7 MiB/151.2 MiB] 97% Done | [266/349 files][147.7 MiB/151.2 MiB] 97% Done | [267/349 files][147.7 MiB/151.2 MiB] 97% Done | [268/349 files][147.7 MiB/151.2 MiB] 97% Done | [269/349 files][147.7 MiB/151.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/ihevc_chroma_itrans_recon.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/ihevc_chroma_recon.h [Content-Type=text/x-chdr]... Step #8: | [269/349 files][147.7 MiB/151.2 MiB] 97% Done | [269/349 files][147.7 MiB/151.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/ihevc_quant_iquant_ssd.c [Content-Type=text/x-csrc]... Step #8: | [269/349 files][147.8 MiB/151.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/ihevc_weighted_pred.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/ihevc_itrans_recon.h [Content-Type=text/x-chdr]... Step #8: | [269/349 files][147.8 MiB/151.2 MiB] 97% Done | [270/349 files][147.8 MiB/151.2 MiB] 97% Done | [270/349 files][147.8 MiB/151.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/ihevc_chroma_recon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/ihevc_dpb_mgr.h [Content-Type=text/x-chdr]... Step #8: | [270/349 files][147.9 MiB/151.2 MiB] 97% Done | [270/349 files][147.9 MiB/151.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/ihevc_mem_fns.h [Content-Type=text/x-chdr]... Step #8: | [270/349 files][147.9 MiB/151.2 MiB] 97% Done | [271/349 files][147.9 MiB/151.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/ihevc_itrans_recon_8x8.c [Content-Type=text/x-csrc]... Step #8: | [272/349 files][147.9 MiB/151.2 MiB] 97% Done | [273/349 files][147.9 MiB/151.2 MiB] 97% Done | [273/349 files][147.9 MiB/151.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/ihevc_weighted_pred.h [Content-Type=text/x-chdr]... Step #8: | [274/349 files][147.9 MiB/151.2 MiB] 97% Done | [274/349 files][147.9 MiB/151.2 MiB] 97% Done | [275/349 files][147.9 MiB/151.2 MiB] 97% Done | [276/349 files][147.9 MiB/151.2 MiB] 97% Done | [277/349 files][147.9 MiB/151.2 MiB] 97% Done | [278/349 files][148.0 MiB/151.2 MiB] 97% Done | [279/349 files][148.0 MiB/151.2 MiB] 97% Done | [280/349 files][148.0 MiB/151.2 MiB] 97% Done | [281/349 files][148.2 MiB/151.2 MiB] 97% Done | [282/349 files][148.2 MiB/151.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/ihevc_chroma_itrans_recon_8x8.c [Content-Type=text/x-csrc]... Step #8: | [283/349 files][148.2 MiB/151.2 MiB] 97% Done | [283/349 files][148.2 MiB/151.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/ihevc_hbd_deblk_edge_filter.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/ihevc_recon.c [Content-Type=text/x-csrc]... Step #8: | [283/349 files][148.2 MiB/151.2 MiB] 97% Done | [283/349 files][148.2 MiB/151.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/ihevc_itrans.h [Content-Type=text/x-chdr]... Step #8: | [284/349 files][148.2 MiB/151.2 MiB] 97% Done | [284/349 files][148.2 MiB/151.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/ihevc_deblk.h [Content-Type=text/x-chdr]... Step #8: | [284/349 files][148.2 MiB/151.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/ihevc_disp_mgr.c [Content-Type=text/x-csrc]... Step #8: | [284/349 files][148.2 MiB/151.2 MiB] 97% Done | [285/349 files][148.2 MiB/151.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/ihevc_common_tables.c [Content-Type=text/x-csrc]... Step #8: | [285/349 files][148.2 MiB/151.2 MiB] 97% Done | [286/349 files][148.2 MiB/151.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/ihevc_intra_pred_filters.c [Content-Type=text/x-csrc]... Step #8: | [286/349 files][148.2 MiB/151.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/ihevc_chroma_itrans_recon.c [Content-Type=text/x-csrc]... Step #8: | [286/349 files][148.2 MiB/151.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/ihevc_buf_mgr.c [Content-Type=text/x-csrc]... Step #8: | [286/349 files][148.2 MiB/151.2 MiB] 98% Done | [287/349 files][148.2 MiB/151.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/ihevc_cabac_tables.c [Content-Type=text/x-csrc]... Step #8: | [287/349 files][148.2 MiB/151.2 MiB] 98% Done | [288/349 files][148.2 MiB/151.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/ihevc_deblk_edge_filter.c [Content-Type=text/x-csrc]... Step #8: | [289/349 files][148.2 MiB/151.2 MiB] 98% Done | [289/349 files][148.2 MiB/151.2 MiB] 98% Done | [290/349 files][148.2 MiB/151.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/ihevc_chroma_intra_pred.h [Content-Type=text/x-chdr]... Step #8: | [291/349 files][148.2 MiB/151.2 MiB] 98% Done | [291/349 files][148.2 MiB/151.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/ihevc_typedefs.h [Content-Type=text/x-chdr]... Step #8: | [291/349 files][148.2 MiB/151.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/ihevc_defs.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/ihevc_resi_trans.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/x86/ihevc_weighted_pred_sse42_intr.c [Content-Type=text/x-csrc]... Step #8: | [291/349 files][148.2 MiB/151.2 MiB] 98% Done | [291/349 files][148.2 MiB/151.2 MiB] 98% Done | [291/349 files][148.2 MiB/151.2 MiB] 98% Done | [292/349 files][148.2 MiB/151.2 MiB] 98% Done | [293/349 files][148.3 MiB/151.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/ihevc_resi_trans.c [Content-Type=text/x-csrc]... Step #8: | [293/349 files][148.3 MiB/151.2 MiB] 98% Done | [294/349 files][148.3 MiB/151.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/ihevc_dpb_mgr.c [Content-Type=text/x-csrc]... Step #8: | [295/349 files][148.3 MiB/151.2 MiB] 98% Done | [295/349 files][148.5 MiB/151.2 MiB] 98% Done | [296/349 files][148.5 MiB/151.2 MiB] 98% Done | [297/349 files][148.5 MiB/151.2 MiB] 98% Done | [298/349 files][148.5 MiB/151.2 MiB] 98% Done | [299/349 files][148.5 MiB/151.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/ihevc_itrans_recon_16x16.c [Content-Type=text/x-csrc]... Step #8: | [299/349 files][148.7 MiB/151.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/ihevc_padding.c [Content-Type=text/x-csrc]... Step #8: | [300/349 files][148.7 MiB/151.2 MiB] 98% Done | [301/349 files][148.7 MiB/151.2 MiB] 98% Done | [302/349 files][148.7 MiB/151.2 MiB] 98% Done | [302/349 files][148.7 MiB/151.2 MiB] 98% Done | [303/349 files][148.7 MiB/151.2 MiB] 98% Done | [304/349 files][148.7 MiB/151.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/ihevc_intra_pred.h [Content-Type=text/x-chdr]... Step #8: | [304/349 files][148.7 MiB/151.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/ivd.h [Content-Type=text/x-chdr]... Step #8: | [304/349 files][148.7 MiB/151.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/ihevc_deblk_tables.c [Content-Type=text/x-csrc]... Step #8: | [304/349 files][148.7 MiB/151.2 MiB] 98% Done | [305/349 files][148.7 MiB/151.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/ihevc_mem_fns.c [Content-Type=text/x-csrc]... Step #8: | [305/349 files][148.7 MiB/151.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/ihevc_quant_iquant_ssd.h [Content-Type=text/x-chdr]... Step #8: | [305/349 files][148.7 MiB/151.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/x86/ihevc_32x32_itrans_recon_sse42_intr.c [Content-Type=text/x-csrc]... Step #8: | [305/349 files][148.7 MiB/151.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/x86/ihevc_itrans_recon_sse42_intr.c [Content-Type=text/x-csrc]... Step #8: | [305/349 files][148.7 MiB/151.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/x86/ihevc_chroma_intra_pred_filters_ssse3_intr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/ihevc_quant_tables.c [Content-Type=text/x-csrc]... Step #8: | [305/349 files][148.7 MiB/151.2 MiB] 98% Done | [305/349 files][148.7 MiB/151.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/ihevc_sao.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/x86/ihevc_deblk_ssse3_intr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/x86/ihevc_chroma_intra_pred_filters_sse42_intr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/x86/ihevc_inter_pred_filters_ssse3_intr.c [Content-Type=text/x-csrc]... Step #8: | [305/349 files][148.7 MiB/151.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/ihevc_inter_pred_filters.c [Content-Type=text/x-csrc]... Step #8: | [305/349 files][148.7 MiB/151.2 MiB] 98% Done | [305/349 files][148.7 MiB/151.2 MiB] 98% Done | [305/349 files][148.7 MiB/151.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/x86/ihevc_itrans_recon_16x16_ssse3_intr.c [Content-Type=text/x-csrc]... Step #8: | [305/349 files][148.8 MiB/151.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/x86/ihevc_sao_ssse3_intr.c [Content-Type=text/x-csrc]... Step #8: | [306/349 files][148.8 MiB/151.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/x86/ihevc_itrans_recon_32x32_ssse3_intr.c [Content-Type=text/x-csrc]... Step #8: | [307/349 files][148.8 MiB/151.2 MiB] 98% Done | [307/349 files][148.8 MiB/151.2 MiB] 98% Done | [307/349 files][148.8 MiB/151.2 MiB] 98% Done | [307/349 files][148.8 MiB/151.2 MiB] 98% Done | [308/349 files][148.8 MiB/151.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/x86/ihevc_weighted_pred_ssse3_intr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/x86/ihevc_itrans_recon_ssse3_intr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/x86/ihevc_intra_pred_filters_ssse3_intr.c [Content-Type=text/x-csrc]... Step #8: | [309/349 files][148.8 MiB/151.2 MiB] 98% Done | [310/349 files][148.8 MiB/151.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/x86/ihevc_platform_macros.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/x86/ihevc_tables_x86_intr.c [Content-Type=text/x-csrc]... Step #8: | [311/349 files][148.8 MiB/151.2 MiB] 98% Done | [311/349 files][148.8 MiB/151.2 MiB] 98% Done | [311/349 files][148.8 MiB/151.2 MiB] 98% Done | [311/349 files][148.9 MiB/151.2 MiB] 98% Done | [312/349 files][148.9 MiB/151.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/x86/ihevc_intra_pred_filters_sse42_intr.c [Content-Type=text/x-csrc]... Step #8: | [313/349 files][148.9 MiB/151.2 MiB] 98% Done | [313/349 files][148.9 MiB/151.2 MiB] 98% Done | [313/349 files][148.9 MiB/151.2 MiB] 98% Done | [314/349 files][148.9 MiB/151.2 MiB] 98% Done | [315/349 files][148.9 MiB/151.2 MiB] 98% Done | [315/349 files][149.3 MiB/151.2 MiB] 98% Done | [316/349 files][149.3 MiB/151.2 MiB] 98% Done | [317/349 files][149.5 MiB/151.2 MiB] 98% Done | [318/349 files][149.5 MiB/151.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libhevc/common/x86/ihevc_inter_pred_filters_sse42_intr.c [Content-Type=text/x-csrc]... Step #8: | [319/349 files][149.5 MiB/151.2 MiB] 98% Done | [319/349 files][150.2 MiB/151.2 MiB] 99% Done | [320/349 files][150.5 MiB/151.2 MiB] 99% Done | [321/349 files][150.5 MiB/151.2 MiB] 99% Done | [322/349 files][150.5 MiB/151.2 MiB] 99% Done | [323/349 files][150.5 MiB/151.2 MiB] 99% Done / / [324/349 files][151.2 MiB/151.2 MiB] 99% Done / [325/349 files][151.2 MiB/151.2 MiB] 99% Done / [326/349 files][151.2 MiB/151.2 MiB] 99% Done / [327/349 files][151.2 MiB/151.2 MiB] 99% Done / [328/349 files][151.2 MiB/151.2 MiB] 99% Done / [329/349 files][151.2 MiB/151.2 MiB] 99% Done / [330/349 files][151.2 MiB/151.2 MiB] 99% Done / [331/349 files][151.2 MiB/151.2 MiB] 99% Done / [332/349 files][151.2 MiB/151.2 MiB] 99% Done / [333/349 files][151.2 MiB/151.2 MiB] 99% Done / [334/349 files][151.2 MiB/151.2 MiB] 99% Done / [335/349 files][151.2 MiB/151.2 MiB] 99% Done / [336/349 files][151.2 MiB/151.2 MiB] 99% Done / [337/349 files][151.2 MiB/151.2 MiB] 99% Done / [338/349 files][151.2 MiB/151.2 MiB] 99% Done / [339/349 files][151.2 MiB/151.2 MiB] 99% Done / [340/349 files][151.2 MiB/151.2 MiB] 99% Done / [341/349 files][151.2 MiB/151.2 MiB] 99% Done / [342/349 files][151.2 MiB/151.2 MiB] 99% Done / [343/349 files][151.2 MiB/151.2 MiB] 99% Done / [344/349 files][151.2 MiB/151.2 MiB] 99% Done / [345/349 files][151.2 MiB/151.2 MiB] 99% Done / [346/349 files][151.2 MiB/151.2 MiB] 99% Done / [347/349 files][151.2 MiB/151.2 MiB] 99% Done / [348/349 files][151.2 MiB/151.2 MiB] 99% Done / [349/349 files][151.2 MiB/151.2 MiB] 100% Done Step #8: Operation completed over 349 objects/151.2 MiB. Finished Step #8 PUSH DONE