starting build "b6b0f92b-9341-47ae-bfe0-3b0f2ceceee0" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 5.12kB Step #1: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #1: latest: Pulling from oss-fuzz-base/base-builder Step #1: b549f31133a9: Pulling fs layer Step #1: a977fd1d1d2c: Pulling fs layer Step #1: b7af597d0683: Pulling fs layer Step #1: 0ad851ab79a7: Pulling fs layer Step #1: 32d6a845953a: Pulling fs layer Step #1: 13291e1f0083: Pulling fs layer Step #1: 12c3fa064ec9: Pulling fs layer Step #1: 5bf877a30e45: Pulling fs layer Step #1: 12c76ab55805: Pulling fs layer Step #1: bcee33c0f2c5: Pulling fs layer Step #1: 00901539164e: Pulling fs layer Step #1: 652e81a6c3ce: Pulling fs layer Step #1: 2bd7184f3186: Pulling fs layer Step #1: 0ad851ab79a7: Waiting Step #1: 32d6a845953a: Waiting Step #1: 6ef14a282d78: Pulling fs layer Step #1: f0b30797ba63: Pulling fs layer Step #1: c255474facb8: Pulling fs layer Step #1: 2037056aed43: Pulling fs layer Step #1: 4ea8cc67e5b1: Pulling fs layer Step #1: 1593bc33732e: Pulling fs layer Step #1: 13291e1f0083: Waiting Step #1: 2bd7184f3186: Waiting Step #1: fac862d0d976: Pulling fs layer Step #1: 8a5f772dc665: Pulling fs layer Step #1: a682fa05afee: Pulling fs layer Step #1: 50ae31b489cf: Pulling fs layer Step #1: 12c3fa064ec9: Waiting Step #1: 5bf877a30e45: Waiting Step #1: 00901539164e: Waiting Step #1: bcee33c0f2c5: Waiting Step #1: 1593bc33732e: Waiting Step #1: bcfe6fcb5c6a: Pulling fs layer Step #1: 88ea93146e84: Pulling fs layer Step #1: 912a9adfcdcb: Pulling fs layer Step #1: 7ec1d093c1da: Pulling fs layer Step #1: 8c8a3977119b: Pulling fs layer Step #1: 7e3654bd47ef: Pulling fs layer Step #1: 390d9580ed9e: Pulling fs layer Step #1: bcfe6fcb5c6a: Waiting Step #1: dcd9de8bf193: Pulling fs layer Step #1: f97e0fb3e819: Pulling fs layer Step #1: 7e3654bd47ef: Waiting Step #1: 390d9580ed9e: Waiting Step #1: 50ae31b489cf: Waiting Step #1: 8c8a3977119b: Waiting Step #1: c255474facb8: Waiting Step #1: dcd9de8bf193: Waiting Step #1: fac862d0d976: Waiting Step #1: a682fa05afee: Waiting Step #1: 7ec1d093c1da: Waiting Step #1: f97e0fb3e819: Waiting Step #1: 12c76ab55805: Waiting Step #1: 4ea8cc67e5b1: Waiting Step #1: 8a5f772dc665: Waiting Step #1: 912a9adfcdcb: Waiting Step #1: b7af597d0683: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: b549f31133a9: Download complete Step #1: 32d6a845953a: Verifying Checksum Step #1: 32d6a845953a: Download complete Step #1: 0ad851ab79a7: Verifying Checksum Step #1: 0ad851ab79a7: Download complete Step #1: 13291e1f0083: Verifying Checksum Step #1: 13291e1f0083: Download complete Step #1: 5bf877a30e45: Download complete Step #1: a977fd1d1d2c: Verifying Checksum Step #1: 12c76ab55805: Download complete Step #1: b549f31133a9: Pull complete Step #1: 00901539164e: Verifying Checksum Step #1: 00901539164e: Download complete Step #1: 652e81a6c3ce: Verifying Checksum Step #1: 652e81a6c3ce: Download complete Step #1: 2bd7184f3186: Verifying Checksum Step #1: 2bd7184f3186: Download complete Step #1: 6ef14a282d78: Verifying Checksum Step #1: 6ef14a282d78: Download complete Step #1: f0b30797ba63: Download complete Step #1: c255474facb8: Verifying Checksum Step #1: c255474facb8: Download complete Step #1: 2037056aed43: Verifying Checksum Step #1: 2037056aed43: Download complete Step #1: bcee33c0f2c5: Verifying Checksum Step #1: bcee33c0f2c5: Download complete Step #1: 4ea8cc67e5b1: Verifying Checksum Step #1: 4ea8cc67e5b1: Download complete Step #1: 1593bc33732e: Verifying Checksum Step #1: 1593bc33732e: Download complete Step #1: fac862d0d976: Verifying Checksum Step #1: fac862d0d976: Download complete Step #1: 8a5f772dc665: Download complete Step #1: a682fa05afee: Verifying Checksum Step #1: a682fa05afee: Download complete Step #1: 50ae31b489cf: Verifying Checksum Step #1: 50ae31b489cf: Download complete Step #1: bcfe6fcb5c6a: Download complete Step #1: 88ea93146e84: Verifying Checksum Step #1: 88ea93146e84: Download complete Step #1: 912a9adfcdcb: Verifying Checksum Step #1: 912a9adfcdcb: Download complete Step #1: 12c3fa064ec9: Verifying Checksum Step #1: 12c3fa064ec9: Download complete Step #1: 7ec1d093c1da: Verifying Checksum Step #1: 7ec1d093c1da: Download complete Step #1: 8c8a3977119b: Verifying Checksum Step #1: 8c8a3977119b: Download complete Step #1: 390d9580ed9e: Verifying Checksum Step #1: 390d9580ed9e: Download complete Step #1: 7e3654bd47ef: Verifying Checksum Step #1: 7e3654bd47ef: Download complete Step #1: dcd9de8bf193: Verifying Checksum Step #1: dcd9de8bf193: Download complete Step #1: f97e0fb3e819: Download complete Step #1: a977fd1d1d2c: Pull complete Step #1: b7af597d0683: Pull complete Step #1: 0ad851ab79a7: Pull complete Step #1: 32d6a845953a: Pull complete Step #1: 13291e1f0083: Pull complete Step #1: 12c3fa064ec9: Pull complete Step #1: 5bf877a30e45: Pull complete Step #1: 12c76ab55805: Pull complete Step #1: bcee33c0f2c5: Pull complete Step #1: 00901539164e: Pull complete Step #1: 652e81a6c3ce: Pull complete Step #1: 2bd7184f3186: Pull complete Step #1: 6ef14a282d78: Pull complete Step #1: f0b30797ba63: Pull complete Step #1: c255474facb8: Pull complete Step #1: 2037056aed43: Pull complete Step #1: 4ea8cc67e5b1: Pull complete Step #1: 1593bc33732e: Pull complete Step #1: fac862d0d976: Pull complete Step #1: 8a5f772dc665: Pull complete Step #1: a682fa05afee: Pull complete Step #1: 50ae31b489cf: Pull complete Step #1: bcfe6fcb5c6a: Pull complete Step #1: 88ea93146e84: Pull complete Step #1: 912a9adfcdcb: Pull complete Step #1: 7ec1d093c1da: Pull complete Step #1: 8c8a3977119b: Pull complete Step #1: 7e3654bd47ef: Pull complete Step #1: 390d9580ed9e: Pull complete Step #1: dcd9de8bf193: Pull complete Step #1: f97e0fb3e819: Pull complete Step #1: Digest: sha256:3483860ed8c7c32d28b30449c48c00eb12ea78cd2eb8cc9ab0af89e4d3a0f4b7 Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #1: ---> 0723cd9b4673 Step #1: Step 2/5 : RUN apt-get update && apt-get install -y wget cmake Step #1: ---> Running in aead28499f21 Step #1: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #1: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #1: Hit:3 http://security.ubuntu.com/ubuntu focal-security InRelease Step #1: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #1: Fetched 128 kB in 1s (192 kB/s) Step #1: Reading package lists... Step #1: Reading package lists... Step #1: Building dependency tree... Step #1: Reading state information... Step #1: wget is already the newest version (1.20.3-1ubuntu2.1). Step #1: The following additional packages will be installed: Step #1: cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #1: Suggested packages: Step #1: cmake-doc ninja-build lrzip Step #1: The following NEW packages will be installed: Step #1: cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #1: 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #1: Need to get 15.0 MB of archives. Step #1: After this operation, 65.0 MB of additional disk space will be used. Step #1: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #1: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #1: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #1: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #1: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #1: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #1: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #1: debconf: delaying package configuration, since apt-utils is not installed Step #1: Fetched 15.0 MB in 1s (23.5 MB/s) Step #1: Selecting previously unselected package libicu66:amd64. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #1: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #1: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1: Selecting previously unselected package libxml2:amd64. Step #1: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #1: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #1: Selecting previously unselected package libuv1:amd64. Step #1: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #1: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #1: Selecting previously unselected package cmake-data. Step #1: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #1: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #1: Selecting previously unselected package libarchive13:amd64. Step #1: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #1: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #1: Selecting previously unselected package libjsoncpp1:amd64. Step #1: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #1: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #1: Selecting previously unselected package librhash0:amd64. Step #1: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #1: Unpacking librhash0:amd64 (1.3.9-1) ... Step #1: Selecting previously unselected package cmake. Step #1: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #1: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #1: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #1: Setting up librhash0:amd64 (1.3.9-1) ... Step #1: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #1: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #1: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #1: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #1: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #1: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #1: Removing intermediate container aead28499f21 Step #1: ---> 34cb5c45d1f7 Step #1: Step 3/5 : RUN git clone https://github.com/google/libultrahdr.git Step #1: ---> Running in dd55c3010e62 Step #1: Cloning into 'libultrahdr'... Step #1: Removing intermediate container dd55c3010e62 Step #1: ---> 93a5ad160b61 Step #1: Step 4/5 : COPY build.sh $SRC/ Step #1: ---> 672ae95a6d69 Step #1: Step 5/5 : WORKDIR libultrahdr Step #1: ---> Running in 529df00915f7 Step #1: Removing intermediate container 529df00915f7 Step #1: ---> dcc259d546b6 Step #1: Successfully built dcc259d546b6 Step #1: Successfully tagged gcr.io/oss-fuzz/libultrahdr:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/libultrahdr Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/fileVv7hlO Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c++ == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/libultrahdr/.git Step #2 - "srcmap": + GIT_DIR=/src/libultrahdr Step #2 - "srcmap": + cd /src/libultrahdr Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/google/libultrahdr.git Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=7b05e7ac9c7ec3d1dc05e40ef99a2987dc27fa97 Step #2 - "srcmap": + jq_inplace /tmp/fileVv7hlO '."/src/libultrahdr" = { type: "git", url: "https://github.com/google/libultrahdr.git", rev: "7b05e7ac9c7ec3d1dc05e40ef99a2987dc27fa97" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/filezHNKtb Step #2 - "srcmap": + cat /tmp/fileVv7hlO Step #2 - "srcmap": + jq '."/src/libultrahdr" = { type: "git", url: "https://github.com/google/libultrahdr.git", rev: "7b05e7ac9c7ec3d1dc05e40ef99a2987dc27fa97" }' Step #2 - "srcmap": + mv /tmp/filezHNKtb /tmp/fileVv7hlO Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/fileVv7hlO Step #2 - "srcmap": + rm /tmp/fileVv7hlO Step #2 - "srcmap": { Step #2 - "srcmap": "/src/libultrahdr": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/google/libultrahdr.git", Step #2 - "srcmap": "rev": "7b05e7ac9c7ec3d1dc05e40ef99a2987dc27fa97" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-coverage-x86_64" Step #3 - "compile-libfuzzer-coverage-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": CC=clang Step #3 - "compile-libfuzzer-coverage-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": + /src/libultrahdr/fuzzer/ossfuzz.sh Step #3 - "compile-libfuzzer-coverage-x86_64": /work/build /src/libultrahdr Step #3 - "compile-libfuzzer-coverage-x86_64": CMake Deprecation Warning at CMakeLists.txt:22 (cmake_policy): Step #3 - "compile-libfuzzer-coverage-x86_64": The OLD behavior for policy CMP0091 will be removed from a future version Step #3 - "compile-libfuzzer-coverage-x86_64": of CMake. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": The cmake-policies(7) manual explains that the OLD behaviors of all Step #3 - "compile-libfuzzer-coverage-x86_64": policies are deprecated and that a policy should be set to OLD only under Step #3 - "compile-libfuzzer-coverage-x86_64": specific short-term circumstances. Projects should be ported to the NEW Step #3 - "compile-libfuzzer-coverage-x86_64": behavior and not rely on setting a policy to OLD. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": -- The C compiler identification is Clang 18.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compiler ABI info Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compiler ABI info - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compile features Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compile features - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compiler ABI info Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compiler ABI info - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compile features Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compile features - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- No build type chosen, selecting Release Step #3 - "compile-libfuzzer-coverage-x86_64": -- No target type chosen, selecting Shared Step #3 - "compile-libfuzzer-coverage-x86_64": -- Building dependencies from source - Enabled Step #3 - "compile-libfuzzer-coverage-x86_64": -- Install and uninstall targets - Disabled Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test fuzz - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Found Threads: TRUE Step #3 - "compile-libfuzzer-coverage-x86_64": -- Could NOT find EGL Step #3 - "compile-libfuzzer-coverage-x86_64": -- Configuring done (0.7s) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Generating done (0.0s) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Build files have been written to: /work/build Step #3 - "compile-libfuzzer-coverage-x86_64": [ 1%] Creating directories for 'turbojpeg' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 3%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/base/byte_buffer.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 5%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/base/byte_pointer_data_destination.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 6%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/base/data_context.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 8%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/base/data_line_map.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/base/data_range_tracking_destination.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 12%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/base/data_scanner.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 13%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/base/data_segment.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/base/istream_ref_data_source.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/base/data_segment_data_source.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 18%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/base/message_handler.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 20%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/base/message_writer.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 22%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/base/ostream_ref_data_destination.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 24%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/base/string_ref_data_source.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 25%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/extras/base64_decoder_data_destination.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 27%] Performing download step (git clone) for 'turbojpeg' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 29%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/gcontainer/gcontainer.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 31%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/jpeg/jpeg_info_builder.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 32%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/jpeg/jpeg_image_extractor.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 34%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/jpeg/jpeg_marker.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 36%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/jpeg/jpeg_segment.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 37%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/jpeg/jpeg_scanner.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 39%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/jpeg/jpeg_segment_builder.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 41%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/jpeg/jpeg_segment_lister.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 43%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/jpeg/jpeg_xmp_data_extractor.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 44%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/jpeg/jpeg_xmp_info_builder.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/jpeg/jpeg_xmp_info.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 48%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/utils/file_utils.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 50%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/modp_b64/modp_b64.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/xml/xml_attribute_rule.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 53%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/xml/xml_cdata_and_comment_rules.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": Cloning into 'turbojpeg'... Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/xml/xml_element_rules.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 56%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/xml/xml_handler.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 58%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/xml/xml_pi_rule.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 60%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/xml/xml_reader.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 62%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/xml/xml_rule.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 63%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/xml/xml_token_context.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 65%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/xml/xml_writer.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": HEAD is now at ec32420f example.c: Fix 12-bit PPM write w/ big endian CPUs Step #3 - "compile-libfuzzer-coverage-x86_64": [ 67%] Performing update step for 'turbojpeg' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 68%] No patch step for 'turbojpeg' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 70%] Performing configure step for 'turbojpeg' Step #3 - "compile-libfuzzer-coverage-x86_64": CMake Deprecation Warning at CMakeLists.txt:1 (cmake_minimum_required): Step #3 - "compile-libfuzzer-coverage-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #3 - "compile-libfuzzer-coverage-x86_64": CMake. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #3 - "compile-libfuzzer-coverage-x86_64": CMake that the project does not need compatibility with older versions. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": -- The C compiler identification is Clang 18.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compiler ABI info Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compiler ABI info - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compile features Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compile features - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- CMAKE_BUILD_TYPE = Release Step #3 - "compile-libfuzzer-coverage-x86_64": -- VERSION = 3.0.1, BUILD = 20240907 Step #3 - "compile-libfuzzer-coverage-x86_64": -- 64-bit build (x86_64) Step #3 - "compile-libfuzzer-coverage-x86_64": -- CMAKE_INSTALL_PREFIX = /opt/libjpeg-turbo Step #3 - "compile-libfuzzer-coverage-x86_64": -- CMAKE_INSTALL_BINDIR = bin (/opt/libjpeg-turbo/bin) Step #3 - "compile-libfuzzer-coverage-x86_64": -- CMAKE_INSTALL_DATAROOTDIR = (/opt/libjpeg-turbo) Step #3 - "compile-libfuzzer-coverage-x86_64": -- CMAKE_INSTALL_DOCDIR = doc (/opt/libjpeg-turbo/doc) Step #3 - "compile-libfuzzer-coverage-x86_64": -- CMAKE_INSTALL_INCLUDEDIR = include (/opt/libjpeg-turbo/include) Step #3 - "compile-libfuzzer-coverage-x86_64": -- CMAKE_INSTALL_LIBDIR = lib64 (/opt/libjpeg-turbo/lib64) Step #3 - "compile-libfuzzer-coverage-x86_64": -- CMAKE_INSTALL_MANDIR = man (/opt/libjpeg-turbo/man) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Shared libraries disabled (ENABLE_SHARED = 0) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Static libraries enabled (ENABLE_STATIC = 1) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Arithmetic decoding support enabled (WITH_ARITH_DEC = 1) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Arithmetic encoding support enabled (WITH_ARITH_ENC = 1) Step #3 - "compile-libfuzzer-coverage-x86_64": -- TurboJPEG API library enabled (WITH_TURBOJPEG = 1) Step #3 - "compile-libfuzzer-coverage-x86_64": -- TurboJPEG Java wrapper disabled (WITH_JAVA = 0) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Emulating libjpeg API/ABI v6.2 (WITH_JPEG7 = 0, WITH_JPEG8 = 0) Step #3 - "compile-libfuzzer-coverage-x86_64": -- libjpeg API shared library version = 62.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Compiler flags = -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUHDR_BUILDING_SHARED_LIBRARY -DUHDR_ENABLE_INTRINSICS -fsanitize=fuzzer-no-link -ffunction-sections -fdata-sections -fomit-frame-pointer -ffp-contract=fast -m64 -march=x86-64 -mtune=generic -O3 -DNDEBUG Step #3 - "compile-libfuzzer-coverage-x86_64": -- Linker flags = Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for sys/types.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for sys/types.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for stdint.h Step #3 - "compile-libfuzzer-coverage-x86_64": [ 72%] Linking CXX static library libimage_io.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for stdint.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for stddef.h Step #3 - "compile-libfuzzer-coverage-x86_64": [ 72%] Built target image_io Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for stddef.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of size_t Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of size_t - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of unsigned long Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of unsigned long - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test HAVE_BUILTIN_CTZL Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test HAVE_BUILTIN_CTZL - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test RIGHT_SHIFT_IS_UNSIGNED Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test RIGHT_SHIFT_IS_UNSIGNED - Failed Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test INLINE_WORKS Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test INLINE_WORKS - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- INLINE = __inline__ __attribute__((always_inline)) (FORCE_INLINE = 1) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test HAVE_THREAD_LOCAL Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test HAVE_THREAD_LOCAL - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- THREAD_LOCAL = __thread Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test HAVE_VERSION_SCRIPT Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test HAVE_VERSION_SCRIPT - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Linker supports GNU-style version scripts Step #3 - "compile-libfuzzer-coverage-x86_64": -- CMAKE_EXECUTABLE_SUFFIX = Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for a ASM_NASM compiler Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for a ASM_NASM compiler - NOTFOUND Step #3 - "compile-libfuzzer-coverage-x86_64": CMake Warning at simd/CMakeLists.txt:5 (message): Step #3 - "compile-libfuzzer-coverage-x86_64": SIMD extensions disabled: could not find NASM compiler. Performance will Step #3 - "compile-libfuzzer-coverage-x86_64": suffer. Step #3 - "compile-libfuzzer-coverage-x86_64": Call Stack (most recent call first): Step #3 - "compile-libfuzzer-coverage-x86_64": simd/CMakeLists.txt:48 (simd_fail) Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": -- FLOATTEST8 = no-fp-contract Step #3 - "compile-libfuzzer-coverage-x86_64": -- FLOATTEST12 = no-fp-contract Step #3 - "compile-libfuzzer-coverage-x86_64": -- RPM architecture = x86_64, DEB architecture = amd64 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Configuring done (2.0s) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Generating done (0.1s) Step #3 - "compile-libfuzzer-coverage-x86_64": CMake Warning: Step #3 - "compile-libfuzzer-coverage-x86_64": Manually-specified variables were not used by the project: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": CMAKE_CXX_COMPILER Step #3 - "compile-libfuzzer-coverage-x86_64": CMAKE_CXX_FLAGS Step #3 - "compile-libfuzzer-coverage-x86_64": CMAKE_CXX_FLAGS_DEBUG Step #3 - "compile-libfuzzer-coverage-x86_64": CMAKE_CXX_FLAGS_MINSIZEREL Step #3 - "compile-libfuzzer-coverage-x86_64": CMAKE_CXX_FLAGS_RELEASE Step #3 - "compile-libfuzzer-coverage-x86_64": CMAKE_CXX_FLAGS_RELWITHDEBINFO Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": -- Build files have been written to: /work/build/turbojpeg/src/turbojpeg-build Step #3 - "compile-libfuzzer-coverage-x86_64": [ 74%] Performing build step for 'turbojpeg' Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: warning: jobserver unavailable: using -j1. Add '+' to parent make rule. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 0%] Building C object CMakeFiles/jpeg16-static.dir/jcapistd.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 2%] Building C object CMakeFiles/jpeg16-static.dir/jccolor.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 2%] Building C object CMakeFiles/jpeg16-static.dir/jcdiffct.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 2%] Building C object CMakeFiles/jpeg16-static.dir/jclossls.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 4%] Building C object CMakeFiles/jpeg16-static.dir/jcmainct.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 4%] Building C object CMakeFiles/jpeg16-static.dir/jcprepct.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 6%] Building C object CMakeFiles/jpeg16-static.dir/jcsample.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 6%] Building C object CMakeFiles/jpeg16-static.dir/jdapistd.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 8%] Building C object CMakeFiles/jpeg16-static.dir/jdcolor.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 8%] Building C object CMakeFiles/jpeg16-static.dir/jddiffct.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 11%] Building C object CMakeFiles/jpeg16-static.dir/jdlossls.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 11%] Building C object CMakeFiles/jpeg16-static.dir/jdmainct.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 13%] Building C object CMakeFiles/jpeg16-static.dir/jdpostct.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 13%] Building C object CMakeFiles/jpeg16-static.dir/jdsample.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 13%] Building C object CMakeFiles/jpeg16-static.dir/jutils.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 13%] Built target jpeg16-static Step #3 - "compile-libfuzzer-coverage-x86_64": [ 13%] Building C object CMakeFiles/jpeg12-static.dir/jcapistd.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 15%] Building C object CMakeFiles/jpeg12-static.dir/jccolor.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 15%] Building C object CMakeFiles/jpeg12-static.dir/jcdiffct.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Building C object CMakeFiles/jpeg12-static.dir/jclossls.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Building C object CMakeFiles/jpeg12-static.dir/jcmainct.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 20%] Building C object CMakeFiles/jpeg12-static.dir/jcprepct.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 20%] Building C object CMakeFiles/jpeg12-static.dir/jcsample.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 22%] Building C object CMakeFiles/jpeg12-static.dir/jdapistd.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 22%] Building C object CMakeFiles/jpeg12-static.dir/jdcolor.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 22%] Building C object CMakeFiles/jpeg12-static.dir/jddiffct.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 24%] Building C object CMakeFiles/jpeg12-static.dir/jdlossls.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 24%] Building C object CMakeFiles/jpeg12-static.dir/jdmainct.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 26%] Building C object CMakeFiles/jpeg12-static.dir/jdpostct.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 26%] Building C object CMakeFiles/jpeg12-static.dir/jdsample.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 28%] Building C object CMakeFiles/jpeg12-static.dir/jutils.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 28%] Building C object CMakeFiles/jpeg12-static.dir/jccoefct.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 31%] Building C object CMakeFiles/jpeg12-static.dir/jcdctmgr.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 31%] Building C object CMakeFiles/jpeg12-static.dir/jdcoefct.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Building C object CMakeFiles/jpeg12-static.dir/jddctmgr.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Building C object CMakeFiles/jpeg12-static.dir/jdmerge.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Building C object CMakeFiles/jpeg12-static.dir/jfdctfst.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 35%] Building C object CMakeFiles/jpeg12-static.dir/jfdctint.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 35%] Building C object CMakeFiles/jpeg12-static.dir/jidctflt.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 37%] Building C object CMakeFiles/jpeg12-static.dir/jidctfst.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 37%] Building C object CMakeFiles/jpeg12-static.dir/jidctint.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 40%] Building C object CMakeFiles/jpeg12-static.dir/jidctred.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 40%] Building C object CMakeFiles/jpeg12-static.dir/jquant1.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 42%] Building C object CMakeFiles/jpeg12-static.dir/jquant2.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 42%] Built target jpeg12-static Step #3 - "compile-libfuzzer-coverage-x86_64": [ 42%] Building C object CMakeFiles/jpeg-static.dir/jcapistd.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 44%] Building C object CMakeFiles/jpeg-static.dir/jccolor.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 44%] Building C object CMakeFiles/jpeg-static.dir/jcdiffct.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Building C object CMakeFiles/jpeg-static.dir/jclossls.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Building C object CMakeFiles/jpeg-static.dir/jcmainct.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Building C object CMakeFiles/jpeg-static.dir/jcprepct.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 48%] Building C object CMakeFiles/jpeg-static.dir/jcsample.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 48%] Building C object CMakeFiles/jpeg-static.dir/jdapistd.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Building C object CMakeFiles/jpeg-static.dir/jdcolor.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Building C object CMakeFiles/jpeg-static.dir/jddiffct.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 53%] Building C object CMakeFiles/jpeg-static.dir/jdlossls.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 53%] Building C object CMakeFiles/jpeg-static.dir/jdmainct.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Building C object CMakeFiles/jpeg-static.dir/jdpostct.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Building C object CMakeFiles/jpeg-static.dir/jdsample.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 57%] Building C object CMakeFiles/jpeg-static.dir/jutils.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 57%] Building C object CMakeFiles/jpeg-static.dir/jccoefct.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 57%] Building C object CMakeFiles/jpeg-static.dir/jcdctmgr.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 60%] Building C object CMakeFiles/jpeg-static.dir/jdcoefct.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 60%] Building C object CMakeFiles/jpeg-static.dir/jddctmgr.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 62%] Building C object CMakeFiles/jpeg-static.dir/jdmerge.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 62%] Building C object CMakeFiles/jpeg-static.dir/jfdctfst.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 64%] Building C object CMakeFiles/jpeg-static.dir/jfdctint.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 64%] Building C object CMakeFiles/jpeg-static.dir/jidctflt.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 66%] Building C object CMakeFiles/jpeg-static.dir/jidctfst.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 66%] Building C object CMakeFiles/jpeg-static.dir/jidctint.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 66%] Building C object CMakeFiles/jpeg-static.dir/jidctred.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 68%] Building C object CMakeFiles/jpeg-static.dir/jquant1.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 68%] Building C object CMakeFiles/jpeg-static.dir/jquant2.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 71%] Building C object CMakeFiles/jpeg-static.dir/jcapimin.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 71%] Building C object CMakeFiles/jpeg-static.dir/jchuff.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Building C object CMakeFiles/jpeg-static.dir/jcicc.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Building C object CMakeFiles/jpeg-static.dir/jcinit.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 75%] Building C object CMakeFiles/jpeg-static.dir/jclhuff.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 75%] Building C object CMakeFiles/jpeg-static.dir/jcmarker.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 77%] Building C object CMakeFiles/jpeg-static.dir/jcmaster.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 77%] Building C object CMakeFiles/jpeg-static.dir/jcomapi.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 77%] Building C object CMakeFiles/jpeg-static.dir/jcparam.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 80%] Building C object CMakeFiles/jpeg-static.dir/jcphuff.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 80%] Building C object CMakeFiles/jpeg-static.dir/jctrans.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Building C object CMakeFiles/jpeg-static.dir/jdapimin.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Building C object CMakeFiles/jpeg-static.dir/jdatadst.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 84%] Building C object CMakeFiles/jpeg-static.dir/jdatasrc.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 84%] Building C object CMakeFiles/jpeg-static.dir/jdhuff.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 86%] Building C object CMakeFiles/jpeg-static.dir/jdicc.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 86%] Building C object CMakeFiles/jpeg-static.dir/jdinput.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building C object CMakeFiles/jpeg-static.dir/jdlhuff.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building C object CMakeFiles/jpeg-static.dir/jdmarker.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building C object CMakeFiles/jpeg-static.dir/jdmaster.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Building C object CMakeFiles/jpeg-static.dir/jdphuff.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Building C object CMakeFiles/jpeg-static.dir/jdtrans.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Building C object CMakeFiles/jpeg-static.dir/jerror.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Building C object CMakeFiles/jpeg-static.dir/jfdctflt.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 95%] Building C object CMakeFiles/jpeg-static.dir/jmemmgr.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 95%] Building C object CMakeFiles/jpeg-static.dir/jmemnobs.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 97%] Building C object CMakeFiles/jpeg-static.dir/jaricom.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 97%] Building C object CMakeFiles/jpeg-static.dir/jcarith.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Building C object CMakeFiles/jpeg-static.dir/jdarith.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Linking C static library libjpeg.a Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Built target jpeg-static Step #3 - "compile-libfuzzer-coverage-x86_64": [ 75%] No install step for 'turbojpeg' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 77%] Completed 'turbojpeg' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 77%] Built target turbojpeg Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Building CXX object CMakeFiles/core.dir/lib/src/editorhelper.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 81%] Building CXX object CMakeFiles/core.dir/lib/src/gainmapmath.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Building CXX object CMakeFiles/core.dir/lib/src/gainmapmetadata.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 84%] Building CXX object CMakeFiles/core.dir/lib/src/icc.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 86%] Building CXX object CMakeFiles/core.dir/lib/src/jpegdecoderhelper.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 87%] Building CXX object CMakeFiles/core.dir/lib/src/jpegencoderhelper.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 89%] Building CXX object CMakeFiles/core.dir/lib/src/jpegr.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Building CXX object CMakeFiles/core.dir/lib/src/jpegrutils.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Building CXX object CMakeFiles/core.dir/lib/src/multipictureformat.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 94%] Building CXX object CMakeFiles/core.dir/lib/src/ultrahdr_api.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 96%] Linking CXX static library libcore.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 96%] Built target core Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Building CXX object CMakeFiles/ultrahdr_dec_fuzzer.dir/fuzzer/ultrahdr_dec_fuzzer.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Linking CXX executable ultrahdr_dec_fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Built target ultrahdr_dec_fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": [ 1%] Performing update step for 'turbojpeg' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 3%] No patch step for 'turbojpeg' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 5%] Performing configure step for 'turbojpeg' Step #3 - "compile-libfuzzer-coverage-x86_64": CMake Deprecation Warning at CMakeLists.txt:1 (cmake_minimum_required): Step #3 - "compile-libfuzzer-coverage-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #3 - "compile-libfuzzer-coverage-x86_64": CMake. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #3 - "compile-libfuzzer-coverage-x86_64": CMake that the project does not need compatibility with older versions. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": -- CMAKE_BUILD_TYPE = Release Step #3 - "compile-libfuzzer-coverage-x86_64": -- VERSION = 3.0.1, BUILD = 20240907 Step #3 - "compile-libfuzzer-coverage-x86_64": -- 64-bit build (x86_64) Step #3 - "compile-libfuzzer-coverage-x86_64": -- CMAKE_INSTALL_PREFIX = /opt/libjpeg-turbo Step #3 - "compile-libfuzzer-coverage-x86_64": -- CMAKE_INSTALL_BINDIR = bin (/opt/libjpeg-turbo/bin) Step #3 - "compile-libfuzzer-coverage-x86_64": -- CMAKE_INSTALL_DATAROOTDIR = (/opt/libjpeg-turbo) Step #3 - "compile-libfuzzer-coverage-x86_64": -- CMAKE_INSTALL_DOCDIR = doc (/opt/libjpeg-turbo/doc) Step #3 - "compile-libfuzzer-coverage-x86_64": -- CMAKE_INSTALL_INCLUDEDIR = include (/opt/libjpeg-turbo/include) Step #3 - "compile-libfuzzer-coverage-x86_64": -- CMAKE_INSTALL_LIBDIR = lib64 (/opt/libjpeg-turbo/lib64) Step #3 - "compile-libfuzzer-coverage-x86_64": -- CMAKE_INSTALL_MANDIR = man (/opt/libjpeg-turbo/man) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Shared libraries disabled (ENABLE_SHARED = 0) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Static libraries enabled (ENABLE_STATIC = 1) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Arithmetic decoding support enabled (WITH_ARITH_DEC = 1) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Arithmetic encoding support enabled (WITH_ARITH_ENC = 1) Step #3 - "compile-libfuzzer-coverage-x86_64": -- TurboJPEG API library enabled (WITH_TURBOJPEG = 1) Step #3 - "compile-libfuzzer-coverage-x86_64": -- TurboJPEG Java wrapper disabled (WITH_JAVA = 0) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Emulating libjpeg API/ABI v6.2 (WITH_JPEG7 = 0, WITH_JPEG8 = 0) Step #3 - "compile-libfuzzer-coverage-x86_64": -- libjpeg API shared library version = 62.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Compiler flags = -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUHDR_BUILDING_SHARED_LIBRARY -DUHDR_ENABLE_INTRINSICS -fsanitize=fuzzer-no-link -ffunction-sections -fdata-sections -fomit-frame-pointer -ffp-contract=fast -m64 -march=x86-64 -mtune=generic -O3 -DNDEBUG Step #3 - "compile-libfuzzer-coverage-x86_64": -- Linker flags = Step #3 - "compile-libfuzzer-coverage-x86_64": -- INLINE = __inline__ __attribute__((always_inline)) (FORCE_INLINE = 1) Step #3 - "compile-libfuzzer-coverage-x86_64": -- THREAD_LOCAL = __thread Step #3 - "compile-libfuzzer-coverage-x86_64": -- Linker supports GNU-style version scripts Step #3 - "compile-libfuzzer-coverage-x86_64": -- CMAKE_EXECUTABLE_SUFFIX = Step #3 - "compile-libfuzzer-coverage-x86_64": CMake Warning at simd/CMakeLists.txt:5 (message): Step #3 - "compile-libfuzzer-coverage-x86_64": SIMD extensions disabled: could not find NASM compiler. Performance will Step #3 - "compile-libfuzzer-coverage-x86_64": suffer. Step #3 - "compile-libfuzzer-coverage-x86_64": Call Stack (most recent call first): Step #3 - "compile-libfuzzer-coverage-x86_64": simd/CMakeLists.txt:48 (simd_fail) Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": -- FLOATTEST8 = no-fp-contract Step #3 - "compile-libfuzzer-coverage-x86_64": -- FLOATTEST12 = no-fp-contract Step #3 - "compile-libfuzzer-coverage-x86_64": -- RPM architecture = x86_64, DEB architecture = amd64 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Configuring done (0.0s) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Generating done (0.1s) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Build files have been written to: /work/build/turbojpeg/src/turbojpeg-build Step #3 - "compile-libfuzzer-coverage-x86_64": [ 6%] Performing build step for 'turbojpeg' Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: warning: jobserver unavailable: using -j1. Add '+' to parent make rule. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 13%] Built target jpeg16-static Step #3 - "compile-libfuzzer-coverage-x86_64": [ 70%] Built target image_io Step #3 - "compile-libfuzzer-coverage-x86_64": [ 42%] Built target jpeg12-static Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Built target jpeg-static Step #3 - "compile-libfuzzer-coverage-x86_64": [ 72%] No install step for 'turbojpeg' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 74%] Completed 'turbojpeg' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 77%] Built target turbojpeg Step #3 - "compile-libfuzzer-coverage-x86_64": [ 96%] Built target core Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Building CXX object CMakeFiles/ultrahdr_enc_fuzzer.dir/fuzzer/ultrahdr_enc_fuzzer.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Linking CXX executable ultrahdr_enc_fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Built target ultrahdr_enc_fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libultrahdr Finished Step #3 - "compile-libfuzzer-coverage-x86_64" Starting Step #4 Step #4: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #4: Using default tag: latest Step #4: latest: Pulling from oss-fuzz-base/base-runner Step #4: b549f31133a9: Already exists Step #4: a977fd1d1d2c: Already exists Step #4: b7af597d0683: Already exists Step #4: 13e3034c244d: Pulling fs layer Step #4: dec64d51f794: Pulling fs layer Step #4: e31f3b260b9e: Pulling fs layer Step #4: 367f9bb09834: Pulling fs layer Step #4: 5b25d2c94427: Pulling fs layer Step #4: d2a50f9fb1f3: Pulling fs layer Step #4: 8632b0bd8e7d: Pulling fs layer Step #4: 5368468cae7f: Pulling fs layer Step #4: 3c2efcf61031: Pulling fs layer Step #4: ac5a534aec8b: Pulling fs layer Step #4: b7e426295cd7: Pulling fs layer Step #4: a3f08180fccf: Pulling fs layer Step #4: d948d546ccc6: Pulling fs layer Step #4: 0ad7fe872fbd: Pulling fs layer Step #4: 6a857bbda8a0: Pulling fs layer Step #4: a70462462a24: Pulling fs layer Step #4: 2a0c7f3b0701: Pulling fs layer Step #4: 5368468cae7f: Waiting Step #4: 367f9bb09834: Waiting Step #4: 5b25d2c94427: Waiting Step #4: d2a50f9fb1f3: Waiting Step #4: 8632b0bd8e7d: Waiting Step #4: 3c2efcf61031: Waiting Step #4: b7e426295cd7: Waiting Step #4: ac5a534aec8b: Waiting Step #4: 0ad7fe872fbd: Waiting Step #4: d948d546ccc6: Waiting Step #4: 2a0c7f3b0701: Waiting Step #4: e31f3b260b9e: Verifying Checksum Step #4: e31f3b260b9e: Download complete Step #4: 13e3034c244d: Verifying Checksum Step #4: 13e3034c244d: Download complete Step #4: dec64d51f794: Verifying Checksum Step #4: dec64d51f794: Download complete Step #4: 5b25d2c94427: Verifying Checksum Step #4: 5b25d2c94427: Download complete Step #4: d2a50f9fb1f3: Download complete Step #4: 13e3034c244d: Pull complete Step #4: 8632b0bd8e7d: Verifying Checksum Step #4: 8632b0bd8e7d: Download complete Step #4: dec64d51f794: Pull complete Step #4: 3c2efcf61031: Download complete Step #4: 5368468cae7f: Verifying Checksum Step #4: 5368468cae7f: Download complete Step #4: e31f3b260b9e: Pull complete Step #4: b7e426295cd7: Verifying Checksum Step #4: b7e426295cd7: Download complete Step #4: 367f9bb09834: Verifying Checksum Step #4: 367f9bb09834: Download complete Step #4: a3f08180fccf: Verifying Checksum Step #4: a3f08180fccf: Download complete Step #4: d948d546ccc6: Verifying Checksum Step #4: d948d546ccc6: Download complete Step #4: 0ad7fe872fbd: Verifying Checksum Step #4: 0ad7fe872fbd: Download complete Step #4: 6a857bbda8a0: Verifying Checksum Step #4: 6a857bbda8a0: Download complete Step #4: a70462462a24: Verifying Checksum Step #4: a70462462a24: Download complete Step #4: 2a0c7f3b0701: Verifying Checksum Step #4: 2a0c7f3b0701: Download complete Step #4: ac5a534aec8b: Verifying Checksum Step #4: ac5a534aec8b: Download complete Step #4: 367f9bb09834: Pull complete Step #4: 5b25d2c94427: Pull complete Step #4: d2a50f9fb1f3: Pull complete Step #4: 8632b0bd8e7d: Pull complete Step #4: 5368468cae7f: Pull complete Step #4: 3c2efcf61031: Pull complete Step #4: ac5a534aec8b: Pull complete Step #4: b7e426295cd7: Pull complete Step #4: a3f08180fccf: Pull complete Step #4: d948d546ccc6: Pull complete Step #4: 0ad7fe872fbd: Pull complete Step #4: 6a857bbda8a0: Pull complete Step #4: a70462462a24: Pull complete Step #4: 2a0c7f3b0701: Pull complete Step #4: Digest: sha256:44d0c2654e5beb6475c2a8205a6abe1b890292906574ed74740db7d2400248f9 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #4 Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #5: Running ultrahdr_enc_fuzzer Step #5: Running ultrahdr_dec_fuzzer Step #5: [2024-09-07 07:09:25,692 INFO] Finding shared libraries for targets (if any). Step #5: [2024-09-07 07:09:25,703 INFO] Finished finding shared libraries for targets. Step #5: Error occured while running ultrahdr_enc_fuzzer: Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3272581849 Step #5: INFO: Loaded 1 modules (19553 inline 8-bit counters): 19553 [0x55c4c089dd28, 0x55c4c08a2989), Step #5: INFO: Loaded 1 PC tables (19553 PCs): 19553 [0x55c4c08a2990,0x55c4c08eefa0), Step #5: MERGE-OUTER: 1779 files, 0 in the initial corpus, 0 processed earlier Step #5: MERGE-OUTER: attempt 1 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3272604443 Step #5: INFO: Loaded 1 modules (19553 inline 8-bit counters): 19553 [0x55de19e16d28, 0x55de19e1b989), Step #5: INFO: Loaded 1 PC tables (19553 PCs): 19553 [0x55de19e1b990,0x55de19e67fa0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge41.txt' Step #5: MERGE-INNER: 1779 total files; 0 processed earlier; will process 1779 files now Step #5: #1 pulse cov: 2679 ft: 2680 exec/s: 0 rss: 33Mb Step #5: #2 pulse cov: 2846 ft: 3093 exec/s: 0 rss: 33Mb Step #5: #4 pulse cov: 2859 ft: 3358 exec/s: 0 rss: 33Mb Step #5: #8 pulse cov: 2982 ft: 3854 exec/s: 0 rss: 33Mb Step #5: #16 pulse cov: 3013 ft: 3974 exec/s: 0 rss: 33Mb Step #5: #32 pulse cov: 3014 ft: 4051 exec/s: 0 rss: 33Mb Step #5: #64 pulse cov: 3062 ft: 4188 exec/s: 0 rss: 34Mb Step #5: #128 pulse cov: 3282 ft: 5094 exec/s: 0 rss: 34Mb Step #5: #256 pulse cov: 3547 ft: 6681 exec/s: 0 rss: 34Mb Step #5: #512 pulse cov: 3936 ft: 9982 exec/s: 1 rss: 149Mb Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0xff,0x10,0x40,0xff,0xff,0xff,0xff,0xff,0x0,0x55,0x0,0xff,0xff,0xff,0xff,0xff,0xff,0x0,0x0,0x0,0x0,0xff,0x0,0xff,0xff,0x75,0x7,0x22,0x2a,0x2c,0x40,0xff,0xff,0xff,0xff,0xff,0x0,0x55,0x0,0xff,0xff,0xff,0xff,0xff,0xff,0x0,0x0,0x0,0x0,0xff,0x0,0xff,0xff,0x75,0x7,0x22,0x2a,0x2c,0x62,0xc9,0x62,0xc9,0x2d, Step #5: \377\020@\377\377\377\377\377\000U\000\377\377\377\377\377\377\000\000\000\000\377\000\377\377u\007\"*,@\377\377\377\377\377\000U\000\377\377\377\377\377\377\000\000\000\000\377\000\377\377u\007\"*,b\311b\311- Step #5: artifact_prefix='./'; Test unit written to ./timeout-553d78a637563a1ba5d9a85ea92c1d5a5764255e Step #5: Base64: /xBA//////8AVQD///////8AAAAA/wD//3UHIiosQP//////AFUA////////AAAAAP8A//91ByIqLGLJYskt Step #5: ==52== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x55de19b12554 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x55de19a91fd8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x55de19a74c77 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:304:5 Step #5: #3 0x7f937a4d641f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 9a65bb469e45a1c6fbcffae5b82a2fd7a69eb479) Step #5: #4 0x55de19a8f960 in Insert /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerTracePC.h:39:5 Step #5: #5 0x55de19a8f960 in HandleCmp /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerTracePC.cpp:386:13 Step #5: #6 0x55de19a8f960 in __sanitizer_cov_trace_const_cmp4 /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerTracePC.cpp:513:15 Step #5: #7 0x55de19b3e039 in ultrahdr::srgbInvOetfLUT(float) /src/libultrahdr/lib/src/gainmapmath.cpp:117:11 Step #5: #8 0x55de19b3e574 in ultrahdr::srgbInvOetfLUT(ultrahdr::Color) /src/libultrahdr/lib/src/gainmapmath.cpp:123:40 Step #5: #9 0x55de19b593e6 in operator() /src/libultrahdr/lib/src/jpegr.cpp:691:29 Step #5: #10 0x55de19b593e6 in __invoke<(lambda at /src/libultrahdr/lib/src/jpegr.cpp:671:9) &> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:340:25 Step #5: #11 0x55de19b593e6 in __call<(lambda at /src/libultrahdr/lib/src/jpegr.cpp:671:9) &> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:415:5 Step #5: #12 0x55de19b593e6 in operator() /usr/local/bin/../include/c++/v1/__functional/function.h:192:16 Step #5: #13 0x55de19b593e6 in std::__1::__function::__func>&, bool, bool)::$_0::operator()() const::'lambda'(), std::__1::allocator>&, bool, bool)::$_0::operator()() const::'lambda'()>, void ()>::operator()() /usr/local/bin/../include/c++/v1/__functional/function.h:363:12 Step #5: #14 0x55de19b50c0d in operator() /usr/local/bin/../include/c++/v1/__functional/function.h:516:16 Step #5: #15 0x55de19b50c0d in operator() /usr/local/bin/../include/c++/v1/__functional/function.h:1167:12 Step #5: #16 0x55de19b50c0d in ultrahdr::JpegR::generateGainMap(uhdr_raw_image*, uhdr_raw_image*, ultrahdr::uhdr_gainmap_metadata_ext*, std::__1::unique_ptr>&, bool, bool)::$_0::operator()() const /src/libultrahdr/lib/src/jpegr.cpp:753:5 Step #5: #17 0x55de19b4caf8 in ultrahdr::JpegR::generateGainMap(uhdr_raw_image*, uhdr_raw_image*, ultrahdr::uhdr_gainmap_metadata_ext*, std::__1::unique_ptr>&, bool, bool) /src/libultrahdr/lib/src/jpegr.cpp:944:5 Step #5: #18 0x55de19b4b1e9 in ultrahdr::JpegR::encodeJPEGR(uhdr_raw_image*, uhdr_compressed_image*, int, uhdr_mem_block*) /src/libultrahdr/lib/src/jpegr.cpp:216:3 Step #5: #19 0x55de19b2ad17 in uhdr_encode /src/libultrahdr/lib/src/ultrahdr_api.cpp:1125:24 Step #5: #20 0x55de19b15d0e in UltraHdrEncFuzzer::process() /src/libultrahdr/fuzzer/ultrahdr_enc_fuzzer.cpp:275:16 Step #5: #21 0x55de19b18454 in LLVMFuzzerTestOneInput /src/libultrahdr/fuzzer/ultrahdr_enc_fuzzer.cpp:335:14 Step #5: #22 0x55de19a76220 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #23 0x55de19a7fb39 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #24 0x55de19a662c0 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #25 0x55de19a92842 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #26 0x7f937a2b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #5: #27 0x55de19a5748d in _start (out/libfuzzer-coverage-x86_64/ultrahdr_enc_fuzzer+0xa448d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 2 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 406497026 Step #5: INFO: Loaded 1 modules (19553 inline 8-bit counters): 19553 [0x55d4bbb99d28, 0x55d4bbb9e989), Step #5: INFO: Loaded 1 PC tables (19553 PCs): 19553 [0x55d4bbb9e990,0x55d4bbbeafa0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge41.txt' Step #5: MERGE-INNER: '/corpus/ultrahdr_enc_fuzzer/553d78a637563a1ba5d9a85ea92c1d5a5764255e' caused a failure at the previous merge step Step #5: MERGE-INNER: 1779 total files; 983 processed earlier; will process 796 files now Step #5: #1 pulse cov: 3096 ft: 3097 exec/s: 0 rss: 31Mb Step #5: #2 pulse cov: 3454 ft: 4203 exec/s: 0 rss: 33Mb Step #5: #4 pulse cov: 3789 ft: 5565 exec/s: 0 rss: 34Mb Step #5: #8 pulse cov: 4027 ft: 8663 exec/s: 0 rss: 86Mb Step #5: #16 pulse cov: 4146 ft: 10831 exec/s: 0 rss: 285Mb Step #5: ALARM: working on the last Unit for 140 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x42,0x4d,0x58,0x5,0xff,0xff,0xde,0x0,0x1e,0x0,0x2d,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x43,0x0,0x0,0x0,0x0,0x40,0x40,0x4,0x0,0x0, Step #5: BMX\005\377\377\336\000\036\000-\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000C\000\000\000\000@@\004\000\000 Step #5: artifact_prefix='./'; Test unit written to ./timeout-09b13a490044426a180bc38680228b019b1917cc Step #5: Base64: Qk1YBf//3gAeAC0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQwAAAABAQAQAAA== Step #5: ==7302== ERROR: libFuzzer: timeout after 140 seconds Step #5: #0 0x55d4bb895554 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x55d4bb814fd8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x55d4bb7f7c77 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:304:5 Step #5: #3 0x7fd3c0c7541f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 9a65bb469e45a1c6fbcffae5b82a2fd7a69eb479) Step #5: #4 0x55d4bb8127d5 in Insert /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerTracePC.h:39:18 Step #5: #5 0x55d4bb8127d5 in HandleCmp /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerTracePC.cpp:388:13 Step #5: #6 0x55d4bb8127d5 in __sanitizer_cov_trace_cmp8 /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerTracePC.cpp:486:15 Step #5: #7 0x55d4bb8c791c in operator() /usr/local/bin/../include/c++/v1/__algorithm/comp.h:41:18 Step #5: #8 0x55d4bb8c791c in min > /usr/local/bin/../include/c++/v1/__algorithm/min.h:33:12 Step #5: #9 0x55d4bb8c791c in min /usr/local/bin/../include/c++/v1/__algorithm/min.h:42:12 Step #5: #10 0x55d4bb8c791c in ultrahdr::sampleMap3Channel(uhdr_raw_image*, float, unsigned long, unsigned long, bool) /src/libultrahdr/lib/src/gainmapmath.cpp:1050:13 Step #5: #11 0x55d4bb8e3939 in operator() /src/libultrahdr/lib/src/jpegr.cpp:1467:22 Step #5: #12 0x55d4bb8e3939 in __invoke<(lambda at /src/libultrahdr/lib/src/jpegr.cpp:1427:39) &> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:340:25 Step #5: #13 0x55d4bb8e3939 in __call<(lambda at /src/libultrahdr/lib/src/jpegr.cpp:1427:39) &> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:415:5 Step #5: #14 0x55d4bb8e3939 in operator() /usr/local/bin/../include/c++/v1/__functional/function.h:192:16 Step #5: #15 0x55d4bb8e3939 in std::__1::__function::__func, void ()>::operator()() /usr/local/bin/../include/c++/v1/__functional/function.h:363:12 Step #5: #16 0x55d4bb8d7fa4 in ultrahdr::JpegR::applyGainMap(uhdr_raw_image*, uhdr_raw_image*, ultrahdr::uhdr_gainmap_metadata_ext*, uhdr_color_transfer, uhdr_img_fmt, float, uhdr_raw_image*) /src/libultrahdr/lib/src/jpegr.cpp:1535:3 Step #5: #17 0x55d4bb8d73fb in ultrahdr::JpegR::decodeJPEGR(uhdr_compressed_image*, uhdr_raw_image*, float, uhdr_color_transfer, uhdr_img_fmt, uhdr_raw_image*, uhdr_gainmap_metadata*) /src/libultrahdr/lib/src/jpegr.cpp:1306:3 Step #5: #18 0x55d4bb8b0a4e in uhdr_decode /src/libultrahdr/lib/src/ultrahdr_api.cpp:1601:13 Step #5: #19 0x55d4bb89936d in UltraHdrEncFuzzer::process() /src/libultrahdr/fuzzer/ultrahdr_enc_fuzzer.cpp:321:11 Step #5: #20 0x55d4bb89b454 in LLVMFuzzerTestOneInput /src/libultrahdr/fuzzer/ultrahdr_enc_fuzzer.cpp:335:14 Step #5: #21 0x55d4bb7f9220 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #22 0x55d4bb802b39 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #23 0x55d4bb7e92c0 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #24 0x55d4bb815842 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #25 0x7fd3c0a50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #5: #26 0x55d4bb7da48d in _start (out/libfuzzer-coverage-x86_64/ultrahdr_enc_fuzzer+0xa448d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 3 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 611358920 Step #5: INFO: Loaded 1 modules (19553 inline 8-bit counters): 19553 [0x55ff9180bd28, 0x55ff91810989), Step #5: INFO: Loaded 1 PC tables (19553 PCs): 19553 [0x55ff91810990,0x55ff9185cfa0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge41.txt' Step #5: MERGE-INNER: '/corpus/ultrahdr_enc_fuzzer/09b13a490044426a180bc38680228b019b1917cc' caused a failure at the previous merge step Step #5: MERGE-INNER: 1779 total files; 1009 processed earlier; will process 770 files now Step #5: #1 pulse cov: 3262 ft: 3263 exec/s: 0 rss: 34Mb Step #5: #2 pulse cov: 3470 ft: 6167 exec/s: 0 rss: 36Mb Step #5: #4 pulse cov: 3643 ft: 7272 exec/s: 0 rss: 36Mb Step #5: #8 pulse cov: 3896 ft: 8500 exec/s: 0 rss: 36Mb Step #5: #16 pulse cov: 4134 ft: 10183 exec/s: 0 rss: 207Mb Step #5: #32 pulse cov: 4211 ft: 11701 exec/s: 1 rss: 207Mb Step #5: #64 pulse cov: 4273 ft: 13850 exec/s: 0 rss: 207Mb Step #5: ALARM: working on the last Unit for 107 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x49,0x44,0x33,0x99,0x60,0x5f,0x99,0xeb,0x7,0xf9,0x8c,0x7,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x0,0x0,0xa0,0x80,0x6,0x73,0x1,0xa0,0x88,0x0,0x0,0x0,0x0,0x0,0xdf,0xfe,0x0,0x16,0xdf,0xa6,0xc6,0xdf,0xff,0x7f,0xdf,0xdf,0x21,0x44,0x20,0x27,0xdf,0xdf,0xdf,0xdf,0xe2,0xdf,0xdf,0xec,0xdf,0xdf,0xdf,0xdf,0xd3,0xdf,0x95,0xff,0x56,0xdf,0x0,0x35,0x35,0x34,0x30,0x38,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0, Step #5: ID3\231`_\231\353\007\371\214\007\377\377\377\377\377\377\377\377\377\000\000\240\200\006s\001\240\210\000\000\000\000\000\337\376\000\026\337\246\306\337\377\177\337\337!D '\337\337\337\337\342\337\337\354\337\337\337\337\323\337\225\377V\337\00055408\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000 Step #5: artifact_prefix='./'; Test unit written to ./timeout-b6d3674750c657a14e6368bb66cd987d80d3786e Step #5: Base64: SUQzmWBfmesH+YwH////////////AACggAZzAaCIAAAAAADf/gAW36bG3/9/398hRCAn39/f3+Lf3+zf39/f09+V/1bfADU1NDA4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA= Step #5: ==7783== ERROR: libFuzzer: timeout after 107 seconds Step #5: #0 0x55ff91507554 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x55ff91486fd8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x55ff91469c77 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:304:5 Step #5: #3 0x7fa402a6441f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 9a65bb469e45a1c6fbcffae5b82a2fd7a69eb479) Step #5: #4 0x55ff9154b089 in end /usr/local/bin/../include/c++/v1/array:199:30 Step #5: #5 0x55ff9154b089 in ultrahdr::globalTonemap(std::__1::array const&, float, float) /src/libultrahdr/lib/src/jpegr.cpp:1674:43 Step #5: #6 0x55ff915565ff in operator() /src/libultrahdr/lib/src/jpegr.cpp:1861:19 Step #5: #7 0x55ff915565ff in __invoke<(lambda at /src/libultrahdr/lib/src/jpegr.cpp:1826:21) &> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:340:25 Step #5: #8 0x55ff915565ff in __call<(lambda at /src/libultrahdr/lib/src/jpegr.cpp:1826:21) &> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:415:5 Step #5: #9 0x55ff915565ff in operator() /usr/local/bin/../include/c++/v1/__functional/function.h:192:16 Step #5: #10 0x55ff915565ff in std::__1::__function::__func, void ()>::operator()() /usr/local/bin/../include/c++/v1/__functional/function.h:363:12 Step #5: #11 0x55ff915411bc in ultrahdr::JpegR::toneMap(uhdr_raw_image*, uhdr_raw_image*) /src/libultrahdr/lib/src/jpegr.cpp:1912:3 Step #5: #12 0x55ff9153ffb3 in ultrahdr::JpegR::encodeJPEGR(uhdr_raw_image*, uhdr_compressed_image*, int, uhdr_mem_block*) /src/libultrahdr/lib/src/jpegr.cpp:207:3 Step #5: #13 0x55ff9151fd17 in uhdr_encode /src/libultrahdr/lib/src/ultrahdr_api.cpp:1125:24 Step #5: #14 0x55ff9150ad0e in UltraHdrEncFuzzer::process() /src/libultrahdr/fuzzer/ultrahdr_enc_fuzzer.cpp:275:16 Step #5: #15 0x55ff9150d454 in LLVMFuzzerTestOneInput /src/libultrahdr/fuzzer/ultrahdr_enc_fuzzer.cpp:335:14 Step #5: #16 0x55ff9146b220 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #17 0x55ff91474b39 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #18 0x55ff9145b2c0 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #19 0x55ff91487842 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #20 0x7fa40283f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #5: #21 0x55ff9144c48d in _start (out/libfuzzer-coverage-x86_64/ultrahdr_enc_fuzzer+0xa448d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 4 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 969216728 Step #5: INFO: Loaded 1 modules (19553 inline 8-bit counters): 19553 [0x55f78d307d28, 0x55f78d30c989), Step #5: INFO: Loaded 1 PC tables (19553 PCs): 19553 [0x55f78d30c990,0x55f78d358fa0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge41.txt' Step #5: MERGE-INNER: '/corpus/ultrahdr_enc_fuzzer/b6d3674750c657a14e6368bb66cd987d80d3786e' caused a failure at the previous merge step Step #5: MERGE-INNER: 1779 total files; 1136 processed earlier; will process 643 files now Step #5: #1 pulse cov: 3465 ft: 3466 exec/s: 1 rss: 37Mb Step #5: #2 pulse cov: 3577 ft: 4256 exec/s: 0 rss: 64Mb Step #5: #4 pulse cov: 3895 ft: 7548 exec/s: 0 rss: 111Mb Step #5: #8 pulse cov: 4095 ft: 9602 exec/s: 0 rss: 111Mb Step #5: #16 pulse cov: 4146 ft: 12268 exec/s: 0 rss: 111Mb Step #5: #32 pulse cov: 4244 ft: 15992 exec/s: 0 rss: 343Mb Step #5: ALARM: working on the last Unit for 100 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x1,0xff,0xff,0xff,0xff,0xff,0x0,0x2,0xff,0xff,0x7f,0x0,0x0,0x2c,0xff,0xff,0xff,0xff,0xf8,0x63,0xff,0xff,0xde,0x20,0x0,0x0,0x0,0xdf,0xdf,0xdf,0x40,0xd1,0x10,0x78,0x0,0x0,0x0,0x0,0x0,0x0,0x1,0x0,0x0,0x0,0x0,0x0,0x0,0x1,0x1,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x1,0x0,0x0,0x0,0xdf,0xd7,0x12,0x20,0x0,0xd7,0x31,0x0,0x31,0x0,0x31,0xff,0xe1,0x80,0x80,0x80,0x80,0x80,0x61,0x65,0x6,0xfc,0xff,0x7b,0xcb,0xdb,0x72,0xa7,0xdf,0x3,0xdf,0xe7,0xff,0xff,0xdf,0xdf,0xff,0x1,0x1,0x1,0x1,0x1,0x1,0x1,0x1,0x1,0x1,0x30,0x80,0x68,0x1,0x41,0x30,0x80,0x6,0x9,0x27,0x86,0x48,0x86,0xf7,0xd,0x1,0x7,0x1,0xa0,0x80,0x24,0x80,0x24,0x80,0x24,0x80,0x4,0x0,0x0,0x0,0x0,0xff,0x24,0x80,0x24,0x80,0x4,0x0,0x0,0x0,0x0,0x0,0x24,0x80,0x24,0x80,0x4,0x0,0x0,0x0,0x0,0x0,0x24,0x80,0x24,0x80,0x4,0x0,0x0,0x0,0x0,0x0,0x24,0x80,0x24,0x80,0x4,0x0,0x4, Step #5: \001\377\377\377\377\377\000\002\377\377\177\000\000,\377\377\377\377\370c\377\377\336 \000\000\000\337\337\337@\321\020x\000\000\000\000\000\000\001\000\000\000\000\000\000\001\001\000\000\000\000\000\000\000\000\000\001\000\000\000\337\327\022 \000\3271\0001\0001\377\341\200\200\200\200\200ae\006\374\377{\313\333r\247\337\003\337\347\377\377\337\337\377\001\001\001\001\001\001\001\001\001\0010\200h\001A0\200\006\011'\206H\206\367\015\001\007\001\240\200$\200$\200$\200\004\000\000\000\000\377$\200$\200\004\000\000\000\000\000$\200$\200\004\000\000\000\000\000$\200$\200\004\000\000\000\000\000$\200$\200\004\000\004 Step #5: artifact_prefix='./'; Test unit written to ./timeout-3bc2fc9e76a5447f812609bbee8a14b7af8a042d Step #5: Base64: Af//////AAL//38AACz/////+GP//94gAAAA39/fQNEQeAAAAAAAAAEAAAAAAAABAQAAAAAAAAAAAAEAAADf1xIgANcxADEAMf/hgICAgIBhZQb8/3vL23Kn3wPf5///39//AQEBAQEBAQEBATCAaAFBMIAGCSeGSIb3DQEHAaCAJIAkgCSABAAAAAD/JIAkgAQAAAAAACSAJIAEAAAAAAAkgCSABAAAAAAAJIAkgAQABA== Step #5: ==9471== ERROR: libFuzzer: timeout after 100 seconds Step #5: #0 0x55f78d003554 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x55f78cf82fd8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x55f78cf65c77 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:304:5 Step #5: #3 0x7efd9d18a41f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 9a65bb469e45a1c6fbcffae5b82a2fd7a69eb479) Step #5: #4 0x55f78d035071 in floor /usr/local/bin/../include/c++/v1/__math/rounding_functions.h:47:85 Step #5: #5 0x55f78d035071 in ultrahdr::sampleMap(uhdr_raw_image*, float, unsigned long, unsigned long) /src/libultrahdr/lib/src/gainmapmath.cpp:959:40 Step #5: #6 0x55f78d0518d4 in operator() /src/libultrahdr/lib/src/jpegr.cpp:1453:22 Step #5: #7 0x55f78d0518d4 in __invoke<(lambda at /src/libultrahdr/lib/src/jpegr.cpp:1427:39) &> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:340:25 Step #5: #8 0x55f78d0518d4 in __call<(lambda at /src/libultrahdr/lib/src/jpegr.cpp:1427:39) &> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:415:5 Step #5: #9 0x55f78d0518d4 in operator() /usr/local/bin/../include/c++/v1/__functional/function.h:192:16 Step #5: #10 0x55f78d0518d4 in std::__1::__function::__func, void ()>::operator()() /usr/local/bin/../include/c++/v1/__functional/function.h:363:12 Step #5: #11 0x55f78d045fa4 in ultrahdr::JpegR::applyGainMap(uhdr_raw_image*, uhdr_raw_image*, ultrahdr::uhdr_gainmap_metadata_ext*, uhdr_color_transfer, uhdr_img_fmt, float, uhdr_raw_image*) /src/libultrahdr/lib/src/jpegr.cpp:1535:3 Step #5: #12 0x55f78d0453fb in ultrahdr::JpegR::decodeJPEGR(uhdr_compressed_image*, uhdr_raw_image*, float, uhdr_color_transfer, uhdr_img_fmt, uhdr_raw_image*, uhdr_gainmap_metadata*) /src/libultrahdr/lib/src/jpegr.cpp:1306:3 Step #5: #13 0x55f78d01ea4e in uhdr_decode /src/libultrahdr/lib/src/ultrahdr_api.cpp:1601:13 Step #5: #14 0x55f78d00736d in UltraHdrEncFuzzer::process() /src/libultrahdr/fuzzer/ultrahdr_enc_fuzzer.cpp:321:11 Step #5: #15 0x55f78d009454 in LLVMFuzzerTestOneInput /src/libultrahdr/fuzzer/ultrahdr_enc_fuzzer.cpp:335:14 Step #5: #16 0x55f78cf67220 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #17 0x55f78cf70b39 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #18 0x55f78cf572c0 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #19 0x55f78cf83842 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #20 0x7efd9cf65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #5: #21 0x55f78cf4848d in _start (out/libfuzzer-coverage-x86_64/ultrahdr_enc_fuzzer+0xa448d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 5 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1225074942 Step #5: INFO: Loaded 1 modules (19553 inline 8-bit counters): 19553 [0x564294f6fd28, 0x564294f74989), Step #5: INFO: Loaded 1 PC tables (19553 PCs): 19553 [0x564294f74990,0x564294fc0fa0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge41.txt' Step #5: MERGE-INNER: '/corpus/ultrahdr_enc_fuzzer/3bc2fc9e76a5447f812609bbee8a14b7af8a042d' caused a failure at the previous merge step Step #5: MERGE-INNER: 1779 total files; 1172 processed earlier; will process 607 files now Step #5: #1 pulse cov: 3197 ft: 3198 exec/s: 0 rss: 31Mb Step #5: #2 pulse cov: 3483 ft: 5456 exec/s: 0 rss: 32Mb Step #5: #4 pulse cov: 4009 ft: 8342 exec/s: 4 rss: 35Mb Step #5: #8 pulse cov: 4178 ft: 11519 exec/s: 0 rss: 73Mb Step #5: #16 pulse cov: 4208 ft: 13893 exec/s: 0 rss: 73Mb Step #5: #32 pulse cov: 4255 ft: 16095 exec/s: 0 rss: 700Mb Step #5: #64 pulse cov: 4268 ft: 17897 exec/s: 0 rss: 700Mb Step #5: ALARM: working on the last Unit for 120 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./timeout-2ffc67e1761b260b8acd7a97a079649c9bd663b8 Step #5: ==9877== ERROR: libFuzzer: timeout after 120 seconds Step #5: #0 0x564294c6b554 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x564294beafd8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x564294bcdc77 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:304:5 Step #5: #3 0x7f227248b41f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 9a65bb469e45a1c6fbcffae5b82a2fd7a69eb479) Step #5: #4 0x564294be8960 in Insert /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerTracePC.h:39:5 Step #5: #5 0x564294be8960 in HandleCmp /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerTracePC.cpp:386:13 Step #5: #6 0x564294be8960 in __sanitizer_cov_trace_const_cmp4 /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerTracePC.cpp:513:15 Step #5: #7 0x564294c9e6af in floatToHalf /src/libultrahdr/lib/include/ultrahdr/gainmapmath.h:180:13 Step #5: #8 0x564294c9e6af in ultrahdr::colorToRgbaF16(ultrahdr::Color) /src/libultrahdr/lib/src/gainmapmath.cpp:1172:20 Step #5: #9 0x564294cb9aaa in operator() /src/libultrahdr/lib/src/jpegr.cpp:1486:35 Step #5: #10 0x564294cb9aaa in __invoke<(lambda at /src/libultrahdr/lib/src/jpegr.cpp:1427:39) &> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:340:25 Step #5: #11 0x564294cb9aaa in __call<(lambda at /src/libultrahdr/lib/src/jpegr.cpp:1427:39) &> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:415:5 Step #5: #12 0x564294cb9aaa in operator() /usr/local/bin/../include/c++/v1/__functional/function.h:192:16 Step #5: #13 0x564294cb9aaa in std::__1::__function::__func, void ()>::operator()() /usr/local/bin/../include/c++/v1/__functional/function.h:363:12 Step #5: #14 0x564294cadfa4 in ultrahdr::JpegR::applyGainMap(uhdr_raw_image*, uhdr_raw_image*, ultrahdr::uhdr_gainmap_metadata_ext*, uhdr_color_transfer, uhdr_img_fmt, float, uhdr_raw_image*) /src/libultrahdr/lib/src/jpegr.cpp:1535:3 Step #5: #15 0x564294cad3fb in ultrahdr::JpegR::decodeJPEGR(uhdr_compressed_image*, uhdr_raw_image*, float, uhdr_color_transfer, uhdr_img_fmt, uhdr_raw_image*, uhdr_gainmap_metadata*) /src/libultrahdr/lib/src/jpegr.cpp:1306:3 Step #5: #16 0x564294c86a4e in uhdr_decode /src/libultrahdr/lib/src/ultrahdr_api.cpp:1601:13 Step #5: #17 0x564294c6f36d in UltraHdrEncFuzzer::process() /src/libultrahdr/fuzzer/ultrahdr_enc_fuzzer.cpp:321:11 Step #5: #18 0x564294c71454 in LLVMFuzzerTestOneInput /src/libultrahdr/fuzzer/ultrahdr_enc_fuzzer.cpp:335:14 Step #5: #19 0x564294bcf220 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #20 0x564294bd8b39 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #21 0x564294bbf2c0 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #22 0x564294beb842 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #23 0x7f2272266082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #5: #24 0x564294bb048d in _start (out/libfuzzer-coverage-x86_64/ultrahdr_enc_fuzzer+0xa448d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 6 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2041935212 Step #5: INFO: Loaded 1 modules (19553 inline 8-bit counters): 19553 [0x5602eb617d28, 0x5602eb61c989), Step #5: INFO: Loaded 1 PC tables (19553 PCs): 19553 [0x5602eb61c990,0x5602eb668fa0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge41.txt' Step #5: MERGE-INNER: '/corpus/ultrahdr_enc_fuzzer/2ffc67e1761b260b8acd7a97a079649c9bd663b8' caused a failure at the previous merge step Step #5: MERGE-INNER: 1779 total files; 1260 processed earlier; will process 519 files now Step #5: #1 pulse cov: 3531 ft: 3532 exec/s: 0 rss: 37Mb Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./timeout-39c0e643a2d562bb381e3f62325d5231b595cdc4 Step #5: ==11843== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x5602eb313554 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x5602eb292fd8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x5602eb275c77 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:304:5 Step #5: #3 0x7f1092a4741f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 9a65bb469e45a1c6fbcffae5b82a2fd7a69eb479) Step #5: #4 0x5602eb3454c6 in ultrahdr::sampleMap(uhdr_raw_image*, unsigned long, unsigned long, unsigned long, ultrahdr::ShepardsIDW&) /src/libultrahdr/lib/src/gainmapmath.cpp:1003 Step #5: #5 0x5602eb361977 in operator() /src/libultrahdr/lib/src/jpegr.cpp:1455:22 Step #5: #6 0x5602eb361977 in __invoke<(lambda at /src/libultrahdr/lib/src/jpegr.cpp:1427:39) &> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:340:25 Step #5: #7 0x5602eb361977 in __call<(lambda at /src/libultrahdr/lib/src/jpegr.cpp:1427:39) &> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:415:5 Step #5: #8 0x5602eb361977 in operator() /usr/local/bin/../include/c++/v1/__functional/function.h:192:16 Step #5: #9 0x5602eb361977 in std::__1::__function::__func, void ()>::operator()() /usr/local/bin/../include/c++/v1/__functional/function.h:363:12 Step #5: #10 0x5602eb355fa4 in ultrahdr::JpegR::applyGainMap(uhdr_raw_image*, uhdr_raw_image*, ultrahdr::uhdr_gainmap_metadata_ext*, uhdr_color_transfer, uhdr_img_fmt, float, uhdr_raw_image*) /src/libultrahdr/lib/src/jpegr.cpp:1535:3 Step #5: #11 0x5602eb3553fb in ultrahdr::JpegR::decodeJPEGR(uhdr_compressed_image*, uhdr_raw_image*, float, uhdr_color_transfer, uhdr_img_fmt, uhdr_raw_image*, uhdr_gainmap_metadata*) /src/libultrahdr/lib/src/jpegr.cpp:1306:3 Step #5: #12 0x5602eb32ea4e in uhdr_decode /src/libultrahdr/lib/src/ultrahdr_api.cpp:1601:13 Step #5: #13 0x5602eb31736d in UltraHdrEncFuzzer::process() /src/libultrahdr/fuzzer/ultrahdr_enc_fuzzer.cpp:321:11 Step #5: #14 0x5602eb319454 in LLVMFuzzerTestOneInput /src/libultrahdr/fuzzer/ultrahdr_enc_fuzzer.cpp:335:14 Step #5: #15 0x5602eb277220 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #16 0x5602eb280b39 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #17 0x5602eb2672c0 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #18 0x5602eb293842 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #19 0x7f1092822082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #5: #20 0x5602eb25848d in _start (out/libfuzzer-coverage-x86_64/ultrahdr_enc_fuzzer+0xa448d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 7 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2144791473 Step #5: INFO: Loaded 1 modules (19553 inline 8-bit counters): 19553 [0x560a433f5d28, 0x560a433fa989), Step #5: INFO: Loaded 1 PC tables (19553 PCs): 19553 [0x560a433fa990,0x560a43446fa0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge41.txt' Step #5: MERGE-INNER: '/corpus/ultrahdr_enc_fuzzer/39c0e643a2d562bb381e3f62325d5231b595cdc4' caused a failure at the previous merge step Step #5: MERGE-INNER: 1779 total files; 1262 processed earlier; will process 517 files now Step #5: #1 pulse cov: 3828 ft: 3829 exec/s: 0 rss: 86Mb Step #5: #2 pulse cov: 4052 ft: 6217 exec/s: 0 rss: 86Mb Step #5: #4 pulse cov: 4060 ft: 6955 exec/s: 0 rss: 86Mb Step #5: #8 pulse cov: 4213 ft: 10407 exec/s: 0 rss: 86Mb Step #5: #16 pulse cov: 4253 ft: 14040 exec/s: 0 rss: 304Mb Step #5: #32 pulse cov: 4279 ft: 17328 exec/s: 0 rss: 304Mb Step #5: ==11904== libFuzzer: run interrupted; exiting Step #5: ==41== libFuzzer: run interrupted; exiting Step #5: du: cannot access '/workspace/out/libfuzzer-coverage-x86_64/dumps/ultrahdr_enc_fuzzer.*.profraw': No such file or directory Step #5: [2024-09-07 07:37:47,451 INFO] Finding shared libraries for targets (if any). Step #5: [2024-09-07 07:37:47,468 INFO] Finished finding shared libraries for targets. Step #5: [2024-09-07 07:37:47,873 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-09-07 07:37:47,873 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html". Step #5: [2024-09-07 07:37:47,893 DEBUG] Finished generating file view html index file. Step #5: [2024-09-07 07:37:47,893 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-09-07 07:37:47,898 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-09-07 07:37:47,898 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-09-07 07:37:48,103 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-09-07 07:37:48,103 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html". Step #5: [2024-09-07 07:37:48,104 DEBUG] Finished generating directory view html index file. Step #5: [2024-09-07 07:37:48,104 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html". Step #5: WARNING: ultrahdr_enc_fuzzer has no profdata generated. Step #5: [2024-09-07 07:37:48,407 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-09-07 07:37:48,407 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/file_view_index.html". Step #5: [2024-09-07 07:37:48,428 DEBUG] Finished generating file view html index file. Step #5: [2024-09-07 07:37:48,428 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-09-07 07:37:48,433 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-09-07 07:37:48,433 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-09-07 07:37:48,636 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-09-07 07:37:48,636 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/directory_view_index.html". Step #5: [2024-09-07 07:37:48,636 DEBUG] Finished generating directory view html index file. Step #5: [2024-09-07 07:37:48,636 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/index.html". Finished Step #5 Starting Step #6 Step #6: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #6: CommandException: 1 files/objects could not be removed. Finished Step #6 Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/style.css [Content-Type=text/css]... Step #7: / [0/176 files][ 0.0 B/ 11.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/summary.json [Content-Type=application/json]... Step #7: / [0/176 files][ 0.0 B/ 11.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html [Content-Type=text/html]... Step #7: / [0/176 files][ 0.0 B/ 11.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html [Content-Type=text/html]... Step #7: / [0/176 files][ 0.0 B/ 11.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/report.html [Content-Type=text/html]... Step #7: / [0/176 files][ 0.0 B/ 11.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html [Content-Type=text/html]... Step #7: / [0/176 files][ 0.0 B/ 11.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/ultrahdr_api.h.html [Content-Type=text/html]... Step #7: / [0/176 files][ 0.0 B/ 11.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/report.html [Content-Type=text/html]... Step #7: / [0/176 files][ 0.0 B/ 11.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/report.html [Content-Type=text/html]... Step #7: / [0/176 files][ 0.0 B/ 11.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/fuzzer/ultrahdr_enc_fuzzer.cpp.html [Content-Type=text/html]... Step #7: / [0/176 files][ 0.0 B/ 11.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/fuzzer/ultrahdr_dec_fuzzer.cpp.html [Content-Type=text/html]... Step #7: / [0/176 files][136.2 KiB/ 11.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/fuzzer/report.html [Content-Type=text/html]... Step #7: / [0/176 files][136.4 KiB/ 11.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/lib/report.html [Content-Type=text/html]... Step #7: / [0/176 files][136.4 KiB/ 11.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/lib/include/report.html [Content-Type=text/html]... Step #7: / [0/176 files][136.4 KiB/ 11.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/lib/include/ultrahdr/ultrahdrcommon.h.html [Content-Type=text/html]... Step #7: / [0/176 files][136.4 KiB/ 11.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/lib/include/ultrahdr/gainmapmetadata.h.html [Content-Type=text/html]... Step #7: / [0/176 files][136.4 KiB/ 11.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/lib/include/ultrahdr/jpegrutils.h.html [Content-Type=text/html]... Step #7: / [0/176 files][290.6 KiB/ 11.6 MiB] 2% Done / [1/176 files][294.9 KiB/ 11.6 MiB] 2% Done / [2/176 files][300.0 KiB/ 11.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/lib/include/ultrahdr/editorhelper.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/lib/include/ultrahdr/icc.h.html [Content-Type=text/html]... Step #7: / [2/176 files][300.0 KiB/ 11.6 MiB] 2% Done / [2/176 files][300.0 KiB/ 11.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/lib/include/ultrahdr/gainmapmath.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/lib/include/ultrahdr/jpegdecoderhelper.h.html [Content-Type=text/html]... Step #7: / [2/176 files][379.3 KiB/ 11.6 MiB] 3% Done / [2/176 files][395.4 KiB/ 11.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/lib/include/ultrahdr/jpegr.h.html [Content-Type=text/html]... Step #7: / [2/176 files][395.4 KiB/ 11.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/lib/include/ultrahdr/ultrahdr.h.html [Content-Type=text/html]... Step #7: / [2/176 files][395.4 KiB/ 11.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/lib/include/ultrahdr/multipictureformat.h.html [Content-Type=text/html]... Step #7: / [2/176 files][395.4 KiB/ 11.6 MiB] 3% Done / [3/176 files][395.4 KiB/ 11.6 MiB] 3% Done / [4/176 files][395.4 KiB/ 11.6 MiB] 3% Done / [5/176 files][395.4 KiB/ 11.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/lib/include/ultrahdr/report.html [Content-Type=text/html]... Step #7: / [5/176 files][395.4 KiB/ 11.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/lib/include/ultrahdr/jpegencoderhelper.h.html [Content-Type=text/html]... Step #7: / [5/176 files][400.1 KiB/ 11.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/lib/src/jpegencoderhelper.cpp.html [Content-Type=text/html]... Step #7: / [5/176 files][400.1 KiB/ 11.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/lib/src/jpegrutils.cpp.html [Content-Type=text/html]... Step #7: / [5/176 files][400.1 KiB/ 11.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/lib/src/jpegdecoderhelper.cpp.html [Content-Type=text/html]... Step #7: / [5/176 files][400.1 KiB/ 11.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/lib/src/ultrahdr_api.cpp.html [Content-Type=text/html]... Step #7: / [5/176 files][400.1 KiB/ 11.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/lib/src/editorhelper.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/lib/src/multipictureformat.cpp.html [Content-Type=text/html]... Step #7: / [5/176 files][400.1 KiB/ 11.6 MiB] 3% Done / [5/176 files][400.1 KiB/ 11.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/lib/src/gainmapmetadata.cpp.html [Content-Type=text/html]... Step #7: / [5/176 files][409.2 KiB/ 11.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/lib/src/gainmapmath.cpp.html [Content-Type=text/html]... Step #7: / [6/176 files][478.1 KiB/ 11.6 MiB] 4% Done / [6/176 files][478.1 KiB/ 11.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/lib/src/jpegr.cpp.html [Content-Type=text/html]... Step #7: / [6/176 files][478.1 KiB/ 11.6 MiB] 4% Done / [7/176 files][497.4 KiB/ 11.6 MiB] 4% Done / [8/176 files][497.4 KiB/ 11.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/lib/src/icc.cpp.html [Content-Type=text/html]... Step #7: / [9/176 files][497.4 KiB/ 11.6 MiB] 4% Done / [9/176 files][497.4 KiB/ 11.6 MiB] 4% Done / [10/176 files][497.4 KiB/ 11.6 MiB] 4% Done / [11/176 files][497.4 KiB/ 11.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/lib/src/report.html [Content-Type=text/html]... Step #7: / [11/176 files][497.4 KiB/ 11.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jutils.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/report.html [Content-Type=text/html]... Step #7: / [11/176 files][497.4 KiB/ 11.6 MiB] 4% Done / [11/176 files][497.4 KiB/ 11.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jinclude.h.html [Content-Type=text/html]... Step #7: / [11/176 files][528.5 KiB/ 11.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jdcol565.c.html [Content-Type=text/html]... Step #7: / [11/176 files][528.5 KiB/ 11.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jdmainct.c.html [Content-Type=text/html]... Step #7: / [11/176 files][560.5 KiB/ 11.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jidctflt.c.html [Content-Type=text/html]... Step #7: / [11/176 files][560.5 KiB/ 11.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jpegapicomp.h.html [Content-Type=text/html]... Step #7: / [11/176 files][560.5 KiB/ 11.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jddctmgr.c.html [Content-Type=text/html]... Step #7: / [11/176 files][560.5 KiB/ 11.6 MiB] 4% Done / [12/176 files][787.6 KiB/ 11.6 MiB] 6% Done / [13/176 files][787.6 KiB/ 11.6 MiB] 6% Done / [14/176 files][787.6 KiB/ 11.6 MiB] 6% Done / [15/176 files][ 1.3 MiB/ 11.6 MiB] 11% Done / [16/176 files][ 1.3 MiB/ 11.6 MiB] 11% Done / [17/176 files][ 1.3 MiB/ 11.6 MiB] 11% Done / [18/176 files][ 1.3 MiB/ 11.6 MiB] 11% Done / [19/176 files][ 1.3 MiB/ 11.6 MiB] 11% Done - - [20/176 files][ 2.3 MiB/ 11.6 MiB] 19% Done - [21/176 files][ 2.3 MiB/ 11.6 MiB] 19% Done - [22/176 files][ 2.3 MiB/ 11.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jmemsys.h.html [Content-Type=text/html]... Step #7: - [22/176 files][ 2.4 MiB/ 11.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jccolext.c.html [Content-Type=text/html]... Step #7: - [22/176 files][ 2.4 MiB/ 11.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jcinit.c.html [Content-Type=text/html]... Step #7: - [22/176 files][ 2.6 MiB/ 11.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jdct.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jcomapi.c.html [Content-Type=text/html]... Step #7: - [22/176 files][ 2.8 MiB/ 11.6 MiB] 24% Done - [22/176 files][ 3.0 MiB/ 11.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jcmarker.c.html [Content-Type=text/html]... Step #7: - [22/176 files][ 3.0 MiB/ 11.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jidctred.c.html [Content-Type=text/html]... Step #7: - [22/176 files][ 3.0 MiB/ 11.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jdpostct.c.html [Content-Type=text/html]... Step #7: - [22/176 files][ 3.0 MiB/ 11.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jdmaster.c.html [Content-Type=text/html]... Step #7: - [22/176 files][ 3.0 MiB/ 11.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jmemmgr.c.html [Content-Type=text/html]... Step #7: - [22/176 files][ 3.0 MiB/ 11.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jdcolor.c.html [Content-Type=text/html]... Step #7: - [22/176 files][ 3.0 MiB/ 11.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jccolor.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jdcolext.c.html [Content-Type=text/html]... Step #7: - [22/176 files][ 3.0 MiB/ 11.6 MiB] 25% Done - [22/176 files][ 3.0 MiB/ 11.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jerror.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jdmrg565.c.html [Content-Type=text/html]... Step #7: - [22/176 files][ 3.0 MiB/ 11.6 MiB] 25% Done - [22/176 files][ 3.0 MiB/ 11.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jquant1.c.html [Content-Type=text/html]... Step #7: - [22/176 files][ 3.0 MiB/ 11.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jdhuff.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jdmainct.h.html [Content-Type=text/html]... Step #7: - [22/176 files][ 3.0 MiB/ 11.6 MiB] 26% Done - [22/176 files][ 3.0 MiB/ 11.6 MiB] 26% Done - [23/176 files][ 3.0 MiB/ 11.6 MiB] 26% Done - [24/176 files][ 3.0 MiB/ 11.6 MiB] 26% Done - [25/176 files][ 3.0 MiB/ 11.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jpegint.h.html [Content-Type=text/html]... Step #7: - [26/176 files][ 3.0 MiB/ 11.6 MiB] 26% Done - [27/176 files][ 3.0 MiB/ 11.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jccoefct.c.html [Content-Type=text/html]... Step #7: - [28/176 files][ 3.0 MiB/ 11.6 MiB] 26% Done - [29/176 files][ 3.0 MiB/ 11.6 MiB] 26% Done - [30/176 files][ 3.0 MiB/ 11.6 MiB] 26% Done - [30/176 files][ 3.0 MiB/ 11.6 MiB] 26% Done - [31/176 files][ 3.0 MiB/ 11.6 MiB] 26% Done - [31/176 files][ 3.0 MiB/ 11.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jcmaster.c.html [Content-Type=text/html]... Step #7: - [31/176 files][ 3.0 MiB/ 11.6 MiB] 26% Done - [32/176 files][ 3.0 MiB/ 11.6 MiB] 26% Done - [33/176 files][ 3.0 MiB/ 11.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jchuff.c.html [Content-Type=text/html]... Step #7: - [33/176 files][ 3.0 MiB/ 11.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jdcoefct.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jidctint.c.html [Content-Type=text/html]... Step #7: - [33/176 files][ 3.1 MiB/ 11.6 MiB] 26% Done - [33/176 files][ 3.2 MiB/ 11.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jdphuff.c.html [Content-Type=text/html]... Step #7: - [33/176 files][ 3.2 MiB/ 11.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jcapimin.c.html [Content-Type=text/html]... Step #7: - [34/176 files][ 3.2 MiB/ 11.6 MiB] 27% Done - [34/176 files][ 3.2 MiB/ 11.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jfdctint.c.html [Content-Type=text/html]... Step #7: - [34/176 files][ 3.3 MiB/ 11.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jclhuff.c.html [Content-Type=text/html]... Step #7: - [34/176 files][ 3.3 MiB/ 11.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jdmarker.c.html [Content-Type=text/html]... Step #7: - [34/176 files][ 3.3 MiB/ 11.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jdapimin.c.html [Content-Type=text/html]... Step #7: - [34/176 files][ 3.3 MiB/ 11.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jpeglib.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jfdctfst.c.html [Content-Type=text/html]... Step #7: - [34/176 files][ 3.3 MiB/ 11.6 MiB] 28% Done - [34/176 files][ 3.3 MiB/ 11.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jlossls.h.html [Content-Type=text/html]... Step #7: - [34/176 files][ 3.3 MiB/ 11.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jfdctflt.c.html [Content-Type=text/html]... Step #7: - [34/176 files][ 3.3 MiB/ 11.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jmemnobs.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jcprepct.c.html [Content-Type=text/html]... Step #7: - [34/176 files][ 3.3 MiB/ 11.6 MiB] 28% Done - [34/176 files][ 3.3 MiB/ 11.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jcmainct.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/includes/image_io/base/message_writer.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jcparam.c.html [Content-Type=text/html]... Step #7: - [34/176 files][ 3.3 MiB/ 11.6 MiB] 28% Done - [34/176 files][ 3.3 MiB/ 11.6 MiB] 28% Done - [34/176 files][ 3.3 MiB/ 11.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jdmrgext.c.html [Content-Type=text/html]... Step #7: - [34/176 files][ 3.3 MiB/ 11.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jdsample.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jdlhuff.c.html [Content-Type=text/html]... Step #7: - [34/176 files][ 3.3 MiB/ 11.6 MiB] 28% Done - [34/176 files][ 3.3 MiB/ 11.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jcapistd.c.html [Content-Type=text/html]... Step #7: - [34/176 files][ 3.3 MiB/ 11.6 MiB] 28% Done - [35/176 files][ 3.3 MiB/ 11.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jidctfst.c.html [Content-Type=text/html]... Step #7: - [36/176 files][ 3.3 MiB/ 11.6 MiB] 28% Done - [36/176 files][ 3.3 MiB/ 11.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jdarith.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jdcoefct.h.html [Content-Type=text/html]... Step #7: - [36/176 files][ 3.3 MiB/ 11.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jsamplecomp.h.html [Content-Type=text/html]... Step #7: - [36/176 files][ 3.3 MiB/ 11.6 MiB] 28% Done - [36/176 files][ 3.3 MiB/ 11.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jclossls.c.html [Content-Type=text/html]... Step #7: - [36/176 files][ 3.3 MiB/ 11.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jcsample.c.html [Content-Type=text/html]... Step #7: - [37/176 files][ 3.3 MiB/ 11.6 MiB] 28% Done - [37/176 files][ 3.3 MiB/ 11.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jdapistd.c.html [Content-Type=text/html]... Step #7: - [37/176 files][ 3.6 MiB/ 11.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jmorecfg.h.html [Content-Type=text/html]... Step #7: - [37/176 files][ 3.6 MiB/ 11.6 MiB] 31% Done - [38/176 files][ 3.6 MiB/ 11.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jerror.h.html [Content-Type=text/html]... Step #7: - [38/176 files][ 3.7 MiB/ 11.6 MiB] 31% Done - [39/176 files][ 3.7 MiB/ 11.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/includes/image_io/jpeg/jpeg_xmp_info_builder.h.html [Content-Type=text/html]... Step #7: - [39/176 files][ 3.7 MiB/ 11.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jquant2.c.html [Content-Type=text/html]... Step #7: - [39/176 files][ 3.7 MiB/ 11.6 MiB] 32% Done - [40/176 files][ 3.7 MiB/ 11.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/src/base/message_handler.cc.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jdhuff.h.html [Content-Type=text/html]... Step #7: - [40/176 files][ 3.7 MiB/ 11.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jcdctmgr.c.html [Content-Type=text/html]... Step #7: - [40/176 files][ 3.7 MiB/ 11.6 MiB] 32% Done - [40/176 files][ 3.7 MiB/ 11.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jcdiffct.c.html [Content-Type=text/html]... Step #7: - [40/176 files][ 3.7 MiB/ 11.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/src/base/data_segment_data_source.cc.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/includes/image_io/report.html [Content-Type=text/html]... Step #7: - [41/176 files][ 3.7 MiB/ 11.6 MiB] 32% Done - [41/176 files][ 3.7 MiB/ 11.6 MiB] 32% Done - [41/176 files][ 3.7 MiB/ 11.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jcphuff.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jddiffct.c.html [Content-Type=text/html]... Step #7: - [41/176 files][ 3.7 MiB/ 11.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/src/base/message_writer.cc.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jdinput.c.html [Content-Type=text/html]... Step #7: - [41/176 files][ 3.7 MiB/ 11.6 MiB] 32% Done - [41/176 files][ 3.7 MiB/ 11.6 MiB] 32% Done - [41/176 files][ 3.7 MiB/ 11.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/includes/image_io/xml/xml_action.h.html [Content-Type=text/html]... Step #7: - [41/176 files][ 3.7 MiB/ 11.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/includes/image_io/xml/xml_rule.h.html [Content-Type=text/html]... Step #7: - [41/176 files][ 3.7 MiB/ 11.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jcarith.c.html [Content-Type=text/html]... Step #7: - [41/176 files][ 3.7 MiB/ 11.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/report.html [Content-Type=text/html]... Step #7: - [42/176 files][ 3.7 MiB/ 11.6 MiB] 32% Done - [42/176 files][ 3.7 MiB/ 11.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jdlossls.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/includes/report.html [Content-Type=text/html]... Step #7: - [42/176 files][ 3.8 MiB/ 11.6 MiB] 32% Done - [42/176 files][ 3.8 MiB/ 11.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/report.html [Content-Type=text/html]... Step #7: - [42/176 files][ 3.8 MiB/ 11.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jstdhuff.c.html [Content-Type=text/html]... Step #7: - [42/176 files][ 3.8 MiB/ 11.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/turbojpeg/jdmerge.c.html [Content-Type=text/html]... Step #7: - [42/176 files][ 3.8 MiB/ 11.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/includes/image_io/xml/xml_writer.h.html [Content-Type=text/html]... Step #7: - [42/176 files][ 3.8 MiB/ 11.6 MiB] 32% Done - [43/176 files][ 3.8 MiB/ 11.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/includes/image_io/xml/xml_token_context.h.html [Content-Type=text/html]... Step #7: - [43/176 files][ 4.0 MiB/ 11.6 MiB] 34% Done - [44/176 files][ 4.0 MiB/ 11.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/includes/image_io/xml/xml_terminal.h.html [Content-Type=text/html]... Step #7: - [44/176 files][ 4.1 MiB/ 11.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/src/base/data_scanner.cc.html [Content-Type=text/html]... Step #7: - [44/176 files][ 4.1 MiB/ 11.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/includes/image_io/xml/xml_handler_context.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/includes/image_io/xml/xml_reader.h.html [Content-Type=text/html]... Step #7: - [44/176 files][ 4.2 MiB/ 11.6 MiB] 36% Done - [44/176 files][ 4.4 MiB/ 11.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/includes/image_io/xml/xml_handler.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/includes/image_io/base/data_segment.h.html [Content-Type=text/html]... Step #7: - [44/176 files][ 4.4 MiB/ 11.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/includes/image_io/xml/report.html [Content-Type=text/html]... Step #7: - [44/176 files][ 4.4 MiB/ 11.6 MiB] 37% Done - [44/176 files][ 4.4 MiB/ 11.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/includes/image_io/base/cout_message_writer.h.html [Content-Type=text/html]... Step #7: - [44/176 files][ 4.4 MiB/ 11.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/includes/image_io/base/data_range.h.html [Content-Type=text/html]... Step #7: - [44/176 files][ 4.4 MiB/ 11.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/includes/image_io/base/message_handler.h.html [Content-Type=text/html]... Step #7: - [44/176 files][ 4.4 MiB/ 11.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/includes/image_io/xml/xml_portion.h.html [Content-Type=text/html]... Step #7: - [44/176 files][ 4.4 MiB/ 11.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/includes/image_io/base/message.h.html [Content-Type=text/html]... Step #7: - [45/176 files][ 4.4 MiB/ 11.6 MiB] 37% Done - [45/176 files][ 4.4 MiB/ 11.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/includes/image_io/base/message_stats.h.html [Content-Type=text/html]... Step #7: - [46/176 files][ 4.4 MiB/ 11.6 MiB] 37% Done - [46/176 files][ 4.4 MiB/ 11.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/includes/image_io/base/data_source.h.html [Content-Type=text/html]... Step #7: - [46/176 files][ 4.4 MiB/ 11.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/includes/image_io/base/report.html [Content-Type=text/html]... Step #7: - [46/176 files][ 4.4 MiB/ 11.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/includes/image_io/jpeg/jpeg_segment.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/includes/image_io/base/data_scanner.h.html [Content-Type=text/html]... Step #7: - [46/176 files][ 4.4 MiB/ 11.6 MiB] 37% Done - [46/176 files][ 4.4 MiB/ 11.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/includes/image_io/base/data_match_result.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/includes/image_io/base/byte_data.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/includes/image_io/jpeg/jpeg_marker.h.html [Content-Type=text/html]... Step #7: - [46/176 files][ 4.4 MiB/ 11.6 MiB] 37% Done - [46/176 files][ 4.4 MiB/ 11.6 MiB] 37% Done - [46/176 files][ 4.4 MiB/ 11.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/includes/image_io/base/data_context.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/includes/image_io/jpeg/jpeg_segment_processor.h.html [Content-Type=text/html]... Step #7: - [46/176 files][ 4.4 MiB/ 11.6 MiB] 37% Done - [46/176 files][ 4.4 MiB/ 11.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/includes/image_io/jpeg/jpeg_scanner.h.html [Content-Type=text/html]... Step #7: - [46/176 files][ 4.4 MiB/ 11.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/includes/image_io/base/message_store.h.html [Content-Type=text/html]... Step #7: - [46/176 files][ 4.4 MiB/ 11.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/includes/image_io/jpeg/jpeg_info.h.html [Content-Type=text/html]... Step #7: - [46/176 files][ 4.4 MiB/ 11.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/includes/image_io/jpeg/jpeg_info_builder.h.html [Content-Type=text/html]... Step #7: - [47/176 files][ 4.4 MiB/ 11.6 MiB] 37% Done - [47/176 files][ 4.4 MiB/ 11.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/includes/image_io/jpeg/jpeg_segment_info.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/src/xml/xml_pi_rule.cc.html [Content-Type=text/html]... Step #7: - [47/176 files][ 4.4 MiB/ 11.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/includes/image_io/jpeg/report.html [Content-Type=text/html]... Step #7: - [47/176 files][ 4.4 MiB/ 11.6 MiB] 37% Done - [47/176 files][ 4.4 MiB/ 11.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/src/base/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/src/xml/xml_writer.cc.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/src/xml/xml_handler.cc.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/src/xml/xml_attribute_rule.cc.html [Content-Type=text/html]... Step #7: - [47/176 files][ 4.4 MiB/ 11.6 MiB] 38% Done - [47/176 files][ 4.4 MiB/ 11.6 MiB] 38% Done - [47/176 files][ 4.4 MiB/ 11.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/includes/image_io/jpeg/jpeg_xmp_info.h.html [Content-Type=text/html]... Step #7: - [47/176 files][ 4.4 MiB/ 11.6 MiB] 38% Done - [47/176 files][ 4.4 MiB/ 11.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/src/xml/xml_rule.cc.html [Content-Type=text/html]... Step #7: - [48/176 files][ 4.4 MiB/ 11.6 MiB] 38% Done - [48/176 files][ 4.4 MiB/ 11.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/src/jpeg/jpeg_scanner.cc.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/src/xml/xml_reader.cc.html [Content-Type=text/html]... Step #7: - [48/176 files][ 4.6 MiB/ 11.6 MiB] 39% Done - [48/176 files][ 4.6 MiB/ 11.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/src/xml/report.html [Content-Type=text/html]... Step #7: - [48/176 files][ 4.6 MiB/ 11.6 MiB] 39% Done - [48/176 files][ 4.6 MiB/ 11.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/src/xml/xml_element_rules.cc.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/src/xml/xml_cdata_and_comment_rules.cc.html [Content-Type=text/html]... Step #7: - [48/176 files][ 4.6 MiB/ 11.6 MiB] 39% Done - [48/176 files][ 4.6 MiB/ 11.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/src/base/data_segment.cc.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/src/jpeg/jpeg_marker.cc.html [Content-Type=text/html]... Step #7: - [48/176 files][ 4.6 MiB/ 11.6 MiB] 39% Done - [48/176 files][ 4.6 MiB/ 11.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/src/xml/xml_token_context.cc.html [Content-Type=text/html]... Step #7: - [48/176 files][ 4.6 MiB/ 11.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/src/base/data_line_map.cc.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/src/jpeg/jpeg_xmp_info.cc.html [Content-Type=text/html]... Step #7: - [48/176 files][ 4.6 MiB/ 11.6 MiB] 39% Done - [48/176 files][ 4.6 MiB/ 11.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/src/base/data_context.cc.html [Content-Type=text/html]... Step #7: - [48/176 files][ 4.6 MiB/ 11.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/includes/image_io/base/data_line_map.h.html [Content-Type=text/html]... Step #7: - [48/176 files][ 4.6 MiB/ 11.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/src/jpeg/jpeg_info_builder.cc.html [Content-Type=text/html]... Step #7: - [48/176 files][ 4.6 MiB/ 11.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/includes/image_io/base/types.h.html [Content-Type=text/html]... Step #7: - [48/176 files][ 4.7 MiB/ 11.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/includes/image_io/base/data_segment_data_source.h.html [Content-Type=text/html]... Step #7: - [48/176 files][ 4.7 MiB/ 11.6 MiB] 40% Done - [49/176 files][ 4.7 MiB/ 11.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/src/jpeg/jpeg_xmp_info_builder.cc.html [Content-Type=text/html]... Step #7: - [49/176 files][ 4.7 MiB/ 11.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/src/jpeg/report.html [Content-Type=text/html]... Step #7: - [50/176 files][ 4.7 MiB/ 11.6 MiB] 40% Done - [51/176 files][ 4.7 MiB/ 11.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libultrahdr/third_party/image_io/src/jpeg/jpeg_segment.cc.html [Content-Type=text/html]... Step #7: - [51/176 files][ 4.7 MiB/ 11.6 MiB] 40% Done - [51/176 files][ 4.7 MiB/ 11.6 MiB] 40% Done - [52/176 files][ 4.7 MiB/ 11.6 MiB] 40% Done - [53/176 files][ 4.7 MiB/ 11.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/work/build/turbojpeg/src/turbojpeg-build/jconfig.h.html [Content-Type=text/html]... Step #7: - [53/176 files][ 4.7 MiB/ 11.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/work/build/turbojpeg/src/turbojpeg-build/jconfigint.h.html [Content-Type=text/html]... Step #7: - [54/176 files][ 4.8 MiB/ 11.6 MiB] 41% Done - [54/176 files][ 4.9 MiB/ 11.6 MiB] 42% Done - [55/176 files][ 4.9 MiB/ 11.6 MiB] 42% Done - [56/176 files][ 5.2 MiB/ 11.6 MiB] 44% Done - [57/176 files][ 5.2 MiB/ 11.6 MiB] 44% Done - [58/176 files][ 5.2 MiB/ 11.6 MiB] 44% Done - [59/176 files][ 5.2 MiB/ 11.6 MiB] 45% Done - [60/176 files][ 5.6 MiB/ 11.6 MiB] 47% Done - [61/176 files][ 5.6 MiB/ 11.6 MiB] 47% Done - [62/176 files][ 5.6 MiB/ 11.6 MiB] 47% Done - [63/176 files][ 5.6 MiB/ 11.6 MiB] 48% Done - [64/176 files][ 5.8 MiB/ 11.6 MiB] 49% Done - [65/176 files][ 5.8 MiB/ 11.6 MiB] 50% Done - [66/176 files][ 5.8 MiB/ 11.6 MiB] 50% Done - [67/176 files][ 6.0 MiB/ 11.6 MiB] 52% Done - [68/176 files][ 6.0 MiB/ 11.6 MiB] 52% Done - [69/176 files][ 6.3 MiB/ 11.6 MiB] 54% Done - [70/176 files][ 6.3 MiB/ 11.6 MiB] 54% Done - [71/176 files][ 6.3 MiB/ 11.6 MiB] 54% Done - [72/176 files][ 6.3 MiB/ 11.6 MiB] 54% Done - [73/176 files][ 6.3 MiB/ 11.6 MiB] 54% Done - [74/176 files][ 6.3 MiB/ 11.6 MiB] 54% Done - [75/176 files][ 6.3 MiB/ 11.6 MiB] 54% Done - [76/176 files][ 6.3 MiB/ 11.6 MiB] 54% Done - [77/176 files][ 6.3 MiB/ 11.6 MiB] 54% Done \ \ [78/176 files][ 6.3 MiB/ 11.6 MiB] 54% Done \ [79/176 files][ 6.3 MiB/ 11.6 MiB] 54% Done \ [80/176 files][ 6.3 MiB/ 11.6 MiB] 54% Done \ [81/176 files][ 6.4 MiB/ 11.6 MiB] 54% Done \ [82/176 files][ 6.4 MiB/ 11.6 MiB] 54% Done \ [83/176 files][ 6.4 MiB/ 11.6 MiB] 54% Done \ [84/176 files][ 6.4 MiB/ 11.6 MiB] 54% Done \ [85/176 files][ 6.4 MiB/ 11.6 MiB] 54% Done \ [86/176 files][ 6.4 MiB/ 11.6 MiB] 54% Done \ [87/176 files][ 6.4 MiB/ 11.6 MiB] 54% Done \ [88/176 files][ 6.4 MiB/ 11.6 MiB] 54% Done \ [89/176 files][ 6.4 MiB/ 11.6 MiB] 54% Done \ [90/176 files][ 6.4 MiB/ 11.6 MiB] 54% Done \ [91/176 files][ 6.4 MiB/ 11.6 MiB] 54% Done \ [92/176 files][ 6.4 MiB/ 11.6 MiB] 54% Done \ [93/176 files][ 6.4 MiB/ 11.6 MiB] 54% Done \ [94/176 files][ 6.4 MiB/ 11.6 MiB] 54% Done \ [95/176 files][ 6.4 MiB/ 11.6 MiB] 54% Done \ [96/176 files][ 6.4 MiB/ 11.6 MiB] 54% Done \ [97/176 files][ 6.9 MiB/ 11.6 MiB] 59% Done \ [98/176 files][ 6.9 MiB/ 11.6 MiB] 59% Done \ [99/176 files][ 7.0 MiB/ 11.6 MiB] 60% Done \ [100/176 files][ 7.0 MiB/ 11.6 MiB] 60% Done \ [101/176 files][ 7.1 MiB/ 11.6 MiB] 60% Done \ [102/176 files][ 7.1 MiB/ 11.6 MiB] 60% Done \ [103/176 files][ 7.1 MiB/ 11.6 MiB] 60% Done \ [104/176 files][ 7.4 MiB/ 11.6 MiB] 63% Done \ [105/176 files][ 7.6 MiB/ 11.6 MiB] 65% Done \ [106/176 files][ 7.6 MiB/ 11.6 MiB] 65% Done \ [107/176 files][ 7.6 MiB/ 11.6 MiB] 65% Done \ [108/176 files][ 7.6 MiB/ 11.6 MiB] 65% Done \ [109/176 files][ 7.6 MiB/ 11.6 MiB] 65% Done \ [110/176 files][ 7.6 MiB/ 11.6 MiB] 65% Done \ [111/176 files][ 7.8 MiB/ 11.6 MiB] 67% Done \ [112/176 files][ 7.8 MiB/ 11.6 MiB] 67% Done \ [113/176 files][ 7.8 MiB/ 11.6 MiB] 67% Done \ [114/176 files][ 7.8 MiB/ 11.6 MiB] 67% Done \ [115/176 files][ 8.7 MiB/ 11.6 MiB] 74% Done \ [116/176 files][ 8.7 MiB/ 11.6 MiB] 74% Done \ [117/176 files][ 8.7 MiB/ 11.6 MiB] 74% Done \ [118/176 files][ 8.7 MiB/ 11.6 MiB] 74% Done \ [119/176 files][ 8.7 MiB/ 11.6 MiB] 74% Done \ [120/176 files][ 9.0 MiB/ 11.6 MiB] 77% Done \ [121/176 files][ 9.0 MiB/ 11.6 MiB] 77% Done \ [122/176 files][ 9.1 MiB/ 11.6 MiB] 78% Done \ [123/176 files][ 9.1 MiB/ 11.6 MiB] 78% Done \ [124/176 files][ 9.2 MiB/ 11.6 MiB] 79% Done \ [125/176 files][ 9.4 MiB/ 11.6 MiB] 81% Done \ [126/176 files][ 9.4 MiB/ 11.6 MiB] 81% Done \ [127/176 files][ 9.6 MiB/ 11.6 MiB] 83% Done \ [128/176 files][ 9.6 MiB/ 11.6 MiB] 83% Done \ [129/176 files][ 9.6 MiB/ 11.6 MiB] 83% Done \ [130/176 files][ 10.4 MiB/ 11.6 MiB] 89% Done \ [131/176 files][ 10.4 MiB/ 11.6 MiB] 89% Done \ [132/176 files][ 10.4 MiB/ 11.6 MiB] 89% Done \ [133/176 files][ 10.4 MiB/ 11.6 MiB] 89% Done \ [134/176 files][ 10.4 MiB/ 11.6 MiB] 89% Done \ [135/176 files][ 10.5 MiB/ 11.6 MiB] 90% Done \ [136/176 files][ 10.5 MiB/ 11.6 MiB] 90% Done \ [137/176 files][ 10.5 MiB/ 11.6 MiB] 90% Done \ [138/176 files][ 10.5 MiB/ 11.6 MiB] 90% Done | | [139/176 files][ 10.7 MiB/ 11.6 MiB] 91% Done | [140/176 files][ 10.7 MiB/ 11.6 MiB] 91% Done | [141/176 files][ 10.7 MiB/ 11.6 MiB] 91% Done | [142/176 files][ 10.7 MiB/ 11.6 MiB] 91% Done | [143/176 files][ 11.0 MiB/ 11.6 MiB] 94% Done | [144/176 files][ 11.0 MiB/ 11.6 MiB] 94% Done | [145/176 files][ 11.0 MiB/ 11.6 MiB] 94% Done | [146/176 files][ 11.0 MiB/ 11.6 MiB] 94% Done | [147/176 files][ 11.1 MiB/ 11.6 MiB] 95% Done | [148/176 files][ 11.1 MiB/ 11.6 MiB] 95% Done | [149/176 files][ 11.1 MiB/ 11.6 MiB] 95% Done | [150/176 files][ 11.1 MiB/ 11.6 MiB] 95% Done | [151/176 files][ 11.1 MiB/ 11.6 MiB] 95% Done | [152/176 files][ 11.1 MiB/ 11.6 MiB] 95% Done | [153/176 files][ 11.1 MiB/ 11.6 MiB] 95% Done | [154/176 files][ 11.1 MiB/ 11.6 MiB] 95% Done | [155/176 files][ 11.1 MiB/ 11.6 MiB] 95% Done | [156/176 files][ 11.1 MiB/ 11.6 MiB] 95% Done | [157/176 files][ 11.2 MiB/ 11.6 MiB] 96% Done | [158/176 files][ 11.4 MiB/ 11.6 MiB] 98% Done | [159/176 files][ 11.4 MiB/ 11.6 MiB] 98% Done | [160/176 files][ 11.4 MiB/ 11.6 MiB] 98% Done | [161/176 files][ 11.5 MiB/ 11.6 MiB] 98% Done | [162/176 files][ 11.5 MiB/ 11.6 MiB] 98% Done | [163/176 files][ 11.5 MiB/ 11.6 MiB] 98% Done | [164/176 files][ 11.5 MiB/ 11.6 MiB] 98% Done | [165/176 files][ 11.6 MiB/ 11.6 MiB] 99% Done | [166/176 files][ 11.6 MiB/ 11.6 MiB] 99% Done | [167/176 files][ 11.6 MiB/ 11.6 MiB] 99% Done | [168/176 files][ 11.6 MiB/ 11.6 MiB] 99% Done | [169/176 files][ 11.6 MiB/ 11.6 MiB] 99% Done | [170/176 files][ 11.6 MiB/ 11.6 MiB] 99% Done | [171/176 files][ 11.6 MiB/ 11.6 MiB] 99% Done | [172/176 files][ 11.6 MiB/ 11.6 MiB] 99% Done | [173/176 files][ 11.6 MiB/ 11.6 MiB] 99% Done | [174/176 files][ 11.6 MiB/ 11.6 MiB] 99% Done | [175/176 files][ 11.6 MiB/ 11.6 MiB] 99% Done | [176/176 files][ 11.6 MiB/ 11.6 MiB] 100% Done Step #7: Operation completed over 176 objects/11.6 MiB. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: CommandException: 1 files/objects could not be removed. Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/style.css [Content-Type=text/css]... Step #9: / [0/175 files][ 0.0 B/ 11.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/summary.json [Content-Type=application/json]... Step #9: / [0/175 files][ 0.0 B/ 11.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/directory_view_index.html [Content-Type=text/html]... Step #9: / [0/175 files][ 0.0 B/ 11.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/file_view_index.html [Content-Type=text/html]... Step #9: / [0/175 files][ 0.0 B/ 11.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/report.html [Content-Type=text/html]... Step #9: / [0/175 files][ 0.0 B/ 11.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/index.html [Content-Type=text/html]... Step #9: / [0/175 files][ 2.5 KiB/ 11.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/report.html [Content-Type=text/html]... Step #9: / [0/175 files][ 2.5 KiB/ 11.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/ultrahdr_api.h.html [Content-Type=text/html]... Step #9: / [0/175 files][ 2.5 KiB/ 11.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/report.html [Content-Type=text/html]... Step #9: / [0/175 files][ 2.5 KiB/ 11.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/fuzzer/ultrahdr_dec_fuzzer.cpp.html [Content-Type=text/html]... Step #9: / [0/175 files][ 59.8 KiB/ 11.5 MiB] 0% Done / [1/175 files][135.3 KiB/ 11.5 MiB] 1% Done / [2/175 files][135.3 KiB/ 11.5 MiB] 1% Done / [3/175 files][135.3 KiB/ 11.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/fuzzer/report.html [Content-Type=text/html]... Step #9: / [3/175 files][139.8 KiB/ 11.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/lib/report.html [Content-Type=text/html]... Step #9: / [3/175 files][299.2 KiB/ 11.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/lib/include/report.html [Content-Type=text/html]... Step #9: / [3/175 files][299.2 KiB/ 11.5 MiB] 2% Done / [4/175 files][315.3 KiB/ 11.5 MiB] 2% Done / [5/175 files][315.3 KiB/ 11.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/lib/include/ultrahdr/ultrahdrcommon.h.html [Content-Type=text/html]... Step #9: / [5/175 files][315.3 KiB/ 11.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/lib/include/ultrahdr/gainmapmetadata.h.html [Content-Type=text/html]... Step #9: / [5/175 files][315.3 KiB/ 11.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/lib/include/ultrahdr/jpegrutils.h.html [Content-Type=text/html]... Step #9: / [5/175 files][315.3 KiB/ 11.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/lib/include/ultrahdr/editorhelper.h.html [Content-Type=text/html]... Step #9: / [5/175 files][315.3 KiB/ 11.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/lib/include/ultrahdr/icc.h.html [Content-Type=text/html]... Step #9: / [5/175 files][315.3 KiB/ 11.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/lib/include/ultrahdr/gainmapmath.h.html [Content-Type=text/html]... Step #9: / [5/175 files][315.3 KiB/ 11.5 MiB] 2% Done / [6/175 files][315.3 KiB/ 11.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/lib/include/ultrahdr/jpegr.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/lib/include/ultrahdr/jpegdecoderhelper.h.html [Content-Type=text/html]... Step #9: / [6/175 files][315.3 KiB/ 11.5 MiB] 2% Done / [6/175 files][315.3 KiB/ 11.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/lib/include/ultrahdr/ultrahdr.h.html [Content-Type=text/html]... Step #9: / [6/175 files][315.3 KiB/ 11.5 MiB] 2% Done / [7/175 files][315.3 KiB/ 11.5 MiB] 2% Done / [8/175 files][315.3 KiB/ 11.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/lib/include/ultrahdr/multipictureformat.h.html [Content-Type=text/html]... Step #9: / [8/175 files][315.3 KiB/ 11.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/lib/include/ultrahdr/report.html [Content-Type=text/html]... Step #9: / [8/175 files][315.3 KiB/ 11.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/lib/include/ultrahdr/jpegencoderhelper.h.html [Content-Type=text/html]... Step #9: / [8/175 files][315.3 KiB/ 11.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/lib/src/jpegencoderhelper.cpp.html [Content-Type=text/html]... Step #9: / [8/175 files][315.3 KiB/ 11.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/lib/src/multipictureformat.cpp.html [Content-Type=text/html]... Step #9: / [8/175 files][315.3 KiB/ 11.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/lib/src/jpegrutils.cpp.html [Content-Type=text/html]... Step #9: / [9/175 files][315.3 KiB/ 11.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/lib/src/gainmapmetadata.cpp.html [Content-Type=text/html]... Step #9: / [9/175 files][315.3 KiB/ 11.5 MiB] 2% Done / [10/175 files][315.3 KiB/ 11.5 MiB] 2% Done / [10/175 files][315.3 KiB/ 11.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/lib/src/jpegdecoderhelper.cpp.html [Content-Type=text/html]... Step #9: / [10/175 files][315.3 KiB/ 11.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/lib/src/gainmapmath.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/lib/src/ultrahdr_api.cpp.html [Content-Type=text/html]... Step #9: / [10/175 files][315.3 KiB/ 11.5 MiB] 2% Done / [10/175 files][315.3 KiB/ 11.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/lib/src/editorhelper.cpp.html [Content-Type=text/html]... Step #9: / [10/175 files][315.3 KiB/ 11.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/lib/src/jpegr.cpp.html [Content-Type=text/html]... Step #9: / [10/175 files][315.3 KiB/ 11.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/lib/src/report.html [Content-Type=text/html]... Step #9: / [10/175 files][319.6 KiB/ 11.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/lib/src/icc.cpp.html [Content-Type=text/html]... Step #9: / [10/175 files][319.6 KiB/ 11.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/report.html [Content-Type=text/html]... Step #9: / [10/175 files][319.6 KiB/ 11.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jdcol565.c.html [Content-Type=text/html]... Step #9: / [10/175 files][350.8 KiB/ 11.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jutils.c.html [Content-Type=text/html]... Step #9: / [10/175 files][350.8 KiB/ 11.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jdmainct.c.html [Content-Type=text/html]... Step #9: / [10/175 files][350.8 KiB/ 11.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jinclude.h.html [Content-Type=text/html]... Step #9: / [10/175 files][359.8 KiB/ 11.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jpegapicomp.h.html [Content-Type=text/html]... Step #9: / [10/175 files][428.8 KiB/ 11.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jidctflt.c.html [Content-Type=text/html]... Step #9: / [10/175 files][428.8 KiB/ 11.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jddctmgr.c.html [Content-Type=text/html]... Step #9: / [10/175 files][448.0 KiB/ 11.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jmemsys.h.html [Content-Type=text/html]... Step #9: / [10/175 files][448.0 KiB/ 11.5 MiB] 3% Done - - [11/175 files][531.8 KiB/ 11.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jdsample.c.html [Content-Type=text/html]... Step #9: - [11/175 files][772.0 KiB/ 11.5 MiB] 6% Done - [12/175 files][873.1 KiB/ 11.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jccolext.c.html [Content-Type=text/html]... Step #9: - [12/175 files][873.1 KiB/ 11.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jcinit.c.html [Content-Type=text/html]... Step #9: - [12/175 files][ 1014 KiB/ 11.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jcomapi.c.html [Content-Type=text/html]... Step #9: - [12/175 files][ 1.0 MiB/ 11.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jcmarker.c.html [Content-Type=text/html]... Step #9: - [12/175 files][ 1.0 MiB/ 11.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jdct.h.html [Content-Type=text/html]... Step #9: - [12/175 files][ 1.0 MiB/ 11.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jidctred.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jccolor.c.html [Content-Type=text/html]... Step #9: - [12/175 files][ 1.0 MiB/ 11.5 MiB] 8% Done - [12/175 files][ 1.0 MiB/ 11.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jdpostct.c.html [Content-Type=text/html]... Step #9: - [12/175 files][ 1.1 MiB/ 11.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jdmaster.c.html [Content-Type=text/html]... Step #9: - [12/175 files][ 1.1 MiB/ 11.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jdcolext.c.html [Content-Type=text/html]... Step #9: - [12/175 files][ 1.2 MiB/ 11.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jdmrg565.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/includes/image_io/base/data_source.h.html [Content-Type=text/html]... Step #9: - [12/175 files][ 1.2 MiB/ 11.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jmemmgr.c.html [Content-Type=text/html]... Step #9: - [12/175 files][ 1.2 MiB/ 11.5 MiB] 10% Done - [12/175 files][ 1.2 MiB/ 11.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jquant1.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jdcolor.c.html [Content-Type=text/html]... Step #9: - [12/175 files][ 1.2 MiB/ 11.5 MiB] 10% Done - [12/175 files][ 1.2 MiB/ 11.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jerror.c.html [Content-Type=text/html]... Step #9: - [12/175 files][ 1.2 MiB/ 11.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jdhuff.c.html [Content-Type=text/html]... Step #9: - [12/175 files][ 1.2 MiB/ 11.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jdmainct.h.html [Content-Type=text/html]... Step #9: - [12/175 files][ 1.2 MiB/ 11.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jpegint.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jdcoefct.c.html [Content-Type=text/html]... Step #9: - [12/175 files][ 1.2 MiB/ 11.5 MiB] 10% Done - [12/175 files][ 1.2 MiB/ 11.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jchuff.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jccoefct.c.html [Content-Type=text/html]... Step #9: - [12/175 files][ 1.2 MiB/ 11.5 MiB] 10% Done - [12/175 files][ 1.2 MiB/ 11.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jcmaster.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jdphuff.c.html [Content-Type=text/html]... Step #9: - [12/175 files][ 1.2 MiB/ 11.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jidctint.c.html [Content-Type=text/html]... Step #9: - [12/175 files][ 1.2 MiB/ 11.5 MiB] 10% Done - [12/175 files][ 1.2 MiB/ 11.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jfdctint.c.html [Content-Type=text/html]... Step #9: - [12/175 files][ 1.2 MiB/ 11.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jcapimin.c.html [Content-Type=text/html]... Step #9: - [13/175 files][ 1.2 MiB/ 11.5 MiB] 10% Done - [13/175 files][ 1.2 MiB/ 11.5 MiB] 10% Done - [14/175 files][ 1.2 MiB/ 11.5 MiB] 10% Done - [15/175 files][ 1.2 MiB/ 11.5 MiB] 10% Done - [16/175 files][ 1.2 MiB/ 11.5 MiB] 10% Done - [17/175 files][ 1.2 MiB/ 11.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/includes/image_io/jpeg/jpeg_xmp_info.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jdmarker.c.html [Content-Type=text/html]... Step #9: - [17/175 files][ 1.2 MiB/ 11.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jdapimin.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jclhuff.c.html [Content-Type=text/html]... Step #9: - [17/175 files][ 1.2 MiB/ 11.5 MiB] 10% Done - [17/175 files][ 1.2 MiB/ 11.5 MiB] 10% Done - [17/175 files][ 1.2 MiB/ 11.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jpeglib.h.html [Content-Type=text/html]... Step #9: - [17/175 files][ 1.2 MiB/ 11.5 MiB] 10% Done - [18/175 files][ 1.2 MiB/ 11.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jcparam.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jfdctfst.c.html [Content-Type=text/html]... Step #9: - [18/175 files][ 2.2 MiB/ 11.5 MiB] 18% Done - [18/175 files][ 2.2 MiB/ 11.5 MiB] 18% Done - [19/175 files][ 2.2 MiB/ 11.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jlossls.h.html [Content-Type=text/html]... Step #9: - [19/175 files][ 2.2 MiB/ 11.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jfdctflt.c.html [Content-Type=text/html]... Step #9: - [19/175 files][ 2.2 MiB/ 11.5 MiB] 19% Done - [20/175 files][ 2.2 MiB/ 11.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jcprepct.c.html [Content-Type=text/html]... Step #9: - [20/175 files][ 2.2 MiB/ 11.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jmemnobs.c.html [Content-Type=text/html]... Step #9: - [20/175 files][ 2.2 MiB/ 11.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jdmrgext.c.html [Content-Type=text/html]... Step #9: - [20/175 files][ 2.2 MiB/ 11.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jcmainct.c.html [Content-Type=text/html]... Step #9: - [20/175 files][ 2.2 MiB/ 11.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jdlhuff.c.html [Content-Type=text/html]... Step #9: - [20/175 files][ 2.2 MiB/ 11.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jdcoefct.h.html [Content-Type=text/html]... Step #9: - [20/175 files][ 2.2 MiB/ 11.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jdarith.c.html [Content-Type=text/html]... Step #9: - [20/175 files][ 2.2 MiB/ 11.5 MiB] 19% Done - [21/175 files][ 2.2 MiB/ 11.5 MiB] 19% Done - [22/175 files][ 2.2 MiB/ 11.5 MiB] 19% Done - [23/175 files][ 2.2 MiB/ 11.5 MiB] 19% Done - [24/175 files][ 2.2 MiB/ 11.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jsamplecomp.h.html [Content-Type=text/html]... Step #9: - [24/175 files][ 2.2 MiB/ 11.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jclossls.c.html [Content-Type=text/html]... Step #9: - [25/175 files][ 2.2 MiB/ 11.5 MiB] 19% Done - [25/175 files][ 2.2 MiB/ 11.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jquant2.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jcsample.c.html [Content-Type=text/html]... Step #9: - [25/175 files][ 2.2 MiB/ 11.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jcapistd.c.html [Content-Type=text/html]... Step #9: - [25/175 files][ 2.2 MiB/ 11.5 MiB] 19% Done - [25/175 files][ 2.2 MiB/ 11.5 MiB] 19% Done - [26/175 files][ 2.2 MiB/ 11.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jdapistd.c.html [Content-Type=text/html]... Step #9: - [26/175 files][ 2.2 MiB/ 11.5 MiB] 19% Done - [27/175 files][ 2.2 MiB/ 11.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jerror.h.html [Content-Type=text/html]... Step #9: - [27/175 files][ 2.3 MiB/ 11.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jcdiffct.c.html [Content-Type=text/html]... Step #9: - [27/175 files][ 2.4 MiB/ 11.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jcdctmgr.c.html [Content-Type=text/html]... Step #9: - [27/175 files][ 2.4 MiB/ 11.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/report.html [Content-Type=text/html]... Step #9: - [27/175 files][ 2.5 MiB/ 11.5 MiB] 21% Done - [28/175 files][ 2.5 MiB/ 11.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jdmerge.c.html [Content-Type=text/html]... Step #9: - [28/175 files][ 2.5 MiB/ 11.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jstdhuff.c.html [Content-Type=text/html]... Step #9: - [29/175 files][ 2.7 MiB/ 11.5 MiB] 23% Done - [29/175 files][ 2.7 MiB/ 11.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jcphuff.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jmorecfg.h.html [Content-Type=text/html]... Step #9: - [29/175 files][ 2.7 MiB/ 11.5 MiB] 23% Done - [29/175 files][ 2.7 MiB/ 11.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/src/base/data_segment_data_source.cc.html [Content-Type=text/html]... Step #9: - [29/175 files][ 2.7 MiB/ 11.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/includes/image_io/xml/xml_action.h.html [Content-Type=text/html]... Step #9: - [29/175 files][ 2.8 MiB/ 11.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/includes/image_io/xml/xml_rule.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/includes/image_io/xml/xml_writer.h.html [Content-Type=text/html]... Step #9: - [29/175 files][ 2.8 MiB/ 11.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jddiffct.c.html [Content-Type=text/html]... Step #9: - [29/175 files][ 2.8 MiB/ 11.5 MiB] 24% Done - [29/175 files][ 2.8 MiB/ 11.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/includes/image_io/xml/xml_portion.h.html [Content-Type=text/html]... Step #9: - [29/175 files][ 2.8 MiB/ 11.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/includes/image_io/xml/xml_token_context.h.html [Content-Type=text/html]... Step #9: - [29/175 files][ 2.8 MiB/ 11.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jdhuff.h.html [Content-Type=text/html]... Step #9: - [29/175 files][ 3.4 MiB/ 11.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/includes/image_io/xml/xml_terminal.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jcarith.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/includes/image_io/base/data_segment.h.html [Content-Type=text/html]... Step #9: - [29/175 files][ 3.4 MiB/ 11.5 MiB] 29% Done - [29/175 files][ 3.4 MiB/ 11.5 MiB] 29% Done - [29/175 files][ 3.4 MiB/ 11.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/includes/image_io/base/cout_message_writer.h.html [Content-Type=text/html]... Step #9: - [29/175 files][ 3.4 MiB/ 11.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/includes/image_io/xml/xml_handler_context.h.html [Content-Type=text/html]... Step #9: - [29/175 files][ 3.4 MiB/ 11.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jdlossls.c.html [Content-Type=text/html]... Step #9: - [29/175 files][ 3.5 MiB/ 11.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/includes/image_io/xml/report.html [Content-Type=text/html]... Step #9: - [29/175 files][ 3.5 MiB/ 11.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/includes/image_io/base/data_line_map.h.html [Content-Type=text/html]... Step #9: - [29/175 files][ 3.5 MiB/ 11.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/includes/image_io/base/types.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/includes/report.html [Content-Type=text/html]... Step #9: - [29/175 files][ 3.5 MiB/ 11.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/includes/image_io/xml/xml_reader.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/includes/image_io/base/data_range.h.html [Content-Type=text/html]... Step #9: - [30/175 files][ 3.5 MiB/ 11.5 MiB] 30% Done - [30/175 files][ 3.5 MiB/ 11.5 MiB] 30% Done - [30/175 files][ 3.5 MiB/ 11.5 MiB] 30% Done - [30/175 files][ 3.5 MiB/ 11.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/includes/image_io/base/message_handler.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jdinput.c.html [Content-Type=text/html]... Step #9: - [30/175 files][ 3.5 MiB/ 11.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/includes/image_io/base/data_segment_data_source.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/includes/image_io/base/message_writer.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/includes/image_io/xml/xml_handler.h.html [Content-Type=text/html]... Step #9: - [30/175 files][ 3.5 MiB/ 11.5 MiB] 30% Done - [30/175 files][ 3.5 MiB/ 11.5 MiB] 30% Done - [30/175 files][ 3.5 MiB/ 11.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/includes/image_io/base/message.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/report.html [Content-Type=text/html]... Step #9: - [30/175 files][ 3.5 MiB/ 11.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/includes/image_io/base/message_stats.h.html [Content-Type=text/html]... Step #9: - [30/175 files][ 3.5 MiB/ 11.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/includes/image_io/report.html [Content-Type=text/html]... Step #9: - [30/175 files][ 3.5 MiB/ 11.5 MiB] 30% Done - [30/175 files][ 3.5 MiB/ 11.5 MiB] 30% Done - [31/175 files][ 3.5 MiB/ 11.5 MiB] 30% Done - [31/175 files][ 3.5 MiB/ 11.5 MiB] 30% Done - [32/175 files][ 3.5 MiB/ 11.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/includes/image_io/base/data_scanner.h.html [Content-Type=text/html]... Step #9: - [32/175 files][ 3.5 MiB/ 11.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/includes/image_io/base/data_match_result.h.html [Content-Type=text/html]... Step #9: - [32/175 files][ 3.5 MiB/ 11.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/includes/image_io/base/byte_data.h.html [Content-Type=text/html]... Step #9: - [33/175 files][ 3.5 MiB/ 11.5 MiB] 30% Done - [33/175 files][ 3.5 MiB/ 11.5 MiB] 30% Done - [34/175 files][ 3.5 MiB/ 11.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/includes/image_io/jpeg/jpeg_segment_processor.h.html [Content-Type=text/html]... Step #9: - [34/175 files][ 3.6 MiB/ 11.5 MiB] 31% Done - [35/175 files][ 3.6 MiB/ 11.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/includes/image_io/jpeg/jpeg_scanner.h.html [Content-Type=text/html]... Step #9: - [35/175 files][ 3.6 MiB/ 11.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/includes/image_io/jpeg/jpeg_info_builder.h.html [Content-Type=text/html]... Step #9: - [35/175 files][ 3.6 MiB/ 11.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/includes/image_io/jpeg/jpeg_marker.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/includes/image_io/jpeg/jpeg_xmp_info_builder.h.html [Content-Type=text/html]... Step #9: - [35/175 files][ 3.7 MiB/ 11.5 MiB] 31% Done - [35/175 files][ 3.7 MiB/ 11.5 MiB] 31% Done - [36/175 files][ 3.7 MiB/ 11.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/includes/image_io/jpeg/jpeg_segment.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/includes/image_io/jpeg/jpeg_info.h.html [Content-Type=text/html]... Step #9: - [36/175 files][ 3.7 MiB/ 11.5 MiB] 31% Done - [36/175 files][ 3.7 MiB/ 11.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/includes/image_io/jpeg/jpeg_segment_info.h.html [Content-Type=text/html]... Step #9: - [36/175 files][ 3.7 MiB/ 11.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/src/report.html [Content-Type=text/html]... Step #9: - [36/175 files][ 3.7 MiB/ 11.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/src/xml/xml_rule.cc.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/includes/image_io/jpeg/report.html [Content-Type=text/html]... Step #9: - [36/175 files][ 3.7 MiB/ 11.5 MiB] 31% Done - [36/175 files][ 3.7 MiB/ 11.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/src/xml/xml_pi_rule.cc.html [Content-Type=text/html]... Step #9: - [36/175 files][ 3.7 MiB/ 11.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/src/xml/xml_token_context.cc.html [Content-Type=text/html]... Step #9: - [36/175 files][ 3.7 MiB/ 11.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/src/xml/xml_reader.cc.html [Content-Type=text/html]... Step #9: - [36/175 files][ 3.8 MiB/ 11.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/src/xml/xml_writer.cc.html [Content-Type=text/html]... Step #9: - [36/175 files][ 3.8 MiB/ 11.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/src/xml/xml_cdata_and_comment_rules.cc.html [Content-Type=text/html]... Step #9: - [36/175 files][ 3.8 MiB/ 11.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/src/xml/xml_handler.cc.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/src/xml/xml_attribute_rule.cc.html [Content-Type=text/html]... Step #9: - [36/175 files][ 3.8 MiB/ 11.5 MiB] 33% Done - [36/175 files][ 3.8 MiB/ 11.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/src/xml/report.html [Content-Type=text/html]... Step #9: - [36/175 files][ 3.8 MiB/ 11.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/src/base/message_writer.cc.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/src/base/data_line_map.cc.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/src/base/data_segment.cc.html [Content-Type=text/html]... Step #9: - [36/175 files][ 3.8 MiB/ 11.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/src/xml/xml_element_rules.cc.html [Content-Type=text/html]... Step #9: - [36/175 files][ 3.8 MiB/ 11.5 MiB] 33% Done - [36/175 files][ 3.8 MiB/ 11.5 MiB] 33% Done - [36/175 files][ 3.8 MiB/ 11.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/src/base/message_handler.cc.html [Content-Type=text/html]... Step #9: - [36/175 files][ 3.8 MiB/ 11.5 MiB] 33% Done - [37/175 files][ 3.8 MiB/ 11.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/src/base/data_scanner.cc.html [Content-Type=text/html]... Step #9: - [38/175 files][ 3.8 MiB/ 11.5 MiB] 33% Done - [39/175 files][ 3.8 MiB/ 11.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/src/base/data_context.cc.html [Content-Type=text/html]... Step #9: - [39/175 files][ 3.8 MiB/ 11.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/includes/image_io/base/data_context.h.html [Content-Type=text/html]... Step #9: - [39/175 files][ 3.8 MiB/ 11.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/turbojpeg/jidctfst.c.html [Content-Type=text/html]... Step #9: - [39/175 files][ 3.8 MiB/ 11.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/includes/image_io/base/message_store.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/includes/image_io/base/report.html [Content-Type=text/html]... Step #9: - [39/175 files][ 4.0 MiB/ 11.5 MiB] 34% Done - [40/175 files][ 4.0 MiB/ 11.5 MiB] 34% Done - [41/175 files][ 4.0 MiB/ 11.5 MiB] 34% Done - [41/175 files][ 4.0 MiB/ 11.5 MiB] 34% Done - [41/175 files][ 4.0 MiB/ 11.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/src/base/report.html [Content-Type=text/html]... Step #9: - [41/175 files][ 4.1 MiB/ 11.5 MiB] 35% Done - [42/175 files][ 4.1 MiB/ 11.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/src/jpeg/jpeg_scanner.cc.html [Content-Type=text/html]... Step #9: - [42/175 files][ 4.2 MiB/ 11.5 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/src/jpeg/jpeg_marker.cc.html [Content-Type=text/html]... Step #9: - [42/175 files][ 4.3 MiB/ 11.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/src/jpeg/jpeg_xmp_info.cc.html [Content-Type=text/html]... Step #9: - [42/175 files][ 4.8 MiB/ 11.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/src/jpeg/jpeg_info_builder.cc.html [Content-Type=text/html]... Step #9: - [42/175 files][ 4.8 MiB/ 11.5 MiB] 41% Done - [43/175 files][ 4.8 MiB/ 11.5 MiB] 41% Done - [44/175 files][ 4.8 MiB/ 11.5 MiB] 41% Done - [45/175 files][ 4.8 MiB/ 11.5 MiB] 41% Done - [46/175 files][ 4.8 MiB/ 11.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/src/jpeg/jpeg_xmp_info_builder.cc.html [Content-Type=text/html]... Step #9: - [46/175 files][ 4.8 MiB/ 11.5 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/src/jpeg/report.html [Content-Type=text/html]... Step #9: - [46/175 files][ 4.8 MiB/ 11.5 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/work/build/turbojpeg/src/turbojpeg-build/jconfig.h.html [Content-Type=text/html]... Step #9: - [46/175 files][ 4.8 MiB/ 11.5 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/src/libultrahdr/third_party/image_io/src/jpeg/jpeg_segment.cc.html [Content-Type=text/html]... Step #9: - [46/175 files][ 4.8 MiB/ 11.5 MiB] 42% Done - [47/175 files][ 4.8 MiB/ 11.5 MiB] 42% Done - [48/175 files][ 4.8 MiB/ 11.5 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/ultrahdr_dec_fuzzer/linux/work/build/turbojpeg/src/turbojpeg-build/jconfigint.h.html [Content-Type=text/html]... Step #9: - [48/175 files][ 4.8 MiB/ 11.5 MiB] 42% Done - [49/175 files][ 4.9 MiB/ 11.5 MiB] 42% Done - [50/175 files][ 4.9 MiB/ 11.5 MiB] 42% Done - [51/175 files][ 4.9 MiB/ 11.5 MiB] 42% Done - [52/175 files][ 4.9 MiB/ 11.5 MiB] 42% Done - [53/175 files][ 4.9 MiB/ 11.5 MiB] 42% Done - [54/175 files][ 4.9 MiB/ 11.5 MiB] 42% Done - [55/175 files][ 4.9 MiB/ 11.5 MiB] 42% Done - [56/175 files][ 4.9 MiB/ 11.5 MiB] 42% Done - [57/175 files][ 5.1 MiB/ 11.5 MiB] 44% Done - [58/175 files][ 5.1 MiB/ 11.5 MiB] 44% Done - [59/175 files][ 5.2 MiB/ 11.5 MiB] 45% Done - [60/175 files][ 5.2 MiB/ 11.5 MiB] 45% Done - [61/175 files][ 5.3 MiB/ 11.5 MiB] 45% Done - [62/175 files][ 5.3 MiB/ 11.5 MiB] 45% Done - [63/175 files][ 5.3 MiB/ 11.5 MiB] 45% Done - [64/175 files][ 5.5 MiB/ 11.5 MiB] 47% Done - [65/175 files][ 5.5 MiB/ 11.5 MiB] 47% Done - [66/175 files][ 5.5 MiB/ 11.5 MiB] 47% Done - [67/175 files][ 5.6 MiB/ 11.5 MiB] 48% Done - [68/175 files][ 6.2 MiB/ 11.5 MiB] 54% Done - [69/175 files][ 6.2 MiB/ 11.5 MiB] 54% Done - [70/175 files][ 6.2 MiB/ 11.5 MiB] 54% Done \ \ [71/175 files][ 6.7 MiB/ 11.5 MiB] 57% Done \ [72/175 files][ 6.8 MiB/ 11.5 MiB] 58% Done \ [73/175 files][ 6.8 MiB/ 11.5 MiB] 58% Done \ [74/175 files][ 6.8 MiB/ 11.5 MiB] 58% Done \ [75/175 files][ 6.8 MiB/ 11.5 MiB] 58% Done \ [76/175 files][ 6.8 MiB/ 11.5 MiB] 58% Done \ [77/175 files][ 6.8 MiB/ 11.5 MiB] 58% Done \ [78/175 files][ 6.8 MiB/ 11.5 MiB] 58% Done \ [79/175 files][ 6.8 MiB/ 11.5 MiB] 58% Done \ [80/175 files][ 6.8 MiB/ 11.5 MiB] 59% Done \ [81/175 files][ 6.8 MiB/ 11.5 MiB] 59% Done \ [82/175 files][ 6.8 MiB/ 11.5 MiB] 59% Done \ [83/175 files][ 6.8 MiB/ 11.5 MiB] 59% Done \ [84/175 files][ 6.8 MiB/ 11.5 MiB] 59% Done \ [85/175 files][ 6.8 MiB/ 11.5 MiB] 59% Done \ [86/175 files][ 6.8 MiB/ 11.5 MiB] 59% Done \ [87/175 files][ 6.8 MiB/ 11.5 MiB] 59% Done \ [88/175 files][ 6.8 MiB/ 11.5 MiB] 59% Done \ [89/175 files][ 6.8 MiB/ 11.5 MiB] 59% Done \ [90/175 files][ 6.8 MiB/ 11.5 MiB] 59% Done \ [91/175 files][ 6.8 MiB/ 11.5 MiB] 59% Done \ [92/175 files][ 6.8 MiB/ 11.5 MiB] 59% Done \ [93/175 files][ 6.8 MiB/ 11.5 MiB] 59% Done \ [94/175 files][ 6.8 MiB/ 11.5 MiB] 59% Done \ [95/175 files][ 6.8 MiB/ 11.5 MiB] 59% Done \ [96/175 files][ 6.9 MiB/ 11.5 MiB] 60% Done \ [97/175 files][ 7.0 MiB/ 11.5 MiB] 60% Done \ [98/175 files][ 7.0 MiB/ 11.5 MiB] 60% Done \ [99/175 files][ 7.0 MiB/ 11.5 MiB] 60% Done \ [100/175 files][ 7.0 MiB/ 11.5 MiB] 60% Done \ [101/175 files][ 7.0 MiB/ 11.5 MiB] 60% Done \ [102/175 files][ 7.1 MiB/ 11.5 MiB] 61% Done \ [103/175 files][ 7.1 MiB/ 11.5 MiB] 61% Done \ [104/175 files][ 7.1 MiB/ 11.5 MiB] 61% Done \ [105/175 files][ 7.1 MiB/ 11.5 MiB] 61% Done \ [106/175 files][ 7.1 MiB/ 11.5 MiB] 61% Done \ [107/175 files][ 7.1 MiB/ 11.5 MiB] 61% Done \ [108/175 files][ 7.6 MiB/ 11.5 MiB] 65% Done \ [109/175 files][ 7.6 MiB/ 11.5 MiB] 65% Done \ [110/175 files][ 7.6 MiB/ 11.5 MiB] 65% Done \ [111/175 files][ 7.6 MiB/ 11.5 MiB] 66% Done \ [112/175 files][ 7.6 MiB/ 11.5 MiB] 66% Done \ [113/175 files][ 7.6 MiB/ 11.5 MiB] 66% Done \ [114/175 files][ 7.6 MiB/ 11.5 MiB] 66% Done \ [115/175 files][ 7.8 MiB/ 11.5 MiB] 67% Done \ [116/175 files][ 7.8 MiB/ 11.5 MiB] 67% Done \ [117/175 files][ 7.8 MiB/ 11.5 MiB] 67% Done \ [118/175 files][ 7.8 MiB/ 11.5 MiB] 67% Done \ [119/175 files][ 8.0 MiB/ 11.5 MiB] 69% Done \ [120/175 files][ 8.2 MiB/ 11.5 MiB] 70% Done \ [121/175 files][ 8.2 MiB/ 11.5 MiB] 71% Done \ [122/175 files][ 8.2 MiB/ 11.5 MiB] 71% Done \ [123/175 files][ 8.3 MiB/ 11.5 MiB] 71% Done \ [124/175 files][ 8.3 MiB/ 11.5 MiB] 71% Done \ [125/175 files][ 8.3 MiB/ 11.5 MiB] 71% Done \ [126/175 files][ 8.3 MiB/ 11.5 MiB] 71% Done \ [127/175 files][ 8.3 MiB/ 11.5 MiB] 71% Done \ [128/175 files][ 8.3 MiB/ 11.5 MiB] 72% Done \ [129/175 files][ 8.6 MiB/ 11.5 MiB] 74% Done \ [130/175 files][ 8.6 MiB/ 11.5 MiB] 74% Done \ [131/175 files][ 8.9 MiB/ 11.5 MiB] 76% Done \ [132/175 files][ 9.0 MiB/ 11.5 MiB] 77% Done \ [133/175 files][ 9.0 MiB/ 11.5 MiB] 77% Done \ [134/175 files][ 9.0 MiB/ 11.5 MiB] 77% Done \ [135/175 files][ 9.0 MiB/ 11.5 MiB] 77% Done \ [136/175 files][ 9.3 MiB/ 11.5 MiB] 80% Done | | [137/175 files][ 9.3 MiB/ 11.5 MiB] 80% Done | [138/175 files][ 9.3 MiB/ 11.5 MiB] 80% Done | [139/175 files][ 9.3 MiB/ 11.5 MiB] 80% Done | [140/175 files][ 9.3 MiB/ 11.5 MiB] 80% Done | [141/175 files][ 9.3 MiB/ 11.5 MiB] 80% Done | [142/175 files][ 9.8 MiB/ 11.5 MiB] 85% Done | [143/175 files][ 10.1 MiB/ 11.5 MiB] 87% Done | [144/175 files][ 10.1 MiB/ 11.5 MiB] 87% Done | [145/175 files][ 10.3 MiB/ 11.5 MiB] 89% Done | [146/175 files][ 10.6 MiB/ 11.5 MiB] 91% Done | [147/175 files][ 10.6 MiB/ 11.5 MiB] 91% Done | [148/175 files][ 11.3 MiB/ 11.5 MiB] 98% Done | [149/175 files][ 11.3 MiB/ 11.5 MiB] 98% Done | [150/175 files][ 11.3 MiB/ 11.5 MiB] 98% Done | [151/175 files][ 11.3 MiB/ 11.5 MiB] 98% Done | [152/175 files][ 11.3 MiB/ 11.5 MiB] 98% Done | [153/175 files][ 11.3 MiB/ 11.5 MiB] 98% Done | [154/175 files][ 11.4 MiB/ 11.5 MiB] 98% Done | [155/175 files][ 11.4 MiB/ 11.5 MiB] 98% Done | [156/175 files][ 11.4 MiB/ 11.5 MiB] 98% Done | [157/175 files][ 11.4 MiB/ 11.5 MiB] 98% Done | [158/175 files][ 11.4 MiB/ 11.5 MiB] 98% Done | [159/175 files][ 11.4 MiB/ 11.5 MiB] 98% Done | [160/175 files][ 11.4 MiB/ 11.5 MiB] 99% Done | [161/175 files][ 11.4 MiB/ 11.5 MiB] 99% Done | [162/175 files][ 11.5 MiB/ 11.5 MiB] 99% Done | [163/175 files][ 11.5 MiB/ 11.5 MiB] 99% Done | [164/175 files][ 11.5 MiB/ 11.5 MiB] 99% Done | [165/175 files][ 11.5 MiB/ 11.5 MiB] 99% Done | [166/175 files][ 11.5 MiB/ 11.5 MiB] 99% Done | [167/175 files][ 11.5 MiB/ 11.5 MiB] 99% Done | [168/175 files][ 11.5 MiB/ 11.5 MiB] 99% Done | [169/175 files][ 11.5 MiB/ 11.5 MiB] 99% Done | [170/175 files][ 11.5 MiB/ 11.5 MiB] 99% Done | [171/175 files][ 11.5 MiB/ 11.5 MiB] 99% Done | [172/175 files][ 11.5 MiB/ 11.5 MiB] 99% Done | [173/175 files][ 11.5 MiB/ 11.5 MiB] 99% Done | [174/175 files][ 11.5 MiB/ 11.5 MiB] 99% Done | [175/175 files][ 11.5 MiB/ 11.5 MiB] 100% Done Step #9: Operation completed over 175 objects/11.5 MiB. Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #10: CommandException: 1 files/objects could not be removed. Finished Step #10 Starting Step #11 Step #11: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #11: Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/coverage_targets.txt [Content-Type=text/plain]... Step #11: Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/ultrahdr_dec_fuzzer.json [Content-Type=application/json]... Step #11: / [0/2 files][ 0.0 B/ 57.4 KiB] 0% Done / [0/2 files][ 0.0 B/ 57.4 KiB] 0% Done / [1/2 files][ 57.4 KiB/ 57.4 KiB] 99% Done / [2/2 files][ 57.4 KiB/ 57.4 KiB] 100% Done Step #11: Operation completed over 2 objects/57.4 KiB. Finished Step #11 Starting Step #12 Step #12: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #12: CommandException: 1 files/objects could not be removed. Finished Step #12 Starting Step #13 Step #13: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #13: Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/ultrahdr_dec_fuzzer.covreport [Content-Type=application/octet-stream]... Step #13: / [0/1 files][ 0.0 B/ 1.2 MiB] 0% Done / [1/1 files][ 1.2 MiB/ 1.2 MiB] 100% Done Step #13: Operation completed over 1 objects/1.2 MiB. Finished Step #13 Starting Step #14 Step #14: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #14: CommandException: 1 files/objects could not be removed. Finished Step #14 Starting Step #15 Step #15: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #15: Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/ultrahdr_dec_fuzzer.log [Content-Type=application/octet-stream]... Step #15: Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/ultrahdr_enc_fuzzer.log [Content-Type=application/octet-stream]... Step #15: / [0/2 files][ 0.0 B/243.8 KiB] 0% Done / [0/2 files][ 0.0 B/243.8 KiB] 0% Done / [1/2 files][243.8 KiB/243.8 KiB] 99% Done / [2/2 files][243.8 KiB/243.8 KiB] 100% Done Step #15: Operation completed over 2 objects/243.8 KiB. Finished Step #15 Starting Step #16 Step #16: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #16: Copying file:///workspace/srcmap.json [Content-Type=application/json]... Step #16: / [0 files][ 0.0 B/ 161.0 B] / [1 files][ 161.0 B/ 161.0 B] Step #16: Operation completed over 1 objects/161.0 B. Finished Step #16 Starting Step #17 Step #17: Already have image (with digest): gcr.io/cloud-builders/curl Step #17: % Total % Received % Xferd Average Speed Time Time Time Current Step #17: Dload Upload Total Spent Left Speed Step #17: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 321 0 0 100 321 0 1621 --:--:-- --:--:-- --:--:-- 1629 Finished Step #17 PUSH DONE