starting build "b38f4b8a-3323-4d7e-ab82-1e66386cdab2" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 8726513ee210: Pulling fs layer Step #0: 7054a7cd5879: Pulling fs layer Step #0: f739589ce639: Pulling fs layer Step #0: b2322709fa19: Pulling fs layer Step #0: ec3daab22494: Pulling fs layer Step #0: 25b017c9085d: Pulling fs layer Step #0: 6d8064d22942: Pulling fs layer Step #0: 2c5826f03939: Pulling fs layer Step #0: 5342ef9d65f0: Pulling fs layer Step #0: bf550828fd45: Pulling fs layer Step #0: 6653c9292bbf: Pulling fs layer Step #0: b1b96c73e874: Pulling fs layer Step #0: 30e213053f23: Pulling fs layer Step #0: 0c00a16d8aaa: Pulling fs layer Step #0: 0468880b53a6: Pulling fs layer Step #0: fe12524a520c: Pulling fs layer Step #0: 222eb0282449: Pulling fs layer Step #0: 242151016182: Pulling fs layer Step #0: 6e1ab450e78e: Pulling fs layer Step #0: 6653c9292bbf: Waiting Step #0: 6d8064d22942: Waiting Step #0: b1b96c73e874: Waiting Step #0: 2c5826f03939: Waiting Step #0: 30e213053f23: Waiting Step #0: 5342ef9d65f0: Waiting Step #0: 0c00a16d8aaa: Waiting Step #0: 0468880b53a6: Waiting Step #0: bf550828fd45: Waiting Step #0: 6e1ab450e78e: Waiting Step #0: 222eb0282449: Waiting Step #0: ec3daab22494: Waiting Step #0: 25b017c9085d: Waiting Step #0: 242151016182: Waiting Step #0: 7054a7cd5879: Verifying Checksum Step #0: 7054a7cd5879: Download complete Step #0: f739589ce639: Verifying Checksum Step #0: f739589ce639: Download complete Step #0: b2322709fa19: Verifying Checksum Step #0: b2322709fa19: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: ec3daab22494: Verifying Checksum Step #0: ec3daab22494: Download complete Step #0: 6d8064d22942: Verifying Checksum Step #0: 6d8064d22942: Download complete Step #0: 2c5826f03939: Verifying Checksum Step #0: 2c5826f03939: Download complete Step #0: 5342ef9d65f0: Verifying Checksum Step #0: 5342ef9d65f0: Download complete Step #0: 8726513ee210: Verifying Checksum Step #0: 8726513ee210: Download complete Step #0: bf550828fd45: Verifying Checksum Step #0: bf550828fd45: Download complete Step #0: 6653c9292bbf: Download complete Step #0: 30e213053f23: Verifying Checksum Step #0: 30e213053f23: Download complete Step #0: 25b017c9085d: Verifying Checksum Step #0: 25b017c9085d: Download complete Step #0: 0c00a16d8aaa: Verifying Checksum Step #0: 0c00a16d8aaa: Download complete Step #0: b549f31133a9: Pull complete Step #0: b1b96c73e874: Verifying Checksum Step #0: b1b96c73e874: Download complete Step #0: 0468880b53a6: Verifying Checksum Step #0: 0468880b53a6: Download complete Step #0: 242151016182: Download complete Step #0: 6e1ab450e78e: Verifying Checksum Step #0: 6e1ab450e78e: Download complete Step #0: 222eb0282449: Verifying Checksum Step #0: 222eb0282449: Download complete Step #0: fe12524a520c: Verifying Checksum Step #0: fe12524a520c: Download complete Step #0: 8726513ee210: Pull complete Step #0: 7054a7cd5879: Pull complete Step #0: f739589ce639: Pull complete Step #0: b2322709fa19: Pull complete Step #0: ec3daab22494: Pull complete Step #0: 25b017c9085d: Pull complete Step #0: 6d8064d22942: Pull complete Step #0: 2c5826f03939: Pull complete Step #0: 5342ef9d65f0: Pull complete Step #0: bf550828fd45: Pull complete Step #0: 6653c9292bbf: Pull complete Step #0: b1b96c73e874: Pull complete Step #0: 30e213053f23: Pull complete Step #0: 0c00a16d8aaa: Pull complete Step #0: 0468880b53a6: Pull complete Step #0: fe12524a520c: Pull complete Step #0: 222eb0282449: Pull complete Step #0: 242151016182: Pull complete Step #0: 6e1ab450e78e: Pull complete Step #0: Digest: sha256:d621363d499310ec5bc7b44d62ff87d43cb095b1d56c74cf68d189ea6487d961 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/libvpx/textcov_reports/20240726/vpx_dec_fuzzer_vp8.covreport... Step #1: / [0/2 files][ 0.0 B/ 2.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/libvpx/textcov_reports/20240726/vpx_dec_fuzzer_vp9.covreport... Step #1: / [0/2 files][ 0.0 B/ 2.1 MiB] 0% Done / [1/2 files][470.9 KiB/ 2.1 MiB] 22% Done / [2/2 files][ 2.1 MiB/ 2.1 MiB] 100% Done Step #1: Operation completed over 2 objects/2.1 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 2120 Step #2: -rw-r--r-- 1 root root 482203 Jul 26 10:04 vpx_dec_fuzzer_vp8.covreport Step #2: -rw-r--r-- 1 root root 1683519 Jul 26 10:04 vpx_dec_fuzzer_vp9.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 7.68kB Step #4: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 8726513ee210: Already exists Step #4: 7054a7cd5879: Already exists Step #4: fa4207b84c31: Pulling fs layer Step #4: c9e16898e54d: Pulling fs layer Step #4: a397e481ff57: Pulling fs layer Step #4: 7f90ecb8e4d6: Pulling fs layer Step #4: ce26b4380d46: Pulling fs layer Step #4: 5dc6edc3cf5f: Pulling fs layer Step #4: 5173cde1bd66: Pulling fs layer Step #4: 1e34e18e386e: Pulling fs layer Step #4: da35800ee821: Pulling fs layer Step #4: 8c2556f55b93: Pulling fs layer Step #4: bf4f02a303d8: Pulling fs layer Step #4: bfc41af53bee: Pulling fs layer Step #4: ee19cad5d6c8: Pulling fs layer Step #4: 43fb6ebaf28e: Pulling fs layer Step #4: e2bf934a1fde: Pulling fs layer Step #4: 67ae2060248d: Pulling fs layer Step #4: eccb1330175b: Pulling fs layer Step #4: 20f0bfcb2bcb: Pulling fs layer Step #4: 0f18c7482fde: Pulling fs layer Step #4: f931609958c7: Pulling fs layer Step #4: 7384719a7753: Pulling fs layer Step #4: b840ccdb7eeb: Pulling fs layer Step #4: cbffa59180b5: Pulling fs layer Step #4: 3291b748342a: Pulling fs layer Step #4: ef31bd35b792: Pulling fs layer Step #4: b1256746ef70: Pulling fs layer Step #4: ce1ee8b7110e: Pulling fs layer Step #4: 5dc6edc3cf5f: Waiting Step #4: 1bbdcbbd8481: Pulling fs layer Step #4: ee19cad5d6c8: Waiting Step #4: 5173cde1bd66: Waiting Step #4: 1933c895cdb1: Pulling fs layer Step #4: 43fb6ebaf28e: Waiting Step #4: 1e34e18e386e: Waiting Step #4: da35800ee821: Waiting Step #4: 0f18c7482fde: Waiting Step #4: f931609958c7: Waiting Step #4: 7384719a7753: Waiting Step #4: 20f0bfcb2bcb: Waiting Step #4: e2bf934a1fde: Waiting Step #4: 8c2556f55b93: Waiting Step #4: ce26b4380d46: Waiting Step #4: 7f90ecb8e4d6: Waiting Step #4: 67ae2060248d: Waiting Step #4: bf4f02a303d8: Waiting Step #4: eccb1330175b: Waiting Step #4: ce1ee8b7110e: Waiting Step #4: 1bbdcbbd8481: Waiting Step #4: bfc41af53bee: Waiting Step #4: cbffa59180b5: Waiting Step #4: 1933c895cdb1: Waiting Step #4: b1256746ef70: Waiting Step #4: ef31bd35b792: Waiting Step #4: a397e481ff57: Verifying Checksum Step #4: a397e481ff57: Download complete Step #4: c9e16898e54d: Verifying Checksum Step #4: c9e16898e54d: Download complete Step #4: ce26b4380d46: Verifying Checksum Step #4: ce26b4380d46: Download complete Step #4: 5dc6edc3cf5f: Verifying Checksum Step #4: 5dc6edc3cf5f: Download complete Step #4: fa4207b84c31: Verifying Checksum Step #4: fa4207b84c31: Download complete Step #4: 1e34e18e386e: Verifying Checksum Step #4: 1e34e18e386e: Download complete Step #4: da35800ee821: Verifying Checksum Step #4: da35800ee821: Download complete Step #4: 8c2556f55b93: Verifying Checksum Step #4: 8c2556f55b93: Download complete Step #4: bf4f02a303d8: Verifying Checksum Step #4: bf4f02a303d8: Download complete Step #4: bfc41af53bee: Verifying Checksum Step #4: bfc41af53bee: Download complete Step #4: ee19cad5d6c8: Verifying Checksum Step #4: ee19cad5d6c8: Download complete Step #4: 43fb6ebaf28e: Verifying Checksum Step #4: 43fb6ebaf28e: Download complete Step #4: e2bf934a1fde: Verifying Checksum Step #4: e2bf934a1fde: Download complete Step #4: 67ae2060248d: Verifying Checksum Step #4: 67ae2060248d: Download complete Step #4: eccb1330175b: Verifying Checksum Step #4: eccb1330175b: Download complete Step #4: 5173cde1bd66: Verifying Checksum Step #4: 5173cde1bd66: Download complete Step #4: fa4207b84c31: Pull complete Step #4: 20f0bfcb2bcb: Verifying Checksum Step #4: 20f0bfcb2bcb: Download complete Step #4: f931609958c7: Download complete Step #4: 0f18c7482fde: Verifying Checksum Step #4: 0f18c7482fde: Download complete Step #4: 7384719a7753: Verifying Checksum Step #4: 7384719a7753: Download complete Step #4: b840ccdb7eeb: Verifying Checksum Step #4: b840ccdb7eeb: Download complete Step #4: cbffa59180b5: Verifying Checksum Step #4: cbffa59180b5: Download complete Step #4: 3291b748342a: Verifying Checksum Step #4: 3291b748342a: Download complete Step #4: ef31bd35b792: Verifying Checksum Step #4: ef31bd35b792: Download complete Step #4: c9e16898e54d: Pull complete Step #4: ce1ee8b7110e: Download complete Step #4: a397e481ff57: Pull complete Step #4: 1bbdcbbd8481: Download complete Step #4: b1256746ef70: Download complete Step #4: 1933c895cdb1: Download complete Step #4: 7f90ecb8e4d6: Verifying Checksum Step #4: 7f90ecb8e4d6: Download complete Step #4: 7f90ecb8e4d6: Pull complete Step #4: ce26b4380d46: Pull complete Step #4: 5dc6edc3cf5f: Pull complete Step #4: 5173cde1bd66: Pull complete Step #4: 1e34e18e386e: Pull complete Step #4: da35800ee821: Pull complete Step #4: 8c2556f55b93: Pull complete Step #4: bf4f02a303d8: Pull complete Step #4: bfc41af53bee: Pull complete Step #4: ee19cad5d6c8: Pull complete Step #4: 43fb6ebaf28e: Pull complete Step #4: e2bf934a1fde: Pull complete Step #4: 67ae2060248d: Pull complete Step #4: eccb1330175b: Pull complete Step #4: 20f0bfcb2bcb: Pull complete Step #4: 0f18c7482fde: Pull complete Step #4: f931609958c7: Pull complete Step #4: 7384719a7753: Pull complete Step #4: b840ccdb7eeb: Pull complete Step #4: cbffa59180b5: Pull complete Step #4: 3291b748342a: Pull complete Step #4: ef31bd35b792: Pull complete Step #4: b1256746ef70: Pull complete Step #4: ce1ee8b7110e: Pull complete Step #4: 1bbdcbbd8481: Pull complete Step #4: 1933c895cdb1: Pull complete Step #4: Digest: sha256:021bada09d0c99dc65d80c1a6b117fd95e8322ebd06739e63ded862c3bffff64 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> ea2f05890762 Step #4: Step 2/6 : RUN apt-get update && apt-get install -y yasm wget gcc Step #4: ---> Running in 0f198914ef22 Step #4: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1249 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4302 kB] Step #4: Fetched 5679 kB in 1s (5363 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: gcc is already the newest version (4:9.3.0-1ubuntu2). Step #4: gcc set to manually installed. Step #4: wget is already the newest version (1.20.3-1ubuntu2.1). Step #4: The following NEW packages will be installed: Step #4: yasm Step #4: 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 408 kB of archives. Step #4: After this operation, 2180 kB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/universe amd64 yasm amd64 1.3.0-2ubuntu1 [408 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 408 kB in 0s (1373 kB/s) Step #4: Selecting previously unselected package yasm. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../yasm_1.3.0-2ubuntu1_amd64.deb ... Step #4: Unpacking yasm (1.3.0-2ubuntu1) ... Step #4: Setting up yasm (1.3.0-2ubuntu1) ... Step #4: Removing intermediate container 0f198914ef22 Step #4: ---> f03f2ae8c3e9 Step #4: Step 3/6 : RUN git clone https://chromium.googlesource.com/webm/libvpx Step #4: ---> Running in 87967521f657 Step #4: Cloning into 'libvpx'... Step #4: Removing intermediate container 87967521f657 Step #4: ---> 5df4812e59d7 Step #4: Step 4/6 : ADD https://storage.googleapis.com/downloads.webmproject.org/test_data/fuzzer/vpx_fuzzer_seed_corpus.zip $SRC/ Step #4: Step #4: Step #4: ---> dc0437087a20 Step #4: Step 5/6 : COPY build.sh vpx_dec_fuzzer.dict $SRC/ Step #4: ---> dacca08fc02a Step #4: Step 6/6 : WORKDIR libvpx Step #4: ---> Running in 84547efc5244 Step #4: Removing intermediate container 84547efc5244 Step #4: ---> 0fe5099eff68 Step #4: Successfully built 0fe5099eff68 Step #4: Successfully tagged gcr.io/oss-fuzz/libvpx:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libvpx Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileJWgIiQ Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libvpx/.git Step #5 - "srcmap": + GIT_DIR=/src/libvpx Step #5 - "srcmap": + cd /src/libvpx Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://chromium.googlesource.com/webm/libvpx Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=f9120b789d491eba5b1b319b5d2499db92109786 Step #5 - "srcmap": + jq_inplace /tmp/fileJWgIiQ '."/src/libvpx" = { type: "git", url: "https://chromium.googlesource.com/webm/libvpx", rev: "f9120b789d491eba5b1b319b5d2499db92109786" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filecJifZb Step #5 - "srcmap": + cat /tmp/fileJWgIiQ Step #5 - "srcmap": + jq '."/src/libvpx" = { type: "git", url: "https://chromium.googlesource.com/webm/libvpx", rev: "f9120b789d491eba5b1b319b5d2499db92109786" }' Step #5 - "srcmap": + mv /tmp/filecJifZb /tmp/fileJWgIiQ Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileJWgIiQ Step #5 - "srcmap": + rm /tmp/fileJWgIiQ Step #5 - "srcmap": { Step #5 - "srcmap": "/src/libvpx": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://chromium.googlesource.com/webm/libvpx", Step #5 - "srcmap": "rev": "f9120b789d491eba5b1b319b5d2499db92109786" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + build_dir=/work/build Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -rf /work/build Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir -p /work/build Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd /work/build Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build /src/libvpx Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g = *sanitize=memory* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + extra_c_flags=-DVPX_MAX_ALLOCABLE_MEMORY=1073741824 Step #6 - "compile-libfuzzer-introspector-x86_64": + LDFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' Step #6 - "compile-libfuzzer-introspector-x86_64": + LD=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": + /src/libvpx/configure --enable-vp9-highbitdepth --disable-unit-tests --disable-examples --size-limit=12288x12288 --extra-cflags=-DVPX_MAX_ALLOCABLE_MEMORY=1073741824 --disable-webm-io --enable-debug --disable-vp8-encoder --disable-vp9-encoder Step #6 - "compile-libfuzzer-introspector-x86_64": enabling vp9_highbitdepth Step #6 - "compile-libfuzzer-introspector-x86_64": disabling unit_tests Step #6 - "compile-libfuzzer-introspector-x86_64": disabling examples Step #6 - "compile-libfuzzer-introspector-x86_64": disabling webm_io Step #6 - "compile-libfuzzer-introspector-x86_64": enabling debug Step #6 - "compile-libfuzzer-introspector-x86_64": disabling vp8_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": disabling vp9_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": enabling vp8_decoder Step #6 - "compile-libfuzzer-introspector-x86_64": enabling vp9_decoder Step #6 - "compile-libfuzzer-introspector-x86_64": Configuring for target 'x86_64-linux-gcc' Step #6 - "compile-libfuzzer-introspector-x86_64": enabling x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": enabling runtime_cpu_detect Step #6 - "compile-libfuzzer-introspector-x86_64": enabling mmx Step #6 - "compile-libfuzzer-introspector-x86_64": enabling sse Step #6 - "compile-libfuzzer-introspector-x86_64": enabling sse2 Step #6 - "compile-libfuzzer-introspector-x86_64": enabling sse3 Step #6 - "compile-libfuzzer-introspector-x86_64": enabling ssse3 Step #6 - "compile-libfuzzer-introspector-x86_64": enabling sse4_1 Step #6 - "compile-libfuzzer-introspector-x86_64": enabling avx Step #6 - "compile-libfuzzer-introspector-x86_64": enabling avx2 Step #6 - "compile-libfuzzer-introspector-x86_64": enabling avx512 Step #6 - "compile-libfuzzer-introspector-x86_64": using yasm Step #6 - "compile-libfuzzer-introspector-x86_64": enabling postproc Step #6 - "compile-libfuzzer-introspector-x86_64": enabling libyuv Step #6 - "compile-libfuzzer-introspector-x86_64": Creating makefiles for x86_64-linux-gcc libs Step #6 - "compile-libfuzzer-introspector-x86_64": Creating makefiles for x86_64-linux-gcc tools Step #6 - "compile-libfuzzer-introspector-x86_64": Creating makefiles for x86_64-linux-gcc docs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 all Step #6 - "compile-libfuzzer-introspector-x86_64": [CREATE] vpx_scale_rtcd.h Step #6 - "compile-libfuzzer-introspector-x86_64": [CREATE] vpx_dsp_rtcd.h Step #6 - "compile-libfuzzer-introspector-x86_64": [CREATE] vp8_rtcd.h Step #6 - "compile-libfuzzer-introspector-x86_64": [CREATE] vp9_rtcd.h Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/x86/loopfilter_block_sse2_x86_64.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/x86/mfqe_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/x86/subpixel_ssse3.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/x86/iwalsh_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/x86/loopfilter_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/x86/subpixel_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/x86/recon_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/x86/idctllm_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/x86/subpixel_mmx.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/x86/recon_mmx.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/x86/idctllm_mmx.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/x86/dequantize_mmx.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/highbd_subpel_variance_impl_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/highbd_variance_impl_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/subpel_variance_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/ssim_opt_x86_64.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/inv_wht_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/vpx_convolve_copy_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/vpx_high_subpixel_bilinear_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/vpx_high_subpixel_8t_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/vpx_subpixel_bilinear_ssse3.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/vpx_subpixel_8t_ssse3.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/vpx_subpixel_bilinear_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/vpx_subpixel_8t_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/deblock_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/add_noise_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/highbd_intrapred_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/intrapred_ssse3.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/intrapred_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_ports/emms_mmx.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_config.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/decoder/vp9_job_queue.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/decoder/vp9_dsubexp.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/decoder/vp9_decoder.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/decoder/vp9_detokenize.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/decoder/vp9_decodeframe.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/decoder/vp9_decodemv.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/vp9_dx_iface.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/common/x86/vp9_highbd_iht16x16_add_sse4.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/common/x86/vp9_highbd_iht8x8_add_sse4.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/common/x86/vp9_highbd_iht4x4_add_sse4.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/common/x86/vp9_idct_intrin_sse2.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/common/vp9_scan.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/common/vp9_common_data.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/common/vp9_reconintra.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/common/vp9_reconinter.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/common/vp9_quant_common.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/common/vp9_mvref_common.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/common/vp9_thread_common.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/common/vp9_loopfilter.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/common/vp9_tile_common.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/common/vp9_seg_common.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/common/vp9_scale.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/common/vp9_rtcd.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/common/vp9_pred_common.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/common/vp9_filter.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/common/vp9_idct.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/common/vp9_frame_buffers.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/common/vp9_entropymv.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/common/vp9_entropymode.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/common/vp9_entropy.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/common/vp9_blockd.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/common/vp9_alloccommon.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/decoder/threading.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp9/vp9_iface_common.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/decoder/onyxd_if.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/decoder/detokenize.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/decoder/decodeframe.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/decoder/decodemv.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/decoder/dboolhuff.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/vp8_dx_iface.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/x86/bilinear_filter_sse2.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/x86/idct_blk_sse2.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/x86/idct_blk_mmx.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/postproc.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/mfqe.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/x86/loopfilter_x86.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/x86/vp8_asm_stubs.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/treecoder.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/swapyv12buffer.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/setupintrarecon.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/reconintra4x4.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/reconintra.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/reconinter.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/quant_common.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/modecont.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/mbpitch.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/loopfilter_filters.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/vp8_loopfilter.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/rtcd.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/idctllm.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/idct_blk.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/generic/systemdependent.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/findnearmv.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/filter.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/extend.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/entropymv.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/entropymode.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/entropy.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/dequantize.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/blockd.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/alloccommon.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_util/vpx_write_yuv_frame.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_util/vpx_thread.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/vpx_dsp_rtcd.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/highbd_variance_sse2.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/variance_avx2.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/variance_sse2.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/avg_pred_avx2.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/avg_pred_sse2.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/variance.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/skin_detection.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/highbd_idct32x32_add_sse4.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/highbd_idct16x16_add_sse4.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/highbd_idct8x8_add_sse4.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/highbd_idct4x4_add_sse4.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/highbd_idct32x32_add_sse2.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/highbd_idct16x16_add_sse2.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/highbd_idct8x8_add_sse2.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/highbd_idct4x4_add_sse2.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/inv_txfm_ssse3.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/inv_txfm_avx2.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/inv_txfm_sse2.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/inv_txfm.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/highbd_loopfilter_sse2.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/loopfilter_sse2.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/loopfilter_avx2.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/loopfilter.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/highbd_convolve_avx2.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/vpx_subpixel_8t_intrin_ssse3.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/vpx_subpixel_8t_intrin_avx2.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/vpx_subpixel_4t_intrin_sse2.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/vpx_convolve.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/post_proc_sse2.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/deblock.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/add_noise.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/highbd_intrapred_intrin_ssse3.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/highbd_intrapred_intrin_sse2.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/bitreader_buffer.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/intrapred.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/bitreader.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/prob.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_scale/vpx_scale_rtcd.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_scale/generic/gen_scalers.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_scale/generic/yv12extend.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_scale/generic/yv12config.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_scale/generic/vpx_scale.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_mem/vpx_mem.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx/src/vpx_image.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx/src/vpx_codec.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx/src/vpx_encoder.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx/src/vpx_decoder.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [CREATE] vpx_config.asm Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/x86/loopfilter_block_sse2_x86_64.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/x86/mfqe_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/x86/subpixel_ssse3.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/x86/iwalsh_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/x86/loopfilter_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/x86/subpixel_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/x86/recon_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/x86/idctllm_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/x86/subpixel_mmx.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/x86/recon_mmx.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/x86/idctllm_mmx.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vp8/common/x86/dequantize_mmx.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/highbd_subpel_variance_impl_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/highbd_variance_impl_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/subpel_variance_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/ssim_opt_x86_64.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/inv_wht_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/vpx_convolve_copy_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/vpx_high_subpixel_bilinear_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/vpx_high_subpixel_8t_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/vpx_subpixel_bilinear_ssse3.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/vpx_subpixel_8t_ssse3.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/vpx_subpixel_bilinear_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/vpx_subpixel_8t_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/deblock_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/add_noise_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/highbd_intrapred_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/intrapred_ssse3.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_dsp/x86/intrapred_sse2.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] vpx_ports/emms_mmx.asm.d Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx/src/vpx_decoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx/src/vpx_encoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx/src/vpx_codec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx/src/vpx_image.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_mem/vpx_mem.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_scale/generic/vpx_scale.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_scale/generic/yv12config.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_scale/generic/yv12extend.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_scale/generic/gen_scalers.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_scale/vpx_scale_rtcd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/prob.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/bitreader.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/bitreader_buffer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/intrapred.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/x86/highbd_intrapred_intrin_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/x86/highbd_intrapred_intrin_ssse3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/add_noise.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/deblock.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/x86/post_proc_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/vpx_convolve.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/x86/vpx_subpixel_4t_intrin_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/x86/vpx_subpixel_8t_intrin_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/x86/vpx_subpixel_8t_intrin_ssse3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/x86/highbd_convolve_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/loopfilter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/x86/loopfilter_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/x86/loopfilter_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/x86/highbd_loopfilter_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/inv_txfm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/x86/inv_txfm_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/x86/inv_txfm_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/x86/inv_txfm_ssse3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/x86/highbd_idct4x4_add_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/x86/highbd_idct8x8_add_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/x86/highbd_idct16x16_add_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/x86/highbd_idct32x32_add_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/x86/highbd_idct4x4_add_sse4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/x86/highbd_idct8x8_add_sse4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/x86/highbd_idct16x16_add_sse4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/x86/highbd_idct32x32_add_sse4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/skin_detection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/variance.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/x86/avg_pred_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/x86/avg_pred_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/x86/variance_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/x86/variance_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/x86/highbd_variance_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_dsp/vpx_dsp_rtcd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_util/vpx_thread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_util/vpx_write_yuv_frame.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/common/alloccommon.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/common/blockd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/common/dequantize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/common/entropy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/common/entropymode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/common/entropymv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/common/extend.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/common/filter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/common/findnearmv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/common/generic/systemdependent.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/common/idct_blk.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/common/idctllm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/common/rtcd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/common/vp8_loopfilter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/common/loopfilter_filters.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/common/mbpitch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/common/modecont.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/common/quant_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/common/reconinter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/common/reconintra.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/common/reconintra4x4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/common/setupintrarecon.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/common/swapyv12buffer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/common/treecoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/common/x86/vp8_asm_stubs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/common/x86/loopfilter_x86.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/common/mfqe.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/common/postproc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/common/x86/idct_blk_mmx.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/common/x86/idct_blk_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/common/x86/bilinear_filter_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/vp8_dx_iface.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/decoder/dboolhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/decoder/decodemv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/decoder/decodeframe.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/decoder/detokenize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/decoder/onyxd_if.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp8/decoder/threading.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/vp9_iface_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/common/vp9_alloccommon.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/common/vp9_blockd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/common/vp9_entropy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/common/vp9_entropymode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/common/vp9_entropymv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/common/vp9_frame_buffers.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/common/vp9_idct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/common/vp9_pred_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/common/vp9_filter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/common/vp9_rtcd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/common/vp9_scale.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/common/vp9_seg_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/common/vp9_tile_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/common/vp9_loopfilter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/common/vp9_thread_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/common/vp9_mvref_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/common/vp9_quant_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/common/vp9_reconinter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/common/vp9_reconintra.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/common/vp9_common_data.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/common/vp9_scan.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/common/x86/vp9_idct_intrin_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/common/x86/vp9_highbd_iht4x4_add_sse4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/common/x86/vp9_highbd_iht8x8_add_sse4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/common/x86/vp9_highbd_iht16x16_add_sse4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/vp9_dx_iface.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/decoder/vp9_decodemv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/decoder/vp9_decodeframe.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/decoder/vp9_detokenize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/decoder/vp9_decoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/decoder/vp9_dsubexp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vp9/decoder/vp9_job_queue.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] vpx_config.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [AS] vpx_ports/emms_mmx.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [AS] vpx_dsp/x86/intrapred_sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [AS] vpx_dsp/x86/intrapred_ssse3.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [AS] vpx_dsp/x86/highbd_intrapred_sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [AS] vpx_dsp/x86/add_noise_sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [AS] vpx_dsp/x86/deblock_sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [AS] vpx_dsp/x86/vpx_subpixel_8t_sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [AS] vpx_dsp/x86/vpx_subpixel_bilinear_sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [AS] vpx_dsp/x86/vpx_subpixel_8t_ssse3.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [AS] vpx_dsp/x86/vpx_subpixel_bilinear_ssse3.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [AS] vpx_dsp/x86/vpx_high_subpixel_8t_sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [AS] vpx_dsp/x86/vpx_high_subpixel_bilinear_sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [AS] vpx_dsp/x86/vpx_convolve_copy_sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [AS] vpx_dsp/x86/inv_wht_sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [AS] vpx_dsp/x86/ssim_opt_x86_64.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [AS] vpx_dsp/x86/subpel_variance_sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [AS] vpx_dsp/x86/highbd_variance_impl_sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [AS] vpx_dsp/x86/highbd_subpel_variance_impl_sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [AS] vp8/common/x86/dequantize_mmx.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [AS] vp8/common/x86/idctllm_mmx.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [AS] vp8/common/x86/recon_mmx.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [AS] vp8/common/x86/subpixel_mmx.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [AS] vp8/common/x86/idctllm_sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [AS] vp8/common/x86/recon_sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [AS] vp8/common/x86/subpixel_sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [AS] vp8/common/x86/loopfilter_sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [AS] vp8/common/x86/iwalsh_sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [AS] vp8/common/x86/subpixel_ssse3.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [AS] vp8/common/x86/mfqe_sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [AS] vp8/common/x86/loopfilter_block_sse2_x86_64.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CREATE] vpx.pc Step #6 - "compile-libfuzzer-introspector-x86_64": [AR] libvpx_g.a Step #6 - "compile-libfuzzer-introspector-x86_64": [CP] libvpx.a < libvpx_g.a Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] tools/tiny_ssim.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [DEP] y4minput.c.d Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] y4minput.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [CC] tools/tiny_ssim.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [LD] tools/tiny_ssim Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Main function filename: /src/libvpx/tools/tiny_ssim.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:01 : Logging next yaml tile to /src/allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_src_name=vpx_dec_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_decoders=('vp9' 'vp8') Step #6 - "compile-libfuzzer-introspector-x86_64": + for decoder in "${fuzzer_decoders[@]}" Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=vpx_dec_fuzzer_vp9 Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -DDECODER=vp9 -I/src/libvpx -I/work/build -Wl,--start-group -fsanitize=fuzzer /src/libvpx/examples/vpx_dec_fuzzer.cc -o /workspace/out/libfuzzer-introspector-x86_64/vpx_dec_fuzzer_vp9 /work/build/libvpx.a -Wl,--end-group Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:03 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:03 : Logging next yaml tile to /src/fuzzerLogFile-0-6mwPHozxKX.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:04 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/vpx_fuzzer_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/vpx_dec_fuzzer_vp9_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/vpx_dec_fuzzer.dict /workspace/out/libfuzzer-introspector-x86_64/vpx_dec_fuzzer_vp9.dict Step #6 - "compile-libfuzzer-introspector-x86_64": + for decoder in "${fuzzer_decoders[@]}" Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=vpx_dec_fuzzer_vp8 Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -DDECODER=vp8 -I/src/libvpx -I/work/build -Wl,--start-group -fsanitize=fuzzer /src/libvpx/examples/vpx_dec_fuzzer.cc -o /workspace/out/libfuzzer-introspector-x86_64/vpx_dec_fuzzer_vp8 /work/build/libvpx.a -Wl,--end-group Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:08 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:08 : Logging next yaml tile to /src/fuzzerLogFile-0-TE466hUhxZ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/vpx_fuzzer_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/vpx_dec_fuzzer_vp8_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/vpx_dec_fuzzer.dict /workspace/out/libfuzzer-introspector-x86_64/vpx_dec_fuzzer_vp8.dict Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 36% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 58% Reading package lists... 58% Reading package lists... 67% Reading package lists... 67% Reading package lists... 68% Reading package lists... 68% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 90% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1872 B/2194 B 85%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 446 B/1546 B 29%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1504 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 1054 B/58.2 kB 2%] 100% [Working] Fetched 624 kB in 1s (572 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17428 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/e7/54/0c1c068542cee73d8863336e974fc881e608d0170f3af15d0c0f28644531/pip-24.1.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 17.2MB/s eta 0:00:01  |▍ | 20kB 1.9MB/s eta 0:00:01  |▌ | 30kB 2.8MB/s eta 0:00:01  |▊ | 40kB 993kB/s eta 0:00:02  |█ | 51kB 1.1MB/s eta 0:00:02  |█ | 61kB 1.3MB/s eta 0:00:02  |█▎ | 71kB 1.4MB/s eta 0:00:02  |█▍ | 81kB 1.5MB/s eta 0:00:02  |█▋ | 92kB 1.6MB/s eta 0:00:02  |█▉ | 102kB 1.3MB/s eta 0:00:02  |██ | 112kB 1.3MB/s eta 0:00:02  |██▏ | 122kB 1.3MB/s eta 0:00:02  |██▍ | 133kB 1.3MB/s eta 0:00:02  |██▌ | 143kB 1.3MB/s eta 0:00:02  |██▊ | 153kB 1.3MB/s eta 0:00:02  |██▉ | 163kB 1.3MB/s eta 0:00:02  |███ | 174kB 1.3MB/s eta 0:00:02  |███▎ | 184kB 1.3MB/s eta 0:00:02  |███▍ | 194kB 1.3MB/s eta 0:00:02  |███▋ | 204kB 1.3MB/s eta 0:00:02  |███▊ | 215kB 1.3MB/s eta 0:00:02  |████ | 225kB 1.3MB/s eta 0:00:02  |████▏ | 235kB 1.3MB/s eta 0:00:02  |████▎ | 245kB 1.3MB/s eta 0:00:02  |████▌ | 256kB 1.3MB/s eta 0:00:02  |████▊ | 266kB 1.3MB/s eta 0:00:02  |████▉ | 276kB 1.3MB/s eta 0:00:02  |█████ | 286kB 1.3MB/s eta 0:00:02  |█████▏ | 296kB 1.3MB/s eta 0:00:02  |█████▍ | 307kB 1.3MB/s eta 0:00:02  |█████▋ | 317kB 1.3MB/s eta 0:00:02  |█████▊ | 327kB 1.3MB/s eta 0:00:02  |██████ | 337kB 1.3MB/s eta 0:00:02  |██████ | 348kB 1.3MB/s eta 0:00:02  |██████▎ | 358kB 1.3MB/s eta 0:00:02  |██████▌ | 368kB 1.3MB/s eta 0:00:02  |██████▋ | 378kB 1.3MB/s eta 0:00:02  |██████▉ | 389kB 1.3MB/s eta 0:00:02  |███████ | 399kB 1.3MB/s eta 0:00:02  |███████▏ | 409kB 1.3MB/s eta 0:00:02  |███████▍ | 419kB 1.3MB/s eta 0:00:02  |███████▌ | 430kB 1.3MB/s eta 0:00:02  |███████▊ | 440kB 1.3MB/s eta 0:00:02  |████████ | 450kB 1.3MB/s eta 0:00:02  |████████ | 460kB 1.3MB/s eta 0:00:02  |████████▎ | 471kB 1.3MB/s eta 0:00:02  |████████▍ | 481kB 1.3MB/s eta 0:00:02  |████████▋ | 491kB 1.3MB/s eta 0:00:02  |████████▉ | 501kB 1.3MB/s eta 0:00:02  |█████████ | 512kB 1.3MB/s eta 0:00:02  |█████████▏ | 522kB 1.3MB/s eta 0:00:02  |█████████▍ | 532kB 1.3MB/s eta 0:00:02  |█████████▌ | 542kB 1.3MB/s eta 0:00:02  |█████████▊ | 552kB 1.3MB/s eta 0:00:02  |█████████▉ | 563kB 1.3MB/s eta 0:00:01  |██████████ | 573kB 1.3MB/s eta 0:00:01  |██████████▎ | 583kB 1.3MB/s eta 0:00:01  |██████████▍ | 593kB 1.3MB/s eta 0:00:01  |██████████▋ | 604kB 1.3MB/s eta 0:00:01  |██████████▊ | 614kB 1.3MB/s eta 0:00:01  |███████████ | 624kB 1.3MB/s eta 0:00:01  |███████████▏ | 634kB 1.3MB/s eta 0:00:01  |███████████▎ | 645kB 1.3MB/s eta 0:00:01  |███████████▌ | 655kB 1.3MB/s eta 0:00:01  |███████████▊ | 665kB 1.3MB/s eta 0:00:01  |███████████▉ | 675kB 1.3MB/s eta 0:00:01  |████████████ | 686kB 1.3MB/s eta 0:00:01  |████████████▏ | 696kB 1.3MB/s eta 0:00:01  |████████████▍ | 706kB 1.3MB/s eta 0:00:01  |████████████▋ | 716kB 1.3MB/s eta 0:00:01  |████████████▊ | 727kB 1.3MB/s eta 0:00:01  |█████████████ | 737kB 1.3MB/s eta 0:00:01  |█████████████▏ | 747kB 1.3MB/s eta 0:00:01  |█████████████▎ | 757kB 1.3MB/s eta 0:00:01  |█████████████▌ | 768kB 1.3MB/s eta 0:00:01  |█████████████▋ | 778kB 1.3MB/s eta 0:00:01  |█████████████▉ | 788kB 1.3MB/s eta 0:00:01  |██████████████ | 798kB 1.3MB/s eta 0:00:01  |██████████████▏ | 808kB 1.3MB/s eta 0:00:01  |██████████████▍ | 819kB 1.3MB/s eta 0:00:01  |██████████████▌ | 829kB 1.3MB/s eta 0:00:01  |██████████████▊ | 839kB 1.3MB/s eta 0:00:01  |███████████████ | 849kB 1.3MB/s eta 0:00:01  |███████████████ | 860kB 1.3MB/s eta 0:00:01  |███████████████▎ | 870kB 1.3MB/s eta 0:00:01  |███████████████▌ | 880kB 1.3MB/s eta 0:00:01  |███████████████▋ | 890kB 1.3MB/s eta 0:00:01  |███████████████▉ | 901kB 1.3MB/s eta 0:00:01  |████████████████ | 911kB 1.3MB/s eta 0:00:01  |████████████████▏ | 921kB 1.3MB/s eta 0:00:01  |████████████████▍ | 931kB 1.3MB/s eta 0:00:01  |████████████████▌ | 942kB 1.3MB/s eta 0:00:01  |████████████████▊ | 952kB 1.3MB/s eta 0:00:01  |████████████████▉ | 962kB 1.3MB/s eta 0:00:01  |█████████████████ | 972kB 1.3MB/s eta 0:00:01  |█████████████████▎ | 983kB 1.3MB/s eta 0:00:01  |█████████████████▍ | 993kB 1.3MB/s eta 0:00:01  |█████████████████▋ | 1.0MB 1.3MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 1.3MB/s eta 0:00:01  |██████████████████ | 1.0MB 1.3MB/s eta 0:00:01  |██████████████████▏ | 1.0MB 1.3MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 1.3MB/s eta 0:00:01  |██████████████████▌ | 1.1MB 1.3MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01  |██████████████████▉ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████▍ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████▋ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████████▎ | 1.2MB 1.3MB/s eta 0:00:01  |████████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 1.3MB/s eta 0:00:01  |████████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████▍ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████▊ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |██████████████████████▎ | 1.3MB 1.3MB/s eta 0:00:01  |██████████████████████▌ | 1.3MB 1.3MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 1.3MB/s eta 0:00:01  |██████████████████████▉ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████▏ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████▊ | 1.4MB 1.3MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████▎ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████▉ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████████▏ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |█████████████████████████▊ | 1.5MB 1.3MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████▎ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████▋ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████████▎ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████████▌ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████▋ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████████▌ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████▍ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████▊ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████▉| 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/51/a0/ee460cc54e68afcf33190d198299c9579a5eafeadef0016ae8563237ccb6/setuptools-71.1.0-py3-none-any.whl (2.3MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 23.1MB/s eta 0:00:01  |▎ | 20kB 31.7MB/s eta 0:00:01  |▍ | 30kB 39.0MB/s eta 0:00:01  |▋ | 40kB 43.7MB/s eta 0:00:01  |▊ | 51kB 46.1MB/s eta 0:00:01  |▉ | 61kB 49.6MB/s eta 0:00:01  |█ | 71kB 51.7MB/s eta 0:00:01  |█▏ | 81kB 33.6MB/s eta 0:00:01  |█▎ | 92kB 35.8MB/s eta 0:00:01  |█▍ | 102kB 31.1MB/s eta 0:00:01  |█▌ | 112kB 31.1MB/s eta 0:00:01  |█▊ | 122kB 31.1MB/s eta 0:00:01  |█▉ | 133kB 31.1MB/s eta 0:00:01  |██ | 143kB 31.1MB/s eta 0:00:01  |██ | 153kB 31.1MB/s eta 0:00:01  |██▎ | 163kB 31.1MB/s eta 0:00:01  |██▍ | 174kB 31.1MB/s eta 0:00:01  |██▌ | 184kB 31.1MB/s eta 0:00:01  |██▋ | 194kB 31.1MB/s eta 0:00:01  |██▉ | 204kB 31.1MB/s eta 0:00:01  |███ | 215kB 31.1MB/s eta 0:00:01  |███ | 225kB 31.1MB/s eta 0:00:01  |███▏ | 235kB 31.1MB/s eta 0:00:01  |███▍ | 245kB 31.1MB/s eta 0:00:01  |███▌ | 256kB 31.1MB/s eta 0:00:01  |███▋ | 266kB 31.1MB/s eta 0:00:01  |███▉ | 276kB 31.1MB/s eta 0:00:01  |████ | 286kB 31.1MB/s eta 0:00:01  |████ | 296kB 31.1MB/s eta 0:00:01  |████▏ | 307kB 31.1MB/s eta 0:00:01  |████▍ | 317kB 31.1MB/s eta 0:00:01  |████▌ | 327kB 31.1MB/s eta 0:00:01  |████▋ | 337kB 31.1MB/s eta 0:00:01  |████▊ | 348kB 31.1MB/s eta 0:00:01  |█████ | 358kB 31.1MB/s eta 0:00:01  |█████ | 368kB 31.1MB/s eta 0:00:01  |█████▏ | 378kB 31.1MB/s eta 0:00:01  |█████▎ | 389kB 31.1MB/s eta 0:00:01  |█████▌ | 399kB 31.1MB/s eta 0:00:01  |█████▋ | 409kB 31.1MB/s eta 0:00:01  |█████▊ | 419kB 31.1MB/s eta 0:00:01  |█████▉ | 430kB 31.1MB/s eta 0:00:01  |██████ | 440kB 31.1MB/s eta 0:00:01  |██████▏ | 450kB 31.1MB/s eta 0:00:01  |██████▎ | 460kB 31.1MB/s eta 0:00:01  |██████▍ | 471kB 31.1MB/s eta 0:00:01  |██████▋ | 481kB 31.1MB/s eta 0:00:01  |██████▊ | 491kB 31.1MB/s eta 0:00:01  |██████▉ | 501kB 31.1MB/s eta 0:00:01  |███████ | 512kB 31.1MB/s eta 0:00:01  |███████▏ | 522kB 31.1MB/s eta 0:00:01  |███████▎ | 532kB 31.1MB/s eta 0:00:01  |███████▍ | 542kB 31.1MB/s eta 0:00:01  |███████▋ | 552kB 31.1MB/s eta 0:00:01  |███████▊ | 563kB 31.1MB/s eta 0:00:01  |███████▉ | 573kB 31.1MB/s eta 0:00:01  |████████ | 583kB 31.1MB/s eta 0:00:01  |████████▏ | 593kB 31.1MB/s eta 0:00:01  |████████▎ | 604kB 31.1MB/s eta 0:00:01  |████████▍ | 614kB 31.1MB/s eta 0:00:01  |████████▌ | 624kB 31.1MB/s eta 0:00:01  |████████▊ | 634kB 31.1MB/s eta 0:00:01  |████████▉ | 645kB 31.1MB/s eta 0:00:01  |█████████ | 655kB 31.1MB/s eta 0:00:01  |█████████ | 665kB 31.1MB/s eta 0:00:01  |█████████▎ | 675kB 31.1MB/s eta 0:00:01  |█████████▍ | 686kB 31.1MB/s eta 0:00:01  |█████████▌ | 696kB 31.1MB/s eta 0:00:01  |█████████▋ | 706kB 31.1MB/s eta 0:00:01  |█████████▉ | 716kB 31.1MB/s eta 0:00:01  |██████████ | 727kB 31.1MB/s eta 0:00:01  |██████████ | 737kB 31.1MB/s eta 0:00:01  |██████████▏ | 747kB 31.1MB/s eta 0:00:01  |██████████▍ | 757kB 31.1MB/s eta 0:00:01  |██████████▌ | 768kB 31.1MB/s eta 0:00:01  |██████████▋ | 778kB 31.1MB/s eta 0:00:01  |██████████▊ | 788kB 31.1MB/s eta 0:00:01  |███████████ | 798kB 31.1MB/s eta 0:00:01  |███████████ | 808kB 31.1MB/s eta 0:00:01  |███████████▏ | 819kB 31.1MB/s eta 0:00:01  |███████████▍ | 829kB 31.1MB/s eta 0:00:01  |███████████▌ | 839kB 31.1MB/s eta 0:00:01  |███████████▋ | 849kB 31.1MB/s eta 0:00:01  |███████████▊ | 860kB 31.1MB/s eta 0:00:01  |████████████ | 870kB 31.1MB/s eta 0:00:01  |████████████ | 880kB 31.1MB/s eta 0:00:01  |████████████▏ | 890kB 31.1MB/s eta 0:00:01  |████████████▎ | 901kB 31.1MB/s eta 0:00:01  |████████████▌ | 911kB 31.1MB/s eta 0:00:01  |████████████▋ | 921kB 31.1MB/s eta 0:00:01  |████████████▊ | 931kB 31.1MB/s eta 0:00:01  |████████████▉ | 942kB 31.1MB/s eta 0:00:01  |█████████████ | 952kB 31.1MB/s eta 0:00:01  |█████████████▏ | 962kB 31.1MB/s eta 0:00:01  |█████████████▎ | 972kB 31.1MB/s eta 0:00:01  |█████████████▍ | 983kB 31.1MB/s eta 0:00:01  |█████████████▋ | 993kB 31.1MB/s eta 0:00:01  |█████████████▊ | 1.0MB 31.1MB/s eta 0:00:01  |█████████████▉ | 1.0MB 31.1MB/s eta 0:00:01  |██████████████ | 1.0MB 31.1MB/s eta 0:00:01  |██████████████▏ | 1.0MB 31.1MB/s eta 0:00:01  |██████████████▎ | 1.0MB 31.1MB/s eta 0:00:01  |██████████████▍ | 1.1MB 31.1MB/s eta 0:00:01  |██████████████▌ | 1.1MB 31.1MB/s eta 0:00:01  |██████████████▊ | 1.1MB 31.1MB/s eta 0:00:01  |██████████████▉ | 1.1MB 31.1MB/s eta 0:00:01  |███████████████ | 1.1MB 31.1MB/s eta 0:00:01  |███████████████▏ | 1.1MB 31.1MB/s eta 0:00:01  |███████████████▎ | 1.1MB 31.1MB/s eta 0:00:01  |███████████████▍ | 1.1MB 31.1MB/s eta 0:00:01  |███████████████▌ | 1.1MB 31.1MB/s eta 0:00:01  |███████████████▊ | 1.1MB 31.1MB/s eta 0:00:01  |███████████████▉ | 1.2MB 31.1MB/s eta 0:00:01  |████████████████ | 1.2MB 31.1MB/s eta 0:00:01  |████████████████ | 1.2MB 31.1MB/s eta 0:00:01  |████████████████▎ | 1.2MB 31.1MB/s eta 0:00:01  |████████████████▍ | 1.2MB 31.1MB/s eta 0:00:01  |████████████████▌ | 1.2MB 31.1MB/s eta 0:00:01  |████████████████▋ | 1.2MB 31.1MB/s eta 0:00:01  |████████████████▉ | 1.2MB 31.1MB/s eta 0:00:01  |█████████████████ | 1.2MB 31.1MB/s eta 0:00:01  |█████████████████ | 1.2MB 31.1MB/s eta 0:00:01  |█████████████████▏ | 1.3MB 31.1MB/s eta 0:00:01  |█████████████████▍ | 1.3MB 31.1MB/s eta 0:00:01  |█████████████████▌ | 1.3MB 31.1MB/s eta 0:00:01  |█████████████████▋ | 1.3MB 31.1MB/s eta 0:00:01  |█████████████████▊ | 1.3MB 31.1MB/s eta 0:00:01  |██████████████████ | 1.3MB 31.1MB/s eta 0:00:01  |██████████████████ | 1.3MB 31.1MB/s eta 0:00:01  |██████████████████▏ | 1.3MB 31.1MB/s eta 0:00:01  |██████████████████▎ | 1.3MB 31.1MB/s eta 0:00:01  |██████████████████▌ | 1.4MB 31.1MB/s eta 0:00:01  |██████████████████▋ | 1.4MB 31.1MB/s eta 0:00:01  |██████████████████▊ | 1.4MB 31.1MB/s eta 0:00:01  |███████████████████ | 1.4MB 31.1MB/s eta 0:00:01  |███████████████████ | 1.4MB 31.1MB/s eta 0:00:01  |███████████████████▏ | 1.4MB 31.1MB/s eta 0:00:01  |███████████████████▎ | 1.4MB 31.1MB/s eta 0:00:01  |███████████████████▌ | 1.4MB 31.1MB/s eta 0:00:01  |███████████████████▋ | 1.4MB 31.1MB/s eta 0:00:01  |███████████████████▊ | 1.4MB 31.1MB/s eta 0:00:01  |███████████████████▉ | 1.5MB 31.1MB/s eta 0:00:01  |████████████████████ | 1.5MB 31.1MB/s eta 0:00:01  |████████████████████▏ | 1.5MB 31.1MB/s eta 0:00:01  |████████████████████▎ | 1.5MB 31.1MB/s eta 0:00:01  |████████████████████▍ | 1.5MB 31.1MB/s eta 0:00:01  |████████████████████▋ | 1.5MB 31.1MB/s eta 0:00:01  |████████████████████▊ | 1.5MB 31.1MB/s eta 0:00:01  |████████████████████▉ | 1.5MB 31.1MB/s eta 0:00:01  |█████████████████████ | 1.5MB 31.1MB/s eta 0:00:01  |█████████████████████▏ | 1.5MB 31.1MB/s eta 0:00:01  |█████████████████████▎ | 1.6MB 31.1MB/s eta 0:00:01  |█████████████████████▍ | 1.6MB 31.1MB/s eta 0:00:01  |█████████████████████▌ | 1.6MB 31.1MB/s eta 0:00:01  |█████████████████████▊ | 1.6MB 31.1MB/s eta 0:00:01  |█████████████████████▉ | 1.6MB 31.1MB/s eta 0:00:01  |██████████████████████ | 1.6MB 31.1MB/s eta 0:00:01  |██████████████████████ | 1.6MB 31.1MB/s eta 0:00:01  |██████████████████████▎ | 1.6MB 31.1MB/s eta 0:00:01  |██████████████████████▍ | 1.6MB 31.1MB/s eta 0:00:01  |██████████████████████▌ | 1.6MB 31.1MB/s eta 0:00:01  |██████████████████████▊ | 1.7MB 31.1MB/s eta 0:00:01  |██████████████████████▉ | 1.7MB 31.1MB/s eta 0:00:01  |███████████████████████ | 1.7MB 31.1MB/s eta 0:00:01  |███████████████████████ | 1.7MB 31.1MB/s eta 0:00:01  |███████████████████████▎ | 1.7MB 31.1MB/s eta 0:00:01  |███████████████████████▍ | 1.7MB 31.1MB/s eta 0:00:01  |███████████████████████▌ | 1.7MB 31.1MB/s eta 0:00:01  |███████████████████████▋ | 1.7MB 31.1MB/s eta 0:00:01  |███████████████████████▉ | 1.7MB 31.1MB/s eta 0:00:01  |████████████████████████ | 1.8MB 31.1MB/s eta 0:00:01  |████████████████████████ | 1.8MB 31.1MB/s eta 0:00:01  |████████████████████████▏ | 1.8MB 31.1MB/s eta 0:00:01  |████████████████████████▍ | 1.8MB 31.1MB/s eta 0:00:01  |████████████████████████▌ | 1.8MB 31.1MB/s eta 0:00:01  |████████████████████████▋ | 1.8MB 31.1MB/s eta 0:00:01  |████████████████████████▊ | 1.8MB 31.1MB/s eta 0:00:01  |█████████████████████████ | 1.8MB 31.1MB/s eta 0:00:01  |█████████████████████████ | 1.8MB 31.1MB/s eta 0:00:01  |█████████████████████████▏ | 1.8MB 31.1MB/s eta 0:00:01  |█████████████████████████▎ | 1.9MB 31.1MB/s eta 0:00:01  |█████████████████████████▌ | 1.9MB 31.1MB/s eta 0:00:01  |█████████████████████████▋ | 1.9MB 31.1MB/s eta 0:00:01  |█████████████████████████▊ | 1.9MB 31.1MB/s eta 0:00:01  |█████████████████████████▉ | 1.9MB 31.1MB/s eta 0:00:01  |██████████████████████████ | 1.9MB 31.1MB/s eta 0:00:01  |██████████████████████████▏ | 1.9MB 31.1MB/s eta 0:00:01  |██████████████████████████▎ | 1.9MB 31.1MB/s eta 0:00:01  |██████████████████████████▌ | 1.9MB 31.1MB/s eta 0:00:01  |██████████████████████████▋ | 1.9MB 31.1MB/s eta 0:00:01  |██████████████████████████▊ | 2.0MB 31.1MB/s eta 0:00:01  |██████████████████████████▉ | 2.0MB 31.1MB/s eta 0:00:01  |███████████████████████████ | 2.0MB 31.1MB/s eta 0:00:01  |███████████████████████████▏ | 2.0MB 31.1MB/s eta 0:00:01  |███████████████████████████▎ | 2.0MB 31.1MB/s eta 0:00:01  |███████████████████████████▍ | 2.0MB 31.1MB/s eta 0:00:01  |███████████████████████████▋ | 2.0MB 31.1MB/s eta 0:00:01  |███████████████████████████▊ | 2.0MB 31.1MB/s eta 0:00:01  |███████████████████████████▉ | 2.0MB 31.1MB/s eta 0:00:01  |████████████████████████████ | 2.0MB 31.1MB/s eta 0:00:01  |████████████████████████████▏ | 2.1MB 31.1MB/s eta 0:00:01  |████████████████████████████▎ | 2.1MB 31.1MB/s eta 0:00:01  |████████████████████████████▍ | 2.1MB 31.1MB/s eta 0:00:01  |████████████████████████████▌ | 2.1MB 31.1MB/s eta 0:00:01  |████████████████████████████▊ | 2.1MB 31.1MB/s eta 0:00:01  |████████████████████████████▉ | 2.1MB 31.1MB/s eta 0:00:01  |█████████████████████████████ | 2.1MB 31.1MB/s eta 0:00:01  |█████████████████████████████ | 2.1MB 31.1MB/s eta 0:00:01  |█████████████████████████████▎ | 2.1MB 31.1MB/s eta 0:00:01  |█████████████████████████████▍ | 2.2MB 31.1MB/s eta 0:00:01  |█████████████████████████████▌ | 2.2MB 31.1MB/s eta 0:00:01  |█████████████████████████████▋ | 2.2MB 31.1MB/s eta 0:00:01  |█████████████████████████████▉ | 2.2MB 31.1MB/s eta 0:00:01  |██████████████████████████████ | 2.2MB 31.1MB/s eta 0:00:01  |██████████████████████████████ | 2.2MB 31.1MB/s eta 0:00:01  |██████████████████████████████▎ | 2.2MB 31.1MB/s eta 0:00:01  |██████████████████████████████▍ | 2.2MB 31.1MB/s eta 0:00:01  |██████████████████████████████▌ | 2.2MB 31.1MB/s eta 0:00:01  |██████████████████████████████▋ | 2.2MB 31.1MB/s eta 0:00:01  |██████████████████████████████▉ | 2.3MB 31.1MB/s eta 0:00:01  |███████████████████████████████ | 2.3MB 31.1MB/s eta 0:00:01  |███████████████████████████████ | 2.3MB 31.1MB/s eta 0:00:01  |███████████████████████████████▏| 2.3MB 31.1MB/s eta 0:00:01  |███████████████████████████████▍| 2.3MB 31.1MB/s eta 0:00:01  |███████████████████████████████▌| 2.3MB 31.1MB/s eta 0:00:01  |███████████████████████████████▋| 2.3MB 31.1MB/s eta 0:00:01  |███████████████████████████████▊| 2.3MB 31.1MB/s eta 0:00:01  |████████████████████████████████| 2.3MB 31.1MB/s eta 0:00:01  |████████████████████████████████| 2.3MB 31.1MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.1.2 setuptools-71.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.5 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 92.2/736.6 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 235.5/736.6 kB 2.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 501.8/736.6 kB 3.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 17.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/5.1 MB 52.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 2.3/5.1 MB 39.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.1/5.1 MB 51.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 42.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/162.6 kB ? eta -:--:--  ━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/162.6 kB 939.2 kB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 122.9/162.6 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 162.6/162.6 kB 1.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.19.2-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/9.2 MB 7.8 MB/s eta 0:00:02  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/9.2 MB 11.9 MB/s eta 0:00:01  ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.1/9.2 MB 20.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 4.3/9.2 MB 30.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 5.3/9.2 MB 29.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 8.6/9.2 MB 40.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 40.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 36.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 30.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.3/4.7 MB 99.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 74.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 67.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.2/17.3 MB 97.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━ 6.5/17.3 MB 93.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 9.8/17.3 MB 92.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 13.1/17.3 MB 83.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 16.2/17.3 MB 84.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 91.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 91.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 91.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 91.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 40.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/54.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 54.0/54.0 kB 5.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 3.2/4.5 MB 95.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 3.9/4.5 MB 96.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 47.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 13.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 25.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.19.2-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.19.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6mwPHozxKX.data' and '/src/inspector/fuzzerLogFile-0-6mwPHozxKX.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:34.559 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:34.559 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:34.559 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/vpx_dec_fuzzer_vp8 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:34.559 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/vpx_dec_fuzzer_vp9 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:34.817 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-TE466hUhxZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:34.896 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6mwPHozxKX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:34.896 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/vpx_dec_fuzzer_vp8', 'fuzzer_log_file': 'fuzzerLogFile-0-TE466hUhxZ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/vpx_dec_fuzzer_vp9', 'fuzzer_log_file': 'fuzzerLogFile-0-6mwPHozxKX'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:34.898 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:35.122 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:35.123 INFO data_loader - load_all_profiles: - found 2 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:35.145 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6mwPHozxKX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:35.145 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:35.146 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-TE466hUhxZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:35.147 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:37.513 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:37.513 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-TE466hUhxZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:37.656 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.283 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.283 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-6mwPHozxKX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.451 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.810 INFO analysis - load_data_files: Found 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.811 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.811 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.811 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-TE466hUhxZ.data with fuzzerLogFile-0-TE466hUhxZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.811 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6mwPHozxKX.data with fuzzerLogFile-0-6mwPHozxKX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.811 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.811 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.824 INFO fuzzer_profile - accummulate_profile: vpx_dec_fuzzer_vp8: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.826 INFO fuzzer_profile - accummulate_profile: vpx_dec_fuzzer_vp9: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.841 INFO fuzzer_profile - accummulate_profile: vpx_dec_fuzzer_vp8: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.841 INFO fuzzer_profile - accummulate_profile: vpx_dec_fuzzer_vp8: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.842 INFO fuzzer_profile - accummulate_profile: vpx_dec_fuzzer_vp8: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.842 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.842 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target vpx_dec_fuzzer_vp8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.843 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.843 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/vpx_dec_fuzzer_vp8.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vpx_dec_fuzzer_vp8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.851 INFO fuzzer_profile - accummulate_profile: vpx_dec_fuzzer_vp9: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.851 INFO fuzzer_profile - accummulate_profile: vpx_dec_fuzzer_vp9: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.852 INFO fuzzer_profile - accummulate_profile: vpx_dec_fuzzer_vp9: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.852 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.853 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target vpx_dec_fuzzer_vp9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.853 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.853 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/vpx_dec_fuzzer_vp9.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vpx_dec_fuzzer_vp9.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 110| | /* Special case: Force the loopfilter to skip when eobtotal is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 105| | /* Special case: Force the loopfilter to skip when eobtotal is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.959 INFO fuzzer_profile - accummulate_profile: vpx_dec_fuzzer_vp8: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.959 INFO fuzzer_profile - accummulate_profile: vpx_dec_fuzzer_vp8: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.960 INFO fuzzer_profile - accummulate_profile: vpx_dec_fuzzer_vp8: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.960 INFO fuzzer_profile - accummulate_profile: vpx_dec_fuzzer_vp8: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.963 INFO fuzzer_profile - accummulate_profile: vpx_dec_fuzzer_vp8: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.241 INFO fuzzer_profile - accummulate_profile: vpx_dec_fuzzer_vp9: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.241 INFO fuzzer_profile - accummulate_profile: vpx_dec_fuzzer_vp9: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.242 INFO fuzzer_profile - accummulate_profile: vpx_dec_fuzzer_vp9: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.242 INFO fuzzer_profile - accummulate_profile: vpx_dec_fuzzer_vp9: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.246 INFO fuzzer_profile - accummulate_profile: vpx_dec_fuzzer_vp9: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.647 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.648 INFO project_profile - __init__: Creating merged profile of 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.648 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.648 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.649 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.657 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.668 INFO project_profile - __init__: Line numbers are different in the same function: ref_cnt_fb:204:348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.668 INFO project_profile - __init__: Line numbers are different in the same function: ref_cnt_fb:205:349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.668 INFO project_profile - __init__: Line numbers are different in the same function: ref_cnt_fb:207:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.668 INFO project_profile - __init__: Line numbers are different in the same function: ref_cnt_fb:209:352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.668 INFO project_profile - __init__: Line numbers are different in the same function: ref_cnt_fb:210:354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.668 INFO project_profile - __init__: Line numbers are different in the same function: get_free_fb:193:331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.668 INFO project_profile - __init__: Line numbers are different in the same function: get_free_fb:194:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.669 INFO project_profile - __init__: Line numbers are different in the same function: get_free_fb:195:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.669 INFO project_profile - __init__: Line numbers are different in the same function: get_free_fb:196:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.669 INFO project_profile - __init__: Line numbers are different in the same function: get_free_fb:197:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.669 INFO project_profile - __init__: Line numbers are different in the same function: get_free_fb:199:338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.669 INFO project_profile - __init__: Line numbers are different in the same function: get_free_fb:200:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.669 INFO project_profile - __init__: Line numbers are different in the same function: get_free_fb:201:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.669 INFO project_profile - __init__: Line numbers are different in the same function: get_free_fb:202:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.669 INFO project_profile - __init__: Line numbers are different in the same function: read_is_valid:674:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.669 INFO project_profile - __init__: Line numbers are different in the same function: read_is_valid:675:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.669 INFO project_profile - __init__: Line numbers are different in the same function: read_is_valid:676:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.669 INFO project_profile - __init__: Line numbers are different in the same function: setup_token_decoder:729:1302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.669 INFO project_profile - __init__: Line numbers are different in the same function: setup_token_decoder:730:1305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.669 INFO project_profile - __init__: Line numbers are different in the same function: setup_token_decoder:731:1306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.669 INFO project_profile - __init__: Line numbers are different in the same function: setup_token_decoder:732:1307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.669 INFO project_profile - __init__: Line numbers are different in the same function: setup_token_decoder:733:1309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.669 INFO project_profile - __init__: Line numbers are different in the same function: setup_token_decoder:734:1310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.669 INFO project_profile - __init__: Line numbers are different in the same function: setup_token_decoder:735:1311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.669 INFO project_profile - __init__: Line numbers are different in the same function: setup_token_decoder:737:1312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.669 INFO project_profile - __init__: Line numbers are different in the same function: read_mv:91:269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.670 INFO project_profile - __init__: Line numbers are different in the same function: read_mv:92:270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.670 INFO project_profile - __init__: Line numbers are different in the same function: read_mv:93:271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.670 INFO project_profile - __init__: Line numbers are different in the same function: read_mv:94:272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.670 INFO project_profile - __init__: Line numbers are different in the same function: initialize_dec:48:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.670 INFO project_profile - __init__: Line numbers are different in the same function: initialize_dec:49:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.670 INFO project_profile - __init__: Line numbers are different in the same function: initialize_dec:51:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.670 INFO project_profile - __init__: Line numbers are different in the same function: initialize_dec:52:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.670 INFO project_profile - __init__: Line numbers are different in the same function: initialize_dec:53:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.670 INFO project_profile - __init__: Line numbers are different in the same function: initialize_dec:54:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.670 INFO project_profile - __init__: Line numbers are different in the same function: initialize_dec:55:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.670 INFO project_profile - __init__: Line numbers are different in the same function: initialize_dec:56:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.670 INFO project_profile - __init__: Line numbers are different in the same function: swap_frame_buffers:213:337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.670 INFO project_profile - __init__: Line numbers are different in the same function: swap_frame_buffers:214:338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.670 INFO project_profile - __init__: Line numbers are different in the same function: swap_frame_buffers:221:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.670 INFO project_profile - __init__: Line numbers are different in the same function: swap_frame_buffers:222:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.670 INFO project_profile - __init__: Line numbers are different in the same function: swap_frame_buffers:224:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.670 INFO project_profile - __init__: Line numbers are different in the same function: swap_frame_buffers:225:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.670 INFO project_profile - __init__: Line numbers are different in the same function: swap_frame_buffers:226:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.670 INFO project_profile - __init__: Line numbers are different in the same function: swap_frame_buffers:227:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.670 INFO project_profile - __init__: Line numbers are different in the same function: swap_frame_buffers:228:349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.670 INFO project_profile - __init__: Line numbers are different in the same function: swap_frame_buffers:229:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.670 INFO project_profile - __init__: Line numbers are different in the same function: swap_frame_buffers:230:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.670 INFO project_profile - __init__: Line numbers are different in the same function: swap_frame_buffers:232:352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.670 INFO project_profile - __init__: Line numbers are different in the same function: swap_frame_buffers:233:353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.671 INFO project_profile - __init__: Line numbers are different in the same function: swap_frame_buffers:235:354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.671 INFO project_profile - __init__: Line numbers are different in the same function: swap_frame_buffers:236:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.671 INFO project_profile - __init__: Line numbers are different in the same function: swap_frame_buffers:238:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.671 INFO project_profile - __init__: Line numbers are different in the same function: swap_frame_buffers:239:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.671 INFO project_profile - __init__: Line numbers are different in the same function: swap_frame_buffers:240:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.671 INFO project_profile - __init__: Line numbers are different in the same function: swap_frame_buffers:241:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.671 INFO project_profile - __init__: Line numbers are different in the same function: swap_frame_buffers:242:362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.671 INFO project_profile - __init__: Line numbers are different in the same function: swap_frame_buffers:243:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.671 INFO project_profile - __init__: Line numbers are different in the same function: swap_frame_buffers:244:365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.671 INFO project_profile - __init__: Line numbers are different in the same function: swap_frame_buffers:246:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.671 INFO project_profile - __init__: Line numbers are different in the same function: swap_frame_buffers:247:369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.671 INFO project_profile - __init__: Line numbers are different in the same function: swap_frame_buffers:249:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.671 INFO project_profile - __init__: Line numbers are different in the same function: update_error_state:200:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.671 INFO project_profile - __init__: Line numbers are different in the same function: update_error_state:201:197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.671 INFO project_profile - __init__: Line numbers are different in the same function: update_error_state:203:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.671 INFO project_profile - __init__: Line numbers are different in the same function: update_error_state:204:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.671 INFO project_profile - __init__: Line numbers are different in the same function: update_error_state:205:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.671 INFO project_profile - __init__: Line numbers are different in the same function: yuvconfig2image:211:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.671 INFO project_profile - __init__: Line numbers are different in the same function: yuvconfig2image:216:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.671 INFO project_profile - __init__: Line numbers are different in the same function: yuvconfig2image:217:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.671 INFO project_profile - __init__: Line numbers are different in the same function: yuvconfig2image:218:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.671 INFO project_profile - __init__: Line numbers are different in the same function: yuvconfig2image:219:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.671 INFO project_profile - __init__: Line numbers are different in the same function: yuvconfig2image:220:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.671 INFO project_profile - __init__: Line numbers are different in the same function: yuvconfig2image:221:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.671 INFO project_profile - __init__: Line numbers are different in the same function: yuvconfig2image:222:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.672 INFO project_profile - __init__: Line numbers are different in the same function: yuvconfig2image:223:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.672 INFO project_profile - __init__: Line numbers are different in the same function: yuvconfig2image:224:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.672 INFO project_profile - __init__: Line numbers are different in the same function: yuvconfig2image:225:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.672 INFO project_profile - __init__: Line numbers are different in the same function: yuvconfig2image:226:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.672 INFO project_profile - __init__: Line numbers are different in the same function: yuvconfig2image:227:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.672 INFO project_profile - __init__: Line numbers are different in the same function: yuvconfig2image:228:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.672 INFO project_profile - __init__: Line numbers are different in the same function: yuvconfig2image:229:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.672 INFO project_profile - __init__: Line numbers are different in the same function: yuvconfig2image:230:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.672 INFO project_profile - __init__: Line numbers are different in the same function: yuvconfig2image:231:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.672 INFO project_profile - __init__: Line numbers are different in the same function: yuvconfig2image:232:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.672 INFO project_profile - __init__: Line numbers are different in the same function: yuvconfig2image:233:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.672 INFO project_profile - __init__: Line numbers are different in the same function: yuvconfig2image:234:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.672 INFO project_profile - __init__: Line numbers are different in the same function: yuvconfig2image:235:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.672 INFO project_profile - __init__: Line numbers are different in the same function: yuvconfig2image:236:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.672 INFO project_profile - __init__: Line numbers are different in the same function: yuvconfig2image:237:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.684 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.684 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.694 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libvpx/reports/20240726/linux -- vpx_dec_fuzzer_vp8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.694 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libvpx/reports-by-target/20240726/vpx_dec_fuzzer_vp8/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.694 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.695 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.695 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.695 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.916 INFO analysis - overlay_calltree_with_coverage: [+] found 18 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.917 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libvpx/reports/20240726/linux -- vpx_dec_fuzzer_vp9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.917 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libvpx/reports-by-target/20240726/vpx_dec_fuzzer_vp9/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.917 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.918 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.918 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.918 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:40.128 INFO analysis - overlay_calltree_with_coverage: [+] found 37 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-TE466hUhxZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6mwPHozxKX.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-TE466hUhxZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6mwPHozxKX.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6mwPHozxKX.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-TE466hUhxZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:40.143 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:40.144 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:40.144 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:40.144 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:40.176 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:40.177 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:40.213 INFO html_report - create_all_function_table: Assembled a total of 1505 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:40.213 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:40.240 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:40.240 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:40.240 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:40.240 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 17 -- : 17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:40.240 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:40.240 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:40.240 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:40.240 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:40.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:40.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:40.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:40.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:40.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:40.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:40.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:40.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:40.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:40.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:40.861 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.144 INFO html_helpers - create_horisontal_calltree_image: Creating image vpx_dec_fuzzer_vp8_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.144 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (12 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.273 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.273 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.424 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.425 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.425 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.425 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.425 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.425 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.425 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.425 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.425 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.425 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.425 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.425 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.425 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.425 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.428 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.428 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.428 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.428 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 17 -- : 17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.428 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.429 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.429 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.429 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.429 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.429 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.429 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.429 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.429 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.429 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.429 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.429 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.429 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.429 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.460 INFO html_helpers - create_horisontal_calltree_image: Creating image vpx_dec_fuzzer_vp9_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.461 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (12 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.510 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.510 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.601 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.601 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.601 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.601 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.601 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.601 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.601 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.602 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.602 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.602 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.602 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.602 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.602 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.602 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.608 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.608 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.608 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:42.403 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:42.405 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:42.406 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:42.406 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:43.234 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:43.236 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:43.253 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:43.255 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:43.255 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:44.088 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:44.089 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:44.105 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:44.108 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:44.108 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:44.936 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:44.938 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:44.955 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:44.957 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:44.958 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:45.793 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:45.794 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:45.811 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:45.814 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:45.814 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:46.652 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:46.653 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:46.671 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:46.674 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:46.674 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:47.676 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:47.677 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:47.695 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:47.698 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:47.698 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:48.562 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:48.563 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:48.582 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:48.584 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:48.585 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.447 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.447 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.466 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.469 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.469 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:50.321 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:50.322 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:50.340 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:50.342 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:50.343 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.203 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.204 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.222 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['decoder_decode', 'vp8_decode', 'row_decode_worker_hook', 'vpx_highbd_convolve8_avg_avx2', 'vp8_get_frame', 'vpx_convolve8_avx2', 'vpx_highbd_convolve8_sse2', 'vpx_convolve8_sse2', 'vpx_scaled_2d_ssse3', 'vpx_convolve8_ssse3'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.277 INFO html_report - create_all_function_table: Assembled a total of 1505 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.308 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.321 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.321 INFO engine_input - analysis_func: Generating input for vpx_dec_fuzzer_vp8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.322 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.322 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.322 INFO engine_input - analysis_func: Generating input for vpx_dec_fuzzer_vp9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.323 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.323 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.323 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.323 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.323 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.329 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.329 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.533 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.533 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.533 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.534 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.534 INFO annotated_cfg - analysis_func: Analysing: vpx_dec_fuzzer_vp8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.534 INFO annotated_cfg - analysis_func: Analysing: vpx_dec_fuzzer_vp9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.536 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libvpx/reports/20240726/linux -- vpx_dec_fuzzer_vp8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.536 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libvpx/reports/20240726/linux -- vpx_dec_fuzzer_vp9 Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.542 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.610 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.692 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.341 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:57.353 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:57.353 INFO debug_info - create_friendly_debug_types: Have to create for 16780 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:57.419 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:57.434 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:57.452 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:57.469 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:57.486 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:57.502 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.319 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_ports/vpx_once.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/decoder/vp9_decoder.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/decoder/vp9_dsubexp.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_ports/mem_ops.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx/vp8dx.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/examples/vpx_dec_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx/src/vpx_decoder.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx/src/vpx_codec.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/setjmp.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/vp9_dx_iface.c ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/decoder/vp9_decoder.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/vp9_onyxc_int.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/vp9_iface_common.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/assert.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/decoder/vp9_decodeframe.c ------- 80 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/vp9_blockd.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/bitreader.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/vp9_scale.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/vp9_reconinter.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_mem/vpx_mem.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/pthread.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_ports/bitops.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/vp9_common.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/decoder/vp9_detokenize.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/vp9_scan.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/vp9_entropy.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_ports/system_state.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/decoder/vp9_job_queue.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_mem/vpx_mem.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_scale/generic/yv12config.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_scale/generic/yv12extend.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_ports/x86.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/vpx_scale_rtcd.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_scale/vpx_scale_rtcd.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/prob.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/prob.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/bitreader.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_util/endian_inl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/bitreader_buffer.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/vpx_dsp_rtcd.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/vpx_dsp_rtcd.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_util/vpx_thread.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/vp9_iface_common.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/vp9_alloccommon.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/vp9_blockd.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/vp9_entropy.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/vp9_entropymode.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/vp9_entropymv.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/vp9_entropymv.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/vp9_frame_buffers.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/vpx_dsp_common.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/vp9_idct.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/inv_txfm.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/vp9_pred_common.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/vp9_rtcd.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/vp9_rtcd.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/vp9_scale.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/vp9_seg_common.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/vp9_tile_common.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/vp9_loopfilter.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/vp9_loopfilter.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/vp9_seg_common.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/vp9_thread_common.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/vp9_quant_common.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/vp9_reconinter.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/vp9_mv.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/vp9_reconintra.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/x86/vp9_idct_intrin_sse2.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/inv_txfm_sse2.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/highbd_inv_txfm_sse2.h ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/highbd_inv_txfm_sse4.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/transpose_sse2.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/x86/vp9_highbd_iht4x4_add_sse4.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/x86/vp9_highbd_iht8x8_add_sse4.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/x86/vp9_highbd_iht16x16_add_sse4.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/decoder/vp9_decodemv.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/vp9_mvref_common.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp9/common/vp9_pred_common.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/intrapred.c ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/highbd_intrapred_intrin_sse2.c ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/highbd_intrapred_intrin_ssse3.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/vpx_convolve.c ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/convolve_sse2.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/vpx_subpixel_4t_intrin_sse2.c ------- 72 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/vpx_subpixel_8t_intrin_avx2.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/convolve_avx2.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/convolve_ssse3.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/mem_sse2.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/vpx_subpixel_8t_intrin_ssse3.c ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/highbd_convolve_avx2.c ------- 69 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/loopfilter_sse2.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/loopfilter_avx2.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/highbd_loopfilter_sse2.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/inv_txfm.c ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/inv_txfm_sse2.c ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/inv_txfm_avx2.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/inv_txfm_ssse3.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/inv_txfm_ssse3.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/highbd_idct4x4_add_sse2.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/highbd_idct8x8_add_sse2.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/highbd_idct16x16_add_sse2.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/highbd_idct32x32_add_sse2.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/highbd_idct4x4_add_sse4.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/highbd_idct8x8_add_sse4.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/highbd_idct16x16_add_sse4.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/highbd_idct32x32_add_sse4.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/avg_pred_sse2.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/avg_pred_avx2.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/variance_sse2.c ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/variance_avx2.c ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/decoder/onyxd_if.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/common/mfqe.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/decoder/decodemv.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/common/findnearmv.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/vp8_dx_iface.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_util/vpx_atomics.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/common/reconintra4x4.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/decoder/dboolhuff.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/decoder/threading.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/vp8_rtcd.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/common/threading.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/common/setupintrarecon.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/semaphore.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/errno.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/common/alloccommon.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/common/entropymode.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/common/extend.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/common/generic/systemdependent.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/unistd.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/common/idctllm.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/common/rtcd.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/common/vp8_loopfilter.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/common/mbpitch.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/common/reconinter.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/common/reconintra.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/common/reconintra4x4.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/common/setupintrarecon.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/common/x86/vp8_asm_stubs.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/common/x86/loopfilter_x86.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/common/postproc.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/common/x86/idct_blk_mmx.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/common/x86/idct_blk_sse2.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/common/x86/bilinear_filter_sse2.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/decoder/decodeframe.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/decoder/detokenize.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/add_noise.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/x86/post_proc_sse2.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/common/entropy.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/common/filter.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/common/quant_common.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/decoder/dboolhuff.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/decoder/treereader.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vp8/common/findnearmv.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvpx/vpx_dsp/deblock.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.577 INFO analysis - extract_test_information: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.102 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.175 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.175 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6mwPHozxKX.data [Content-Type=application/octet-stream]... Step #8: / [0/279 files][ 0.0 B/ 41.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/279 files][ 0.0 B/ 41.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [0/279 files][ 0.0 B/ 41.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TE466hUhxZ.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/279 files][ 0.0 B/ 41.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [0/279 files][ 0.0 B/ 41.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [0/279 files][ 30.7 KiB/ 41.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TE466hUhxZ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/279 files][ 1.4 MiB/ 41.5 MiB] 3% Done / [1/279 files][ 1.4 MiB/ 41.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/vpx_dec_fuzzer_vp9.covreport [Content-Type=application/octet-stream]... Step #8: / [1/279 files][ 1.4 MiB/ 41.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/279 files][ 1.5 MiB/ 41.5 MiB] 3% Done / [2/279 files][ 1.5 MiB/ 41.5 MiB] 3% Done / [3/279 files][ 1.5 MiB/ 41.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [3/279 files][ 1.5 MiB/ 41.5 MiB] 3% Done / [4/279 files][ 1.5 MiB/ 41.5 MiB] 3% Done / [5/279 files][ 1.7 MiB/ 41.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [5/279 files][ 2.0 MiB/ 41.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [5/279 files][ 3.3 MiB/ 41.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [5/279 files][ 3.4 MiB/ 41.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [5/279 files][ 3.4 MiB/ 41.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [5/279 files][ 5.0 MiB/ 41.5 MiB] 12% Done / [6/279 files][ 5.0 MiB/ 41.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [6/279 files][ 5.0 MiB/ 41.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6mwPHozxKX.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [6/279 files][ 5.0 MiB/ 41.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6mwPHozxKX.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [6/279 files][ 5.0 MiB/ 41.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/279 files][ 5.0 MiB/ 41.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6mwPHozxKX.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [6/279 files][ 5.0 MiB/ 41.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [6/279 files][ 5.0 MiB/ 41.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TE466hUhxZ.data [Content-Type=application/octet-stream]... Step #8: / [6/279 files][ 5.0 MiB/ 41.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [6/279 files][ 5.0 MiB/ 41.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_scale/vpx_scale_rtcd.c [Content-Type=text/x-csrc]... Step #8: / [6/279 files][ 5.8 MiB/ 41.5 MiB] 13% Done / [7/279 files][ 6.5 MiB/ 41.5 MiB] 15% Done / [8/279 files][ 6.5 MiB/ 41.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/vpx_dec_fuzzer_vp8.covreport [Content-Type=application/octet-stream]... Step #8: / [8/279 files][ 7.3 MiB/ 41.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [8/279 files][ 7.8 MiB/ 41.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: / [8/279 files][ 8.1 MiB/ 41.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [8/279 files][ 8.3 MiB/ 41.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/279 files][ 8.6 MiB/ 41.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TE466hUhxZ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [8/279 files][ 9.9 MiB/ 41.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6mwPHozxKX.data.yaml [Content-Type=application/octet-stream]... Step #8: / [8/279 files][ 11.8 MiB/ 41.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [8/279 files][ 11.8 MiB/ 41.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [8/279 files][ 12.6 MiB/ 41.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/vpx_dec_fuzzer_vp9_colormap.png [Content-Type=image/png]... Step #8: / [8/279 files][ 13.1 MiB/ 41.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TE466hUhxZ.data.yaml [Content-Type=application/octet-stream]... Step #8: / [8/279 files][ 15.4 MiB/ 41.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [8/279 files][ 17.5 MiB/ 41.5 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [8/279 files][ 17.9 MiB/ 41.5 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TE466hUhxZ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [8/279 files][ 18.0 MiB/ 41.5 MiB] 43% Done / [9/279 files][ 18.0 MiB/ 41.5 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6mwPHozxKX.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [9/279 files][ 18.0 MiB/ 41.5 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/vpx_dec_fuzzer_vp8_colormap.png [Content-Type=image/png]... Step #8: / [9/279 files][ 18.0 MiB/ 41.5 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_scale/yv12config.h [Content-Type=text/x-chdr]... Step #8: / [9/279 files][ 18.0 MiB/ 41.5 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [9/279 files][ 18.0 MiB/ 41.5 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_scale/generic/yv12extend.c [Content-Type=text/x-csrc]... Step #8: / [9/279 files][ 18.0 MiB/ 41.5 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_scale/generic/yv12config.c [Content-Type=text/x-csrc]... Step #8: / [9/279 files][ 18.0 MiB/ 41.5 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx/vpx_frame_buffer.h [Content-Type=text/x-chdr]... Step #8: / [9/279 files][ 18.0 MiB/ 41.5 MiB] 43% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/decoder/treereader.h [Content-Type=text/x-chdr]... Step #8: - [9/279 files][ 18.0 MiB/ 41.5 MiB] 43% Done - [10/279 files][ 18.0 MiB/ 41.5 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/mem_sse2.h [Content-Type=text/x-chdr]... Step #8: - [10/279 files][ 18.0 MiB/ 41.5 MiB] 43% Done - [11/279 files][ 18.2 MiB/ 41.5 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx/vpx_image.h [Content-Type=text/x-chdr]... Step #8: - [11/279 files][ 18.7 MiB/ 41.5 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx/vp8.h [Content-Type=text/x-chdr]... Step #8: - [11/279 files][ 19.9 MiB/ 41.5 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx/vpx_codec.h [Content-Type=text/x-chdr]... Step #8: - [11/279 files][ 20.9 MiB/ 41.5 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx/vpx_encoder.h [Content-Type=text/x-chdr]... Step #8: - [11/279 files][ 21.4 MiB/ 41.5 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx/vp8dx.h [Content-Type=text/x-chdr]... Step #8: - [11/279 files][ 21.8 MiB/ 41.5 MiB] 52% Done - [12/279 files][ 21.8 MiB/ 41.5 MiB] 52% Done - [13/279 files][ 21.8 MiB/ 41.5 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx/vpx_decoder.h [Content-Type=text/x-chdr]... Step #8: - [13/279 files][ 21.8 MiB/ 41.5 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx/src/vpx_decoder.c [Content-Type=text/x-csrc]... Step #8: - [13/279 files][ 21.8 MiB/ 41.5 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx/src/vpx_codec.c [Content-Type=text/x-csrc]... Step #8: - [13/279 files][ 22.4 MiB/ 41.5 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx/internal/vpx_codec_internal.h [Content-Type=text/x-chdr]... Step #8: - [13/279 files][ 23.4 MiB/ 41.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/decoder/decodeframe.c [Content-Type=text/x-csrc]... Step #8: - [13/279 files][ 24.7 MiB/ 41.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/vp8_dx_iface.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/decoder/dboolhuff.c [Content-Type=text/x-csrc]... Step #8: - [13/279 files][ 25.4 MiB/ 41.5 MiB] 61% Done - [13/279 files][ 25.4 MiB/ 41.5 MiB] 61% Done - [14/279 files][ 26.0 MiB/ 41.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/decoder/decodemv.c [Content-Type=text/x-csrc]... Step #8: - [14/279 files][ 26.3 MiB/ 41.5 MiB] 63% Done - [15/279 files][ 26.5 MiB/ 41.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/decoder/threading.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/decoder/dboolhuff.h [Content-Type=text/x-chdr]... Step #8: - [15/279 files][ 26.5 MiB/ 41.5 MiB] 63% Done - [15/279 files][ 26.5 MiB/ 41.5 MiB] 63% Done - [16/279 files][ 26.5 MiB/ 41.5 MiB] 63% Done - [17/279 files][ 26.5 MiB/ 41.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/decoder/detokenize.c [Content-Type=text/x-csrc]... Step #8: - [17/279 files][ 26.5 MiB/ 41.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/idctllm.c [Content-Type=text/x-csrc]... Step #8: - [17/279 files][ 26.5 MiB/ 41.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/entropy.h [Content-Type=text/x-chdr]... Step #8: - [17/279 files][ 26.5 MiB/ 41.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/decoder/onyxd_if.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/reconintra4x4.c [Content-Type=text/x-csrc]... Step #8: - [17/279 files][ 26.5 MiB/ 41.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/filter.c [Content-Type=text/x-csrc]... Step #8: - [17/279 files][ 26.5 MiB/ 41.5 MiB] 63% Done - [17/279 files][ 26.5 MiB/ 41.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/ppflags.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/treecoder.h [Content-Type=text/x-chdr]... Step #8: - [17/279 files][ 26.5 MiB/ 41.5 MiB] 63% Done - [17/279 files][ 26.5 MiB/ 41.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/findnearmv.h [Content-Type=text/x-chdr]... Step #8: - [17/279 files][ 26.5 MiB/ 41.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/loopfilter_avx2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/postproc.c [Content-Type=text/x-csrc]... Step #8: - [17/279 files][ 26.5 MiB/ 41.5 MiB] 63% Done - [17/279 files][ 26.5 MiB/ 41.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/convolve_avx2.h [Content-Type=text/x-chdr]... Step #8: - [17/279 files][ 26.5 MiB/ 41.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/entropymv.c [Content-Type=text/x-csrc]... Step #8: - [17/279 files][ 26.5 MiB/ 41.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/threading.h [Content-Type=text/x-chdr]... Step #8: - [17/279 files][ 26.5 MiB/ 41.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/onyxd.h [Content-Type=text/x-chdr]... Step #8: - [17/279 files][ 26.5 MiB/ 41.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/highbd_intrapred_intrin_sse2.c [Content-Type=text/x-csrc]... Step #8: - [17/279 files][ 26.5 MiB/ 41.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/coefupdateprobs.h [Content-Type=text/x-chdr]... Step #8: - [17/279 files][ 26.6 MiB/ 41.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/setupintrarecon.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/reconintra4x4.h [Content-Type=text/x-chdr]... Step #8: - [17/279 files][ 26.6 MiB/ 41.5 MiB] 64% Done - [17/279 files][ 26.6 MiB/ 41.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/entropymode.c [Content-Type=text/x-csrc]... Step #8: - [17/279 files][ 27.0 MiB/ 41.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/onyxc_int.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/mbpitch.c [Content-Type=text/x-csrc]... Step #8: - [17/279 files][ 27.0 MiB/ 41.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/setupintrarecon.c [Content-Type=text/x-csrc]... Step #8: - [17/279 files][ 27.0 MiB/ 41.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/loopfilter.h [Content-Type=text/x-chdr]... Step #8: - [17/279 files][ 27.0 MiB/ 41.5 MiB] 65% Done - [17/279 files][ 27.0 MiB/ 41.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/entropymv.h [Content-Type=text/x-chdr]... Step #8: - [17/279 files][ 27.0 MiB/ 41.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/rtcd.c [Content-Type=text/x-csrc]... Step #8: - [17/279 files][ 27.3 MiB/ 41.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/reconintra.c [Content-Type=text/x-csrc]... Step #8: - [17/279 files][ 27.3 MiB/ 41.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/mv.h [Content-Type=text/x-chdr]... Step #8: - [18/279 files][ 27.3 MiB/ 41.5 MiB] 65% Done - [18/279 files][ 27.3 MiB/ 41.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/default_coef_probs.h [Content-Type=text/x-chdr]... Step #8: - [18/279 files][ 27.3 MiB/ 41.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/vp8_entropymodedata.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/modecont.c [Content-Type=text/x-csrc]... Step #8: - [18/279 files][ 27.3 MiB/ 41.5 MiB] 65% Done - [18/279 files][ 27.3 MiB/ 41.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/vp9_iface_common.c [Content-Type=text/x-csrc]... Step #8: - [18/279 files][ 27.3 MiB/ 41.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/blockd.h [Content-Type=text/x-chdr]... Step #8: - [18/279 files][ 27.3 MiB/ 41.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/entropy.c [Content-Type=text/x-csrc]... Step #8: - [18/279 files][ 27.3 MiB/ 41.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/mfqe.c [Content-Type=text/x-csrc]... Step #8: - [18/279 files][ 27.3 MiB/ 41.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/entropymode.h [Content-Type=text/x-chdr]... Step #8: - [18/279 files][ 27.3 MiB/ 41.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/vp8_loopfilter.c [Content-Type=text/x-csrc]... Step #8: - [18/279 files][ 27.3 MiB/ 41.5 MiB] 65% Done - [19/279 files][ 27.3 MiB/ 41.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/x86/idct_blk_mmx.c [Content-Type=text/x-csrc]... Step #8: - [19/279 files][ 27.3 MiB/ 41.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/generic/systemdependent.c [Content-Type=text/x-csrc]... Step #8: - [19/279 files][ 27.3 MiB/ 41.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_util/vpx_atomics.h [Content-Type=text/x-chdr]... Step #8: - [19/279 files][ 27.3 MiB/ 41.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_util/vpx_thread.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/reconinter.c [Content-Type=text/x-csrc]... Step #8: - [19/279 files][ 27.3 MiB/ 41.5 MiB] 65% Done - [19/279 files][ 27.3 MiB/ 41.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/alloccommon.c [Content-Type=text/x-csrc]... Step #8: - [19/279 files][ 27.3 MiB/ 41.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_util/endian_inl.h [Content-Type=text/x-chdr]... Step #8: - [19/279 files][ 27.3 MiB/ 41.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_mem/vpx_mem.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_util/vpx_thread.h [Content-Type=text/x-chdr]... Step #8: - [19/279 files][ 27.3 MiB/ 41.5 MiB] 65% Done - [19/279 files][ 27.3 MiB/ 41.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/vpx_convolve.c [Content-Type=text/x-csrc]... Step #8: - [19/279 files][ 27.3 MiB/ 41.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/prob.h [Content-Type=text/x-chdr]... Step #8: - [19/279 files][ 27.3 MiB/ 41.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_mem/vpx_mem.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/add_noise.c [Content-Type=text/x-csrc]... Step #8: - [19/279 files][ 27.6 MiB/ 41.5 MiB] 66% Done - [19/279 files][ 27.6 MiB/ 41.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/extend.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/bitreader.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/postproc.h [Content-Type=text/x-chdr]... Step #8: - [19/279 files][ 27.8 MiB/ 41.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/deblock.c [Content-Type=text/x-csrc]... Step #8: - [19/279 files][ 27.8 MiB/ 41.5 MiB] 66% Done - [19/279 files][ 27.8 MiB/ 41.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/findnearmv.c [Content-Type=text/x-csrc]... Step #8: - [19/279 files][ 27.8 MiB/ 41.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/quant_common.c [Content-Type=text/x-csrc]... Step #8: - [19/279 files][ 27.8 MiB/ 41.5 MiB] 66% Done - [19/279 files][ 27.8 MiB/ 41.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/x86/loopfilter_x86.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/x86/bilinear_filter_sse2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/vpx_dsp_common.h [Content-Type=text/x-chdr]... Step #8: - [19/279 files][ 27.8 MiB/ 41.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/x86/idct_blk_sse2.c [Content-Type=text/x-csrc]... Step #8: - [19/279 files][ 27.8 MiB/ 41.5 MiB] 66% Done - [19/279 files][ 27.8 MiB/ 41.5 MiB] 66% Done - [19/279 files][ 27.8 MiB/ 41.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/common/x86/vp8_asm_stubs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/txfm_common.h [Content-Type=text/x-chdr]... Step #8: - [19/279 files][ 27.8 MiB/ 41.5 MiB] 66% Done - [19/279 files][ 27.8 MiB/ 41.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/vpx_filter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/intrapred.c [Content-Type=text/x-csrc]... Step #8: - [19/279 files][ 27.8 MiB/ 41.5 MiB] 66% Done - [19/279 files][ 27.8 MiB/ 41.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/bitreader.c [Content-Type=text/x-csrc]... Step #8: - [20/279 files][ 27.8 MiB/ 41.5 MiB] 66% Done - [21/279 files][ 27.8 MiB/ 41.5 MiB] 66% Done - [22/279 files][ 27.8 MiB/ 41.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/inv_txfm.h [Content-Type=text/x-chdr]... Step #8: - [22/279 files][ 27.8 MiB/ 41.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/bitreader_buffer.c [Content-Type=text/x-csrc]... Step #8: - [22/279 files][ 27.8 MiB/ 41.5 MiB] 67% Done - [22/279 files][ 27.8 MiB/ 41.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/loopfilter_sse2.c [Content-Type=text/x-csrc]... Step #8: - [22/279 files][ 27.8 MiB/ 41.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/vpx_convolve.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/bitreader_buffer.h [Content-Type=text/x-chdr]... Step #8: - [22/279 files][ 27.8 MiB/ 41.5 MiB] 67% Done - [22/279 files][ 27.8 MiB/ 41.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/highbd_intrapred_intrin_ssse3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/highbd_inv_txfm_sse2.h [Content-Type=text/x-chdr]... Step #8: - [22/279 files][ 27.8 MiB/ 41.5 MiB] 67% Done - [22/279 files][ 27.8 MiB/ 41.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/highbd_idct8x8_add_sse2.c [Content-Type=text/x-csrc]... Step #8: - [22/279 files][ 27.8 MiB/ 41.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/inv_txfm_ssse3.h [Content-Type=text/x-chdr]... Step #8: - [22/279 files][ 27.8 MiB/ 41.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/avg_pred_avx2.c [Content-Type=text/x-csrc]... Step #8: - [22/279 files][ 28.4 MiB/ 41.5 MiB] 68% Done - [23/279 files][ 28.6 MiB/ 41.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/highbd_idct16x16_add_sse2.c [Content-Type=text/x-csrc]... Step #8: - [24/279 files][ 28.6 MiB/ 41.5 MiB] 68% Done - [24/279 files][ 28.9 MiB/ 41.5 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/avg_pred_sse2.c [Content-Type=text/x-csrc]... Step #8: - [24/279 files][ 29.2 MiB/ 41.5 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/highbd_idct4x4_add_sse2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/highbd_convolve_avx2.c [Content-Type=text/x-csrc]... Step #8: - [24/279 files][ 29.4 MiB/ 41.5 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/variance_sse2.c [Content-Type=text/x-csrc]... Step #8: - [24/279 files][ 29.4 MiB/ 41.5 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/variance_avx2.c [Content-Type=text/x-csrc]... Step #8: - [24/279 files][ 29.4 MiB/ 41.5 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/vpx_subpixel_8t_intrin_ssse3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/highbd_idct4x4_add_sse4.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/highbd_loopfilter_sse2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/vpx_subpixel_4t_intrin_sse2.c [Content-Type=text/x-csrc]... Step #8: - [24/279 files][ 29.7 MiB/ 41.5 MiB] 71% Done - [24/279 files][ 29.9 MiB/ 41.5 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/highbd_idct32x32_add_sse4.c [Content-Type=text/x-csrc]... Step #8: - [24/279 files][ 29.9 MiB/ 41.5 MiB] 72% Done - [24/279 files][ 29.9 MiB/ 41.5 MiB] 72% Done - [24/279 files][ 30.2 MiB/ 41.5 MiB] 72% Done - [24/279 files][ 30.2 MiB/ 41.5 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/highbd_idct32x32_add_sse2.c [Content-Type=text/x-csrc]... Step #8: - [24/279 files][ 31.2 MiB/ 41.5 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/highbd_idct8x8_add_sse4.c [Content-Type=text/x-csrc]... Step #8: - [24/279 files][ 31.7 MiB/ 41.5 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/convolve_ssse3.h [Content-Type=text/x-chdr]... Step #8: - [24/279 files][ 32.5 MiB/ 41.5 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/transpose_sse2.h [Content-Type=text/x-chdr]... Step #8: - [24/279 files][ 33.1 MiB/ 41.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/highbd_idct16x16_add_sse4.c [Content-Type=text/x-csrc]... Step #8: - [24/279 files][ 33.1 MiB/ 41.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/vpx_subpixel_8t_intrin_avx2.c [Content-Type=text/x-csrc]... Step #8: - [24/279 files][ 33.1 MiB/ 41.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/highbd_inv_txfm_sse4.h [Content-Type=text/x-chdr]... Step #8: - [24/279 files][ 33.1 MiB/ 41.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/post_proc_sse2.c [Content-Type=text/x-csrc]... Step #8: - [24/279 files][ 33.1 MiB/ 41.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/inv_txfm_sse2.h [Content-Type=text/x-chdr]... Step #8: - [24/279 files][ 33.1 MiB/ 41.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/convolve_sse2.h [Content-Type=text/x-chdr]... Step #8: - [25/279 files][ 33.1 MiB/ 41.5 MiB] 79% Done - [25/279 files][ 33.1 MiB/ 41.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/inv_txfm.c [Content-Type=text/x-csrc]... Step #8: - [26/279 files][ 33.1 MiB/ 41.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/inv_txfm_sse2.c [Content-Type=text/x-csrc]... Step #8: - [26/279 files][ 33.1 MiB/ 41.5 MiB] 79% Done - [26/279 files][ 33.1 MiB/ 41.5 MiB] 79% Done - [27/279 files][ 33.1 MiB/ 41.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/inv_txfm_ssse3.c [Content-Type=text/x-csrc]... Step #8: - [28/279 files][ 33.1 MiB/ 41.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/x86/inv_txfm_avx2.c [Content-Type=text/x-csrc]... Step #8: - [28/279 files][ 33.1 MiB/ 41.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/vpx_dsp_rtcd.c [Content-Type=text/x-csrc]... Step #8: - [28/279 files][ 33.1 MiB/ 41.5 MiB] 79% Done - [28/279 files][ 33.1 MiB/ 41.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_dsp/prob.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp8/decoder/onyxd_int.h [Content-Type=text/x-chdr]... Step #8: - [28/279 files][ 33.1 MiB/ 41.5 MiB] 79% Done - [28/279 files][ 33.1 MiB/ 41.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/vp9_iface_common.h [Content-Type=text/x-chdr]... Step #8: - [28/279 files][ 33.1 MiB/ 41.5 MiB] 79% Done - [29/279 files][ 33.1 MiB/ 41.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/vp9_dx_iface.h [Content-Type=text/x-chdr]... Step #8: - [29/279 files][ 33.1 MiB/ 41.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/vp9_dx_iface.c [Content-Type=text/x-csrc]... Step #8: - [30/279 files][ 33.1 MiB/ 41.5 MiB] 79% Done - [31/279 files][ 33.1 MiB/ 41.5 MiB] 79% Done - [32/279 files][ 33.1 MiB/ 41.5 MiB] 79% Done - [33/279 files][ 33.1 MiB/ 41.5 MiB] 79% Done - [33/279 files][ 33.1 MiB/ 41.5 MiB] 79% Done - [34/279 files][ 33.1 MiB/ 41.5 MiB] 79% Done - [35/279 files][ 33.1 MiB/ 41.5 MiB] 79% Done - [36/279 files][ 33.1 MiB/ 41.5 MiB] 79% Done - [37/279 files][ 33.1 MiB/ 41.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/decoder/vp9_decodemv.c [Content-Type=text/x-csrc]... Step #8: - [37/279 files][ 33.1 MiB/ 41.5 MiB] 79% Done - [38/279 files][ 33.1 MiB/ 41.5 MiB] 79% Done - [39/279 files][ 33.1 MiB/ 41.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/decoder/vp9_decoder.h [Content-Type=text/x-chdr]... Step #8: - [39/279 files][ 33.1 MiB/ 41.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/decoder/vp9_job_queue.c [Content-Type=text/x-csrc]... Step #8: - [39/279 files][ 33.1 MiB/ 41.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/decoder/vp9_detokenize.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/decoder/vp9_decodeframe.c [Content-Type=text/x-csrc]... Step #8: - [39/279 files][ 33.1 MiB/ 41.5 MiB] 79% Done - [39/279 files][ 33.1 MiB/ 41.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/decoder/vp9_decoder.c [Content-Type=text/x-csrc]... Step #8: - [39/279 files][ 33.1 MiB/ 41.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/decoder/vp9_job_queue.h [Content-Type=text/x-chdr]... Step #8: - [39/279 files][ 33.1 MiB/ 41.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/decoder/vp9_dsubexp.c [Content-Type=text/x-csrc]... Step #8: - [39/279 files][ 33.1 MiB/ 41.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_idct.h [Content-Type=text/x-chdr]... Step #8: - [40/279 files][ 33.1 MiB/ 41.5 MiB] 79% Done - [40/279 files][ 33.1 MiB/ 41.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_ppflags.h [Content-Type=text/x-chdr]... Step #8: - [41/279 files][ 33.1 MiB/ 41.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_thread_common.c [Content-Type=text/x-csrc]... Step #8: - [41/279 files][ 33.1 MiB/ 41.5 MiB] 79% Done - [41/279 files][ 33.1 MiB/ 41.5 MiB] 79% Done - [42/279 files][ 33.1 MiB/ 41.5 MiB] 79% Done - [43/279 files][ 33.1 MiB/ 41.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_idct.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_seg_common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_frame_buffers.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_entropymv.h [Content-Type=text/x-chdr]... Step #8: - [43/279 files][ 33.1 MiB/ 41.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_tile_common.c [Content-Type=text/x-csrc]... Step #8: - [43/279 files][ 33.1 MiB/ 41.5 MiB] 79% Done - [43/279 files][ 33.1 MiB/ 41.5 MiB] 79% Done - [44/279 files][ 33.1 MiB/ 41.5 MiB] 79% Done - [45/279 files][ 33.1 MiB/ 41.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_scan.c [Content-Type=text/x-csrc]... Step #8: - [45/279 files][ 33.1 MiB/ 41.5 MiB] 79% Done - [46/279 files][ 33.1 MiB/ 41.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_reconinter.c [Content-Type=text/x-csrc]... Step #8: - [47/279 files][ 33.1 MiB/ 41.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_entropy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_scale.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_pred_common.c [Content-Type=text/x-csrc]... Step #8: - [47/279 files][ 33.1 MiB/ 41.5 MiB] 79% Done - [47/279 files][ 33.1 MiB/ 41.5 MiB] 79% Done - [47/279 files][ 33.1 MiB/ 41.5 MiB] 79% Done - [47/279 files][ 33.2 MiB/ 41.5 MiB] 79% Done - [48/279 files][ 33.2 MiB/ 41.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_blockd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_filter.c [Content-Type=text/x-csrc]... Step #8: - [48/279 files][ 33.2 MiB/ 41.5 MiB] 79% Done - [48/279 files][ 33.2 MiB/ 41.5 MiB] 79% Done - [48/279 files][ 33.2 MiB/ 41.5 MiB] 79% Done - [48/279 files][ 33.2 MiB/ 41.5 MiB] 79% Done - [48/279 files][ 33.2 MiB/ 41.5 MiB] 79% Done - [49/279 files][ 33.2 MiB/ 41.5 MiB] 79% Done - [50/279 files][ 33.2 MiB/ 41.5 MiB] 79% Done - [51/279 files][ 33.2 MiB/ 41.5 MiB] 79% Done - [52/279 files][ 33.2 MiB/ 41.5 MiB] 79% Done - [53/279 files][ 33.2 MiB/ 41.5 MiB] 79% Done - [54/279 files][ 33.2 MiB/ 41.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_onyxc_int.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_rtcd.c [Content-Type=text/x-csrc]... Step #8: - [54/279 files][ 33.2 MiB/ 41.5 MiB] 79% Done - [55/279 files][ 33.2 MiB/ 41.5 MiB] 79% Done - [55/279 files][ 33.2 MiB/ 41.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_reconintra.c [Content-Type=text/x-csrc]... Step #8: - [55/279 files][ 33.2 MiB/ 41.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_reconinter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_entropymode.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_alloccommon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_mv.h [Content-Type=text/x-chdr]... Step #8: - [55/279 files][ 33.2 MiB/ 41.5 MiB] 79% Done - [55/279 files][ 33.2 MiB/ 41.5 MiB] 79% Done - [55/279 files][ 33.2 MiB/ 41.5 MiB] 79% Done - [55/279 files][ 33.2 MiB/ 41.5 MiB] 79% Done - [56/279 files][ 33.3 MiB/ 41.5 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_pred_common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_common_data.c [Content-Type=text/x-csrc]... Step #8: \ \ [57/279 files][ 33.5 MiB/ 41.5 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_loopfilter.c [Content-Type=text/x-csrc]... Step #8: \ [58/279 files][ 33.5 MiB/ 41.5 MiB] 80% Done \ [59/279 files][ 33.5 MiB/ 41.5 MiB] 80% Done \ [60/279 files][ 33.5 MiB/ 41.5 MiB] 80% Done \ [60/279 files][ 33.5 MiB/ 41.5 MiB] 80% Done \ [61/279 files][ 33.5 MiB/ 41.5 MiB] 80% Done \ [61/279 files][ 33.5 MiB/ 41.5 MiB] 80% Done \ [62/279 files][ 33.5 MiB/ 41.5 MiB] 80% Done \ [62/279 files][ 33.5 MiB/ 41.5 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_entropymv.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_filter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_enums.h [Content-Type=text/x-chdr]... Step #8: \ [62/279 files][ 33.6 MiB/ 41.5 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_quant_common.c [Content-Type=text/x-csrc]... Step #8: \ [62/279 files][ 33.6 MiB/ 41.5 MiB] 80% Done \ [62/279 files][ 33.6 MiB/ 41.5 MiB] 80% Done \ [62/279 files][ 33.6 MiB/ 41.5 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_entropymode.h [Content-Type=text/x-chdr]... Step #8: \ [62/279 files][ 33.6 MiB/ 41.5 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_frame_buffers.h [Content-Type=text/x-chdr]... Step #8: \ [62/279 files][ 33.6 MiB/ 41.5 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_seg_common.h [Content-Type=text/x-chdr]... Step #8: \ [62/279 files][ 33.6 MiB/ 41.5 MiB] 80% Done \ [63/279 files][ 33.6 MiB/ 41.5 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_mvref_common.h [Content-Type=text/x-chdr]... Step #8: \ [63/279 files][ 33.6 MiB/ 41.5 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_scale.h [Content-Type=text/x-chdr]... Step #8: \ [63/279 files][ 33.6 MiB/ 41.5 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/x86/vp9_idct_intrin_sse2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_entropy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_tile_common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_loopfilter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_scan.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_blockd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/vp9_thread_common.h [Content-Type=text/x-chdr]... Step #8: \ [63/279 files][ 33.6 MiB/ 41.5 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/x86/vp9_highbd_iht4x4_add_sse4.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/x86/vp9_highbd_iht16x16_add_sse4.c [Content-Type=text/x-csrc]... Step #8: \ [63/279 files][ 33.6 MiB/ 41.5 MiB] 80% Done \ [63/279 files][ 33.6 MiB/ 41.5 MiB] 80% Done \ [64/279 files][ 33.6 MiB/ 41.5 MiB] 80% Done \ [65/279 files][ 33.6 MiB/ 41.5 MiB] 80% Done \ [66/279 files][ 33.6 MiB/ 41.5 MiB] 81% Done \ [67/279 files][ 33.7 MiB/ 41.5 MiB] 81% Done \ [67/279 files][ 33.7 MiB/ 41.5 MiB] 81% Done \ [68/279 files][ 33.7 MiB/ 41.5 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vp9/common/x86/vp9_highbd_iht8x8_add_sse4.c [Content-Type=text/x-csrc]... Step #8: \ [68/279 files][ 33.7 MiB/ 41.5 MiB] 81% Done \ [68/279 files][ 33.7 MiB/ 41.5 MiB] 81% Done \ [68/279 files][ 33.7 MiB/ 41.5 MiB] 81% Done \ [68/279 files][ 33.7 MiB/ 41.5 MiB] 81% Done \ [68/279 files][ 33.7 MiB/ 41.5 MiB] 81% Done \ [69/279 files][ 33.8 MiB/ 41.5 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_ports/mem_ops.h [Content-Type=text/x-chdr]... Step #8: \ [69/279 files][ 33.8 MiB/ 41.5 MiB] 81% Done \ [70/279 files][ 33.8 MiB/ 41.5 MiB] 81% Done \ [71/279 files][ 33.8 MiB/ 41.5 MiB] 81% Done \ [72/279 files][ 33.8 MiB/ 41.5 MiB] 81% Done \ [73/279 files][ 33.8 MiB/ 41.5 MiB] 81% Done \ [74/279 files][ 33.8 MiB/ 41.5 MiB] 81% Done \ [75/279 files][ 33.8 MiB/ 41.5 MiB] 81% Done \ [76/279 files][ 33.8 MiB/ 41.5 MiB] 81% Done \ [77/279 files][ 33.8 MiB/ 41.5 MiB] 81% Done \ [78/279 files][ 33.8 MiB/ 41.5 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/examples/vpx_dec_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [79/279 files][ 33.8 MiB/ 41.5 MiB] 81% Done \ [80/279 files][ 33.8 MiB/ 41.5 MiB] 81% Done \ [81/279 files][ 33.8 MiB/ 41.5 MiB] 81% Done \ [82/279 files][ 33.8 MiB/ 41.5 MiB] 81% Done \ [83/279 files][ 33.8 MiB/ 41.5 MiB] 81% Done \ [84/279 files][ 33.9 MiB/ 41.5 MiB] 81% Done \ [85/279 files][ 33.9 MiB/ 41.5 MiB] 81% Done \ [86/279 files][ 33.9 MiB/ 41.5 MiB] 81% Done \ [87/279 files][ 33.9 MiB/ 41.5 MiB] 81% Done \ [88/279 files][ 33.9 MiB/ 41.5 MiB] 81% Done \ [89/279 files][ 33.9 MiB/ 41.5 MiB] 81% Done \ [90/279 files][ 33.9 MiB/ 41.5 MiB] 81% Done \ [91/279 files][ 33.9 MiB/ 41.5 MiB] 81% Done \ [92/279 files][ 33.9 MiB/ 41.5 MiB] 81% Done \ [93/279 files][ 33.9 MiB/ 41.5 MiB] 81% Done \ [93/279 files][ 33.9 MiB/ 41.5 MiB] 81% Done \ [94/279 files][ 33.9 MiB/ 41.5 MiB] 81% Done \ [95/279 files][ 33.9 MiB/ 41.5 MiB] 81% Done \ [96/279 files][ 34.0 MiB/ 41.5 MiB] 81% Done \ [97/279 files][ 34.0 MiB/ 41.5 MiB] 81% Done \ [98/279 files][ 34.0 MiB/ 41.5 MiB] 81% Done \ [99/279 files][ 34.0 MiB/ 41.5 MiB] 81% Done \ [99/279 files][ 34.0 MiB/ 41.5 MiB] 81% Done \ [100/279 files][ 34.0 MiB/ 41.5 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_ports/vpx_once.h [Content-Type=text/x-chdr]... Step #8: \ [101/279 files][ 34.0 MiB/ 41.5 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/vp9_rtcd.h [Content-Type=text/x-chdr]... Step #8: \ [102/279 files][ 34.0 MiB/ 41.5 MiB] 81% Done \ [103/279 files][ 34.0 MiB/ 41.5 MiB] 81% Done \ [104/279 files][ 34.0 MiB/ 41.5 MiB] 81% Done \ [105/279 files][ 34.0 MiB/ 41.5 MiB] 81% Done \ [106/279 files][ 34.0 MiB/ 41.5 MiB] 81% Done \ [107/279 files][ 34.0 MiB/ 41.5 MiB] 81% Done \ [108/279 files][ 34.0 MiB/ 41.5 MiB] 81% Done \ [109/279 files][ 34.0 MiB/ 41.5 MiB] 81% Done \ [110/279 files][ 34.0 MiB/ 41.5 MiB] 81% Done \ [111/279 files][ 34.0 MiB/ 41.5 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_ports/system_state.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_ports/bitops.h [Content-Type=text/x-chdr]... Step #8: \ [112/279 files][ 34.1 MiB/ 41.5 MiB] 82% Done \ [112/279 files][ 34.1 MiB/ 41.5 MiB] 82% Done \ [112/279 files][ 34.1 MiB/ 41.5 MiB] 82% Done \ [113/279 files][ 34.1 MiB/ 41.5 MiB] 82% Done \ [114/279 files][ 34.1 MiB/ 41.5 MiB] 82% Done \ [114/279 files][ 34.1 MiB/ 41.5 MiB] 82% Done \ [114/279 files][ 34.1 MiB/ 41.5 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvpx/vpx_ports/x86.h [Content-Type=text/x-chdr]... Step #8: \ [115/279 files][ 34.1 MiB/ 41.5 MiB] 82% Done \ [116/279 files][ 34.1 MiB/ 41.5 MiB] 82% Done \ [117/279 files][ 34.1 MiB/ 41.5 MiB] 82% Done \ [117/279 files][ 34.1 MiB/ 41.5 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/vp8_rtcd.h [Content-Type=text/x-chdr]... Step #8: \ [117/279 files][ 34.1 MiB/ 41.5 MiB] 82% Done \ [118/279 files][ 34.1 MiB/ 41.5 MiB] 82% Done \ [119/279 files][ 34.1 MiB/ 41.5 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/vpx_scale_rtcd.h [Content-Type=text/x-chdr]... Step #8: \ [119/279 files][ 34.1 MiB/ 41.5 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/vpx_dsp_rtcd.h [Content-Type=text/x-chdr]... Step #8: \ [119/279 files][ 34.1 MiB/ 41.5 MiB] 82% Done \ [120/279 files][ 34.1 MiB/ 41.5 MiB] 82% Done \ [121/279 files][ 34.1 MiB/ 41.5 MiB] 82% Done \ [122/279 files][ 34.1 MiB/ 41.5 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/xmmintrin.h [Content-Type=text/x-chdr]... Step #8: \ [122/279 files][ 34.1 MiB/ 41.5 MiB] 82% Done \ [123/279 files][ 34.1 MiB/ 41.5 MiB] 82% Done \ [124/279 files][ 34.1 MiB/ 41.5 MiB] 82% Done \ [125/279 files][ 34.1 MiB/ 41.5 MiB] 82% Done \ [126/279 files][ 34.1 MiB/ 41.5 MiB] 82% Done \ [127/279 files][ 34.1 MiB/ 41.5 MiB] 82% Done \ [128/279 files][ 34.1 MiB/ 41.5 MiB] 82% Done \ [129/279 files][ 34.1 MiB/ 41.5 MiB] 82% Done \ [130/279 files][ 34.1 MiB/ 41.5 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]... Step #8: \ [131/279 files][ 34.1 MiB/ 41.5 MiB] 82% Done \ [132/279 files][ 34.1 MiB/ 41.5 MiB] 82% Done \ [133/279 files][ 34.1 MiB/ 41.5 MiB] 82% Done \ [134/279 files][ 34.1 MiB/ 41.5 MiB] 82% Done \ [134/279 files][ 34.1 MiB/ 41.5 MiB] 82% Done \ [135/279 files][ 34.1 MiB/ 41.5 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: \ [136/279 files][ 35.2 MiB/ 41.5 MiB] 84% Done \ [137/279 files][ 35.2 MiB/ 41.5 MiB] 84% Done \ [138/279 files][ 35.5 MiB/ 41.5 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: \ [139/279 files][ 36.1 MiB/ 41.5 MiB] 86% Done \ [140/279 files][ 36.1 MiB/ 41.5 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/emmintrin.h [Content-Type=text/x-chdr]... Step #8: \ [141/279 files][ 36.1 MiB/ 41.5 MiB] 86% Done \ [141/279 files][ 36.1 MiB/ 41.5 MiB] 86% Done \ [141/279 files][ 36.1 MiB/ 41.5 MiB] 86% Done \ [142/279 files][ 36.1 MiB/ 41.5 MiB] 86% Done \ [143/279 files][ 36.3 MiB/ 41.5 MiB] 87% Done \ [143/279 files][ 36.3 MiB/ 41.5 MiB] 87% Done \ [144/279 files][ 36.3 MiB/ 41.5 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/avxintrin.h [Content-Type=text/x-chdr]... Step #8: \ [144/279 files][ 36.3 MiB/ 41.5 MiB] 87% Done \ [145/279 files][ 36.4 MiB/ 41.5 MiB] 87% Done \ [146/279 files][ 36.4 MiB/ 41.5 MiB] 87% Done \ [146/279 files][ 36.4 MiB/ 41.5 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: \ [146/279 files][ 36.4 MiB/ 41.5 MiB] 87% Done \ [147/279 files][ 36.4 MiB/ 41.5 MiB] 87% Done \ [148/279 files][ 36.5 MiB/ 41.5 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: \ [148/279 files][ 36.5 MiB/ 41.5 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/mmintrin.h [Content-Type=text/x-chdr]... Step #8: \ [148/279 files][ 36.5 MiB/ 41.5 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: \ [148/279 files][ 36.5 MiB/ 41.5 MiB] 87% Done \ [149/279 files][ 36.5 MiB/ 41.5 MiB] 87% Done \ [150/279 files][ 36.5 MiB/ 41.5 MiB] 87% Done \ [151/279 files][ 36.5 MiB/ 41.5 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: \ [151/279 files][ 36.9 MiB/ 41.5 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: \ [151/279 files][ 36.9 MiB/ 41.5 MiB] 88% Done \ [152/279 files][ 36.9 MiB/ 41.5 MiB] 88% Done \ [153/279 files][ 36.9 MiB/ 41.5 MiB] 88% Done \ [154/279 files][ 36.9 MiB/ 41.5 MiB] 88% Done \ [155/279 files][ 36.9 MiB/ 41.5 MiB] 88% Done \ [156/279 files][ 36.9 MiB/ 41.5 MiB] 88% Done \ [157/279 files][ 36.9 MiB/ 41.5 MiB] 88% Done \ [158/279 files][ 36.9 MiB/ 41.5 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: \ [159/279 files][ 36.9 MiB/ 41.5 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: \ [159/279 files][ 36.9 MiB/ 41.5 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pthread.h [Content-Type=text/x-chdr]... Step #8: \ [159/279 files][ 37.0 MiB/ 41.5 MiB] 88% Done \ [159/279 files][ 37.0 MiB/ 41.5 MiB] 88% Done \ [160/279 files][ 37.0 MiB/ 41.5 MiB] 88% Done \ [161/279 files][ 37.0 MiB/ 41.5 MiB] 89% Done \ [162/279 files][ 37.0 MiB/ 41.5 MiB] 89% Done \ [163/279 files][ 37.0 MiB/ 41.5 MiB] 89% Done \ [164/279 files][ 37.0 MiB/ 41.5 MiB] 89% Done \ [165/279 files][ 37.0 MiB/ 41.5 MiB] 89% Done \ [166/279 files][ 37.0 MiB/ 41.5 MiB] 89% Done \ [167/279 files][ 37.0 MiB/ 41.5 MiB] 89% Done \ [168/279 files][ 37.0 MiB/ 41.5 MiB] 89% Done \ [169/279 files][ 37.0 MiB/ 41.5 MiB] 89% Done \ [170/279 files][ 37.0 MiB/ 41.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: \ [170/279 files][ 37.0 MiB/ 41.5 MiB] 89% Done \ [171/279 files][ 37.0 MiB/ 41.5 MiB] 89% Done \ [172/279 files][ 37.0 MiB/ 41.5 MiB] 89% Done \ [173/279 files][ 37.0 MiB/ 41.5 MiB] 89% Done \ [174/279 files][ 37.0 MiB/ 41.5 MiB] 89% Done \ [175/279 files][ 37.0 MiB/ 41.5 MiB] 89% Done \ [176/279 files][ 37.0 MiB/ 41.5 MiB] 89% Done \ [177/279 files][ 37.1 MiB/ 41.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: \ [177/279 files][ 37.1 MiB/ 41.5 MiB] 89% Done \ [178/279 files][ 37.1 MiB/ 41.5 MiB] 89% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: | [178/279 files][ 37.1 MiB/ 41.5 MiB] 89% Done | [179/279 files][ 37.1 MiB/ 41.5 MiB] 89% Done | [180/279 files][ 37.1 MiB/ 41.5 MiB] 89% Done | [181/279 files][ 37.1 MiB/ 41.5 MiB] 89% Done | [182/279 files][ 37.1 MiB/ 41.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/semaphore.h [Content-Type=text/x-chdr]... Step #8: | [182/279 files][ 37.2 MiB/ 41.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: | [182/279 files][ 37.2 MiB/ 41.5 MiB] 89% Done | [183/279 files][ 37.2 MiB/ 41.5 MiB] 89% Done | [184/279 files][ 37.2 MiB/ 41.5 MiB] 89% Done | [185/279 files][ 37.2 MiB/ 41.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/setjmp.h [Content-Type=text/x-chdr]... Step #8: | [185/279 files][ 37.2 MiB/ 41.5 MiB] 89% Done | [186/279 files][ 37.2 MiB/ 41.5 MiB] 89% Done | [187/279 files][ 37.2 MiB/ 41.5 MiB] 89% Done | [188/279 files][ 37.2 MiB/ 41.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: | [188/279 files][ 37.3 MiB/ 41.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/assert.h [Content-Type=text/x-chdr]... Step #8: | [188/279 files][ 37.3 MiB/ 41.5 MiB] 89% Done | [189/279 files][ 37.3 MiB/ 41.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: | [189/279 files][ 37.3 MiB/ 41.5 MiB] 89% Done | [190/279 files][ 37.3 MiB/ 41.5 MiB] 89% Done | [191/279 files][ 37.3 MiB/ 41.5 MiB] 89% Done | [192/279 files][ 37.3 MiB/ 41.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/errno.h [Content-Type=text/x-chdr]... Step #8: | [193/279 files][ 37.3 MiB/ 41.5 MiB] 89% Done | [194/279 files][ 37.3 MiB/ 41.5 MiB] 89% Done | [194/279 files][ 37.3 MiB/ 41.5 MiB] 89% Done | [195/279 files][ 37.3 MiB/ 41.5 MiB] 89% Done | [196/279 files][ 37.3 MiB/ 41.5 MiB] 89% Done | [197/279 files][ 37.3 MiB/ 41.5 MiB] 89% Done | [198/279 files][ 37.4 MiB/ 41.5 MiB] 89% Done | [199/279 files][ 37.4 MiB/ 41.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: | [199/279 files][ 37.4 MiB/ 41.5 MiB] 89% Done | [200/279 files][ 37.4 MiB/ 41.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: | [200/279 files][ 37.4 MiB/ 41.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: | [201/279 files][ 37.4 MiB/ 41.5 MiB] 89% Done | [201/279 files][ 37.4 MiB/ 41.5 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: | [202/279 files][ 37.4 MiB/ 41.5 MiB] 90% Done | [203/279 files][ 37.4 MiB/ 41.5 MiB] 90% Done | [203/279 files][ 37.4 MiB/ 41.5 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: | [203/279 files][ 37.4 MiB/ 41.5 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/semaphore.h [Content-Type=text/x-chdr]... Step #8: | [203/279 files][ 37.4 MiB/ 41.5 MiB] 90% Done | [204/279 files][ 37.4 MiB/ 41.5 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: | [205/279 files][ 37.4 MiB/ 41.5 MiB] 90% Done | [205/279 files][ 37.4 MiB/ 41.5 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: | [206/279 files][ 37.5 MiB/ 41.5 MiB] 90% Done | [206/279 files][ 37.5 MiB/ 41.5 MiB] 90% Done | [207/279 files][ 37.5 MiB/ 41.5 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: | [208/279 files][ 37.5 MiB/ 41.5 MiB] 90% Done | [208/279 files][ 37.5 MiB/ 41.5 MiB] 90% Done | [209/279 files][ 37.5 MiB/ 41.5 MiB] 90% Done | [210/279 files][ 37.6 MiB/ 41.5 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h [Content-Type=text/x-chdr]... Step #8: | [210/279 files][ 37.6 MiB/ 41.5 MiB] 90% Done | [211/279 files][ 37.6 MiB/ 41.5 MiB] 90% Done | [212/279 files][ 37.6 MiB/ 41.5 MiB] 90% Done | [213/279 files][ 37.6 MiB/ 41.5 MiB] 90% Done | [214/279 files][ 37.6 MiB/ 41.5 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: | [214/279 files][ 37.6 MiB/ 41.5 MiB] 90% Done | [215/279 files][ 37.6 MiB/ 41.5 MiB] 90% Done | [216/279 files][ 37.6 MiB/ 41.5 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: | [216/279 files][ 37.7 MiB/ 41.5 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: | [216/279 files][ 37.7 MiB/ 41.5 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: | [216/279 files][ 37.7 MiB/ 41.5 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: | [216/279 files][ 37.8 MiB/ 41.5 MiB] 91% Done | [217/279 files][ 37.8 MiB/ 41.5 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: | [218/279 files][ 37.8 MiB/ 41.5 MiB] 91% Done | [219/279 files][ 37.8 MiB/ 41.5 MiB] 91% Done | [220/279 files][ 37.8 MiB/ 41.5 MiB] 91% Done | [221/279 files][ 37.8 MiB/ 41.5 MiB] 91% Done | [222/279 files][ 37.8 MiB/ 41.5 MiB] 91% Done | [223/279 files][ 37.8 MiB/ 41.5 MiB] 91% Done | [224/279 files][ 37.8 MiB/ 41.5 MiB] 91% Done | [225/279 files][ 37.8 MiB/ 41.5 MiB] 91% Done | [226/279 files][ 37.8 MiB/ 41.5 MiB] 91% Done | [226/279 files][ 37.8 MiB/ 41.5 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: | [226/279 files][ 37.8 MiB/ 41.5 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: | [226/279 files][ 37.8 MiB/ 41.5 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: | [226/279 files][ 37.8 MiB/ 41.5 MiB] 91% Done | [226/279 files][ 37.8 MiB/ 41.5 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: | [226/279 files][ 37.8 MiB/ 41.5 MiB] 91% Done | [227/279 files][ 37.9 MiB/ 41.5 MiB] 91% Done | [228/279 files][ 37.9 MiB/ 41.5 MiB] 91% Done | [229/279 files][ 37.9 MiB/ 41.5 MiB] 91% Done | [230/279 files][ 37.9 MiB/ 41.5 MiB] 91% Done | [231/279 files][ 37.9 MiB/ 41.5 MiB] 91% Done | [232/279 files][ 37.9 MiB/ 41.5 MiB] 91% Done | [233/279 files][ 37.9 MiB/ 41.5 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: | [234/279 files][ 37.9 MiB/ 41.5 MiB] 91% Done | [234/279 files][ 37.9 MiB/ 41.5 MiB] 91% Done | [235/279 files][ 37.9 MiB/ 41.5 MiB] 91% Done | [236/279 files][ 37.9 MiB/ 41.5 MiB] 91% Done | [237/279 files][ 37.9 MiB/ 41.5 MiB] 91% Done | [238/279 files][ 37.9 MiB/ 41.5 MiB] 91% Done | [239/279 files][ 37.9 MiB/ 41.5 MiB] 91% Done | [240/279 files][ 37.9 MiB/ 41.5 MiB] 91% Done | [241/279 files][ 37.9 MiB/ 41.5 MiB] 91% Done | [242/279 files][ 37.9 MiB/ 41.5 MiB] 91% Done | [243/279 files][ 37.9 MiB/ 41.5 MiB] 91% Done | [244/279 files][ 37.9 MiB/ 41.5 MiB] 91% Done | [245/279 files][ 37.9 MiB/ 41.5 MiB] 91% Done | [246/279 files][ 37.9 MiB/ 41.5 MiB] 91% Done | [247/279 files][ 37.9 MiB/ 41.5 MiB] 91% Done | [248/279 files][ 37.9 MiB/ 41.5 MiB] 91% Done | [249/279 files][ 37.9 MiB/ 41.5 MiB] 91% Done | [250/279 files][ 39.5 MiB/ 41.5 MiB] 95% Done | [251/279 files][ 39.5 MiB/ 41.5 MiB] 95% Done | [252/279 files][ 39.8 MiB/ 41.5 MiB] 95% Done | [253/279 files][ 40.0 MiB/ 41.5 MiB] 96% Done | [254/279 files][ 41.5 MiB/ 41.5 MiB] 99% Done | [255/279 files][ 41.5 MiB/ 41.5 MiB] 99% Done | [256/279 files][ 41.5 MiB/ 41.5 MiB] 99% Done | [257/279 files][ 41.5 MiB/ 41.5 MiB] 99% Done | [258/279 files][ 41.5 MiB/ 41.5 MiB] 99% Done | [259/279 files][ 41.5 MiB/ 41.5 MiB] 99% Done | [260/279 files][ 41.5 MiB/ 41.5 MiB] 99% Done | [261/279 files][ 41.5 MiB/ 41.5 MiB] 99% Done | [262/279 files][ 41.5 MiB/ 41.5 MiB] 99% Done | [263/279 files][ 41.5 MiB/ 41.5 MiB] 99% Done | [264/279 files][ 41.5 MiB/ 41.5 MiB] 99% Done | [265/279 files][ 41.5 MiB/ 41.5 MiB] 99% Done | [266/279 files][ 41.5 MiB/ 41.5 MiB] 99% Done | [267/279 files][ 41.5 MiB/ 41.5 MiB] 99% Done | [268/279 files][ 41.5 MiB/ 41.5 MiB] 99% Done | [269/279 files][ 41.5 MiB/ 41.5 MiB] 99% Done | [270/279 files][ 41.5 MiB/ 41.5 MiB] 99% Done | [271/279 files][ 41.5 MiB/ 41.5 MiB] 99% Done / / [272/279 files][ 41.5 MiB/ 41.5 MiB] 99% Done / [273/279 files][ 41.5 MiB/ 41.5 MiB] 99% Done / [274/279 files][ 41.5 MiB/ 41.5 MiB] 99% Done / [275/279 files][ 41.5 MiB/ 41.5 MiB] 99% Done / [276/279 files][ 41.5 MiB/ 41.5 MiB] 99% Done / [277/279 files][ 41.5 MiB/ 41.5 MiB] 99% Done / [278/279 files][ 41.5 MiB/ 41.5 MiB] 99% Done / [279/279 files][ 41.5 MiB/ 41.5 MiB] 100% Done Step #8: Operation completed over 279 objects/41.5 MiB. Finished Step #8 PUSH DONE