starting build "d9e601ec-67e5-4f94-ad3d-285baf6eb5b8" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 9e47fb9dd199: Pulling fs layer Step #0: 905e641a4b54: Pulling fs layer Step #0: 83b59bf73b15: Pulling fs layer Step #0: f8c04c40c688: Pulling fs layer Step #0: 4e6532c1e162: Pulling fs layer Step #0: db8b651e5316: Pulling fs layer Step #0: c674838c692e: Pulling fs layer Step #0: f82b90fd3e29: Pulling fs layer Step #0: 1f8617e9eb89: Pulling fs layer Step #0: 04b600c3b42f: Pulling fs layer Step #0: c8254692eae2: Pulling fs layer Step #0: 499fab4d4afd: Pulling fs layer Step #0: de7e767ef113: Pulling fs layer Step #0: 535476894854: Pulling fs layer Step #0: 10dce4875af8: Pulling fs layer Step #0: b4e152850fb5: Pulling fs layer Step #0: 83b59bf73b15: Waiting Step #0: f8c04c40c688: Waiting Step #0: c674838c692e: Waiting Step #0: 4e6532c1e162: Waiting Step #0: f82b90fd3e29: Waiting Step #0: db8b651e5316: Waiting Step #0: 535476894854: Waiting Step #0: 1f8617e9eb89: Waiting Step #0: 04b600c3b42f: Waiting Step #0: 10dce4875af8: Waiting Step #0: de7e767ef113: Waiting Step #0: b4e152850fb5: Waiting Step #0: 499fab4d4afd: Waiting Step #0: c8254692eae2: Waiting Step #0: 905e641a4b54: Download complete Step #0: 83b59bf73b15: Verifying Checksum Step #0: 83b59bf73b15: Download complete Step #0: f8c04c40c688: Verifying Checksum Step #0: f8c04c40c688: Download complete Step #0: b549f31133a9: Download complete Step #0: 4e6532c1e162: Verifying Checksum Step #0: 4e6532c1e162: Download complete Step #0: c674838c692e: Verifying Checksum Step #0: c674838c692e: Download complete Step #0: f82b90fd3e29: Verifying Checksum Step #0: f82b90fd3e29: Download complete Step #0: 1f8617e9eb89: Verifying Checksum Step #0: 1f8617e9eb89: Download complete Step #0: 9e47fb9dd199: Verifying Checksum Step #0: 9e47fb9dd199: Download complete Step #0: c8254692eae2: Verifying Checksum Step #0: c8254692eae2: Download complete Step #0: 04b600c3b42f: Verifying Checksum Step #0: 04b600c3b42f: Download complete Step #0: db8b651e5316: Verifying Checksum Step #0: db8b651e5316: Download complete Step #0: de7e767ef113: Download complete Step #0: 535476894854: Verifying Checksum Step #0: 535476894854: Download complete Step #0: b4e152850fb5: Verifying Checksum Step #0: b4e152850fb5: Download complete Step #0: 499fab4d4afd: Verifying Checksum Step #0: 499fab4d4afd: Download complete Step #0: b549f31133a9: Pull complete Step #0: 10dce4875af8: Verifying Checksum Step #0: 10dce4875af8: Download complete Step #0: 9e47fb9dd199: Pull complete Step #0: 905e641a4b54: Pull complete Step #0: 83b59bf73b15: Pull complete Step #0: f8c04c40c688: Pull complete Step #0: 4e6532c1e162: Pull complete Step #0: db8b651e5316: Pull complete Step #0: c674838c692e: Pull complete Step #0: f82b90fd3e29: Pull complete Step #0: 1f8617e9eb89: Pull complete Step #0: 04b600c3b42f: Pull complete Step #0: c8254692eae2: Pull complete Step #0: 499fab4d4afd: Pull complete Step #0: de7e767ef113: Pull complete Step #0: 535476894854: Pull complete Step #0: 10dce4875af8: Pull complete Step #0: b4e152850fb5: Pull complete Step #0: Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Step #1: ***** NOTICE ***** Step #1: Step #1: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #1: platforms, can be found at Step #1: https://github.com/GoogleCloudPlatform/cloud-sdk-docker. Step #1: Step #1: Suggested alternative images include: Step #1: Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:alpine Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:debian_component_based Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:slim Step #1: Step #1: Please note that the `gsutil` entrypoint must be specified when using these Step #1: images. Step #1: Step #1: ***** END OF NOTICE ***** Step #1: Step #1: Copying gs://oss-fuzz-coverage/libmpeg2/textcov_reports/20240522/mpeg2_dec_fuzzer.covreport... Step #1: / [0/1 files][ 0.0 B/ 1.0 MiB] 0% Done / [1/1 files][ 1.0 MiB/ 1.0 MiB] 100% Done Step #1: Operation completed over 1 objects/1.0 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 1052 Step #2: -rw-r--r-- 1 root root 1076900 May 22 10:08 mpeg2_dec_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 9e47fb9dd199: Already exists Step #4: 905e641a4b54: Already exists Step #4: 8fcaf59102ed: Pulling fs layer Step #4: a9c74f632174: Pulling fs layer Step #4: f013ccbc22d3: Pulling fs layer Step #4: aa7628f757ea: Pulling fs layer Step #4: 49780d3797d7: Pulling fs layer Step #4: 8bb48e7bd5aa: Pulling fs layer Step #4: a60c1afcc4de: Pulling fs layer Step #4: 1bf625c1f2e9: Pulling fs layer Step #4: 0d403ab20828: Pulling fs layer Step #4: 59b333e0d31f: Pulling fs layer Step #4: f9f618c603e5: Pulling fs layer Step #4: 51a11501906f: Pulling fs layer Step #4: 058ec0f2cc9f: Pulling fs layer Step #4: bf5fa999ddb8: Pulling fs layer Step #4: 3b79056069ee: Pulling fs layer Step #4: 2af4c62c4868: Pulling fs layer Step #4: b7f4aba96676: Pulling fs layer Step #4: b183bf4b4905: Pulling fs layer Step #4: 684bf5ceae20: Pulling fs layer Step #4: 9f325110a2f2: Pulling fs layer Step #4: 9506c77dd40c: Pulling fs layer Step #4: 9fe2f424e764: Pulling fs layer Step #4: 629364863e03: Pulling fs layer Step #4: d2235c9c3e41: Pulling fs layer Step #4: 3ae4a153df7c: Pulling fs layer Step #4: 5363e097ce6b: Pulling fs layer Step #4: edf30144e380: Pulling fs layer Step #4: aa7628f757ea: Waiting Step #4: 49780d3797d7: Waiting Step #4: 8bb48e7bd5aa: Waiting Step #4: a60c1afcc4de: Waiting Step #4: 1bf625c1f2e9: Waiting Step #4: 2af4c62c4868: Waiting Step #4: 0d403ab20828: Waiting Step #4: 629364863e03: Waiting Step #4: 59b333e0d31f: Waiting Step #4: d2235c9c3e41: Waiting Step #4: 3ae4a153df7c: Waiting Step #4: 9fe2f424e764: Waiting Step #4: 5363e097ce6b: Waiting Step #4: edf30144e380: Waiting Step #4: 9f325110a2f2: Waiting Step #4: 9506c77dd40c: Waiting Step #4: b183bf4b4905: Waiting Step #4: 684bf5ceae20: Waiting Step #4: b7f4aba96676: Waiting Step #4: 51a11501906f: Waiting Step #4: 058ec0f2cc9f: Waiting Step #4: bf5fa999ddb8: Waiting Step #4: 3b79056069ee: Waiting Step #4: f9f618c603e5: Waiting Step #4: f013ccbc22d3: Verifying Checksum Step #4: f013ccbc22d3: Download complete Step #4: a9c74f632174: Verifying Checksum Step #4: a9c74f632174: Download complete Step #4: 49780d3797d7: Verifying Checksum Step #4: 49780d3797d7: Download complete Step #4: 8bb48e7bd5aa: Verifying Checksum Step #4: 8bb48e7bd5aa: Download complete Step #4: 8fcaf59102ed: Download complete Step #4: 1bf625c1f2e9: Verifying Checksum Step #4: 1bf625c1f2e9: Download complete Step #4: 0d403ab20828: Verifying Checksum Step #4: 0d403ab20828: Download complete Step #4: 59b333e0d31f: Verifying Checksum Step #4: 59b333e0d31f: Download complete Step #4: f9f618c603e5: Verifying Checksum Step #4: f9f618c603e5: Download complete Step #4: 51a11501906f: Verifying Checksum Step #4: 51a11501906f: Download complete Step #4: 058ec0f2cc9f: Verifying Checksum Step #4: 058ec0f2cc9f: Download complete Step #4: bf5fa999ddb8: Verifying Checksum Step #4: bf5fa999ddb8: Download complete Step #4: 3b79056069ee: Download complete Step #4: a60c1afcc4de: Verifying Checksum Step #4: a60c1afcc4de: Download complete Step #4: b7f4aba96676: Verifying Checksum Step #4: b7f4aba96676: Download complete Step #4: 2af4c62c4868: Verifying Checksum Step #4: 2af4c62c4868: Download complete Step #4: b183bf4b4905: Verifying Checksum Step #4: b183bf4b4905: Download complete Step #4: 684bf5ceae20: Verifying Checksum Step #4: 684bf5ceae20: Download complete Step #4: 9f325110a2f2: Verifying Checksum Step #4: 9f325110a2f2: Download complete Step #4: 9506c77dd40c: Verifying Checksum Step #4: 9506c77dd40c: Download complete Step #4: 8fcaf59102ed: Pull complete Step #4: 9fe2f424e764: Download complete Step #4: 629364863e03: Verifying Checksum Step #4: 629364863e03: Download complete Step #4: d2235c9c3e41: Verifying Checksum Step #4: d2235c9c3e41: Download complete Step #4: 3ae4a153df7c: Download complete Step #4: 5363e097ce6b: Verifying Checksum Step #4: 5363e097ce6b: Download complete Step #4: edf30144e380: Verifying Checksum Step #4: edf30144e380: Download complete Step #4: a9c74f632174: Pull complete Step #4: f013ccbc22d3: Pull complete Step #4: aa7628f757ea: Verifying Checksum Step #4: aa7628f757ea: Download complete Step #4: aa7628f757ea: Pull complete Step #4: 49780d3797d7: Pull complete Step #4: 8bb48e7bd5aa: Pull complete Step #4: a60c1afcc4de: Pull complete Step #4: 1bf625c1f2e9: Pull complete Step #4: 0d403ab20828: Pull complete Step #4: 59b333e0d31f: Pull complete Step #4: f9f618c603e5: Pull complete Step #4: 51a11501906f: Pull complete Step #4: 058ec0f2cc9f: Pull complete Step #4: bf5fa999ddb8: Pull complete Step #4: 3b79056069ee: Pull complete Step #4: 2af4c62c4868: Pull complete Step #4: b7f4aba96676: Pull complete Step #4: b183bf4b4905: Pull complete Step #4: 684bf5ceae20: Pull complete Step #4: 9f325110a2f2: Pull complete Step #4: 9506c77dd40c: Pull complete Step #4: 9fe2f424e764: Pull complete Step #4: 629364863e03: Pull complete Step #4: d2235c9c3e41: Pull complete Step #4: 3ae4a153df7c: Pull complete Step #4: 5363e097ce6b: Pull complete Step #4: edf30144e380: Pull complete Step #4: Digest: sha256:a12e55c253891a7a7f49dd0924af0ae754bfc6d6bc9247186cdc3f6ac67b5c9e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> cb9b9f14e1ff Step #4: Step 2/6 : RUN apt-get update && apt-get install -y wget cmake Step #4: ---> Running in 52c425e87d46 Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [930 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1213 kB] Step #4: Get:7 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3616 kB] Step #4: Get:8 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [813 kB] Step #4: Get:9 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1207 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4147 kB] Step #4: Get:11 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3672 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3766 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1503 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [975 kB] Step #4: Fetched 22.1 MB in 2s (14.3 MB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: wget is already the newest version (1.20.3-1ubuntu2). Step #4: The following additional packages will be installed: Step #4: cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: Suggested packages: Step #4: cmake-doc ninja-build lrzip Step #4: The following NEW packages will be installed: Step #4: cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 15.0 MB of archives. Step #4: After this operation, 65.0 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 15.0 MB in 1s (23.0 MB/s) Step #4: Selecting previously unselected package libicu66:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #4: Removing intermediate container 52c425e87d46 Step #4: ---> f8d863ee1c78 Step #4: Step 3/6 : RUN git clone https://github.com/ittiam-systems/libmpeg2.git Step #4: ---> Running in 7b223176cd47 Step #4: Cloning into 'libmpeg2'... Step #4: Removing intermediate container 7b223176cd47 Step #4: ---> 56abc8252f36 Step #4: Step 4/6 : ADD https://storage.googleapis.com/android_media/external/libmpeg2/fuzzer/mpeg2_dec_fuzzer_seed_corpus.zip $SRC/ Step #4: Step #4: Step #4: ---> 05889c5ee462 Step #4: Step 5/6 : COPY build.sh $SRC/ Step #4: ---> 3dcd21567a30 Step #4: Step 6/6 : WORKDIR libmpeg2 Step #4: ---> Running in c4b9fd46eca6 Step #4: Removing intermediate container c4b9fd46eca6 Step #4: ---> c621862c94c5 Step #4: Successfully built c621862c94c5 Step #4: Successfully tagged gcr.io/oss-fuzz/libmpeg2:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libmpeg2 Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileMSfcUM Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libmpeg2/.git Step #5 - "srcmap": + GIT_DIR=/src/libmpeg2 Step #5 - "srcmap": + cd /src/libmpeg2 Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/ittiam-systems/libmpeg2.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=c8de54c9d18322dad5fe816c36f8500ec93f527d Step #5 - "srcmap": + jq_inplace /tmp/fileMSfcUM '."/src/libmpeg2" = { type: "git", url: "https://github.com/ittiam-systems/libmpeg2.git", rev: "c8de54c9d18322dad5fe816c36f8500ec93f527d" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileNSVDlb Step #5 - "srcmap": + cat /tmp/fileMSfcUM Step #5 - "srcmap": + jq '."/src/libmpeg2" = { type: "git", url: "https://github.com/ittiam-systems/libmpeg2.git", rev: "c8de54c9d18322dad5fe816c36f8500ec93f527d" }' Step #5 - "srcmap": + mv /tmp/fileNSVDlb /tmp/fileMSfcUM Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileMSfcUM Step #5 - "srcmap": + rm /tmp/fileMSfcUM Step #5 - "srcmap": { Step #5 - "srcmap": "/src/libmpeg2": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/ittiam-systems/libmpeg2.git", Step #5 - "srcmap": "rev": "c8de54c9d18322dad5fe816c36f8500ec93f527d" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + /src/libmpeg2/fuzzer/ossfuzz.sh Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build /src/libmpeg2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- The ASM compiler identification is Clang with GNU-like command-line Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found assembler: /usr/local/bin/clang Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_SANITIZE_FUZZER Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_SANITIZE_FUZZER - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.6s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /work/build Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/libmpeg2dec.dir/common/impeg2_buf_mgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/libmpeg2dec.dir/common/impeg2_format_conv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/libmpeg2dec.dir/common/impeg2_globals.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object CMakeFiles/libmpeg2dec.dir/common/impeg2_inter_pred.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object CMakeFiles/libmpeg2dec.dir/common/impeg2_idct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object CMakeFiles/libmpeg2dec.dir/common/impeg2_disp_mgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/libmpeg2dec.dir/common/impeg2_job_queue.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/libmpeg2dec.dir/common/impeg2_mem_func.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object CMakeFiles/libmpeg2dec.dir/decoder/impeg2d_api_main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object CMakeFiles/libmpeg2dec.dir/common/ithread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/libmpeg2dec.dir/decoder/impeg2d_bitstream.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/libmpeg2dec.dir/decoder/impeg2d_debug.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/libmpeg2dec.dir/decoder/impeg2d_dec_hdr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/libmpeg2dec.dir/decoder/impeg2d_d_pic.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/libmpeg2dec.dir/decoder/impeg2d_decoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/libmpeg2dec.dir/decoder/impeg2d_function_selector_generic.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/libmpeg2dec.dir/decoder/impeg2d_globals.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/libmpeg2dec.dir/decoder/impeg2d_i_pic.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/libmpeg2dec.dir/decoder/impeg2d_mc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/libmpeg2dec.dir/decoder/impeg2d_mv_dec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/libmpeg2dec.dir/decoder/impeg2d_pnb_pic.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/libmpeg2dec.dir/decoder/impeg2d_pic_proc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/libmpeg2dec.dir/decoder/impeg2d_vld.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/libmpeg2dec.dir/decoder/impeg2d_vld_tables.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/libmpeg2dec.dir/common/icv_sad.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/libmpeg2dec.dir/decoder/impeg2d_deinterlace.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/libmpeg2dec.dir/common/icv_variance.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/libmpeg2dec.dir/common/ideint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/libmpeg2dec.dir/common/ideint_debug.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/libmpeg2dec.dir/common/ideint_cac.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/libmpeg2dec.dir/common/ideint_function_selector_generic.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/libmpeg2dec.dir/common/ideint_utils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/libmpeg2dec.dir/decoder/x86/impeg2d_function_selector.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/libmpeg2dec.dir/decoder/x86/impeg2d_function_selector_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/libmpeg2dec.dir/decoder/x86/impeg2d_function_selector_ssse3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/libmpeg2dec.dir/decoder/x86/impeg2d_function_selector_sse42.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/libmpeg2dec.dir/common/x86/ideint_function_selector_sse42.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/libmpeg2dec.dir/common/x86/ideint_function_selector.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/libmpeg2dec.dir/common/x86/ideint_function_selector_ssse3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/libmpeg2dec.dir/common/x86/icv_sad_ssse3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/libmpeg2dec.dir/common/x86/icv_variance_ssse3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/libmpeg2dec.dir/common/x86/ideint_cac_ssse3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/libmpeg2dec.dir/common/x86/ideint_spatial_filter_ssse3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/libmpeg2dec.dir/common/x86/impeg2_idct_recon_sse42_intr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/libmpeg2dec.dir/common/x86/impeg2_inter_pred_sse42_intr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object CMakeFiles/libmpeg2dec.dir/common/x86/impeg2_mem_func_sse42_intr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking C static library libmpeg2dec.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target libmpeg2dec Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building CXX object CMakeFiles/mpeg2_dec_fuzzer.dir/fuzzer/mpeg2_dec_fuzzer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable mpeg2_dec_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Logging next yaml tile to /src/fuzzerLogFile-0-yxQu6fDqW9.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target mpeg2_dec_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libmpeg2 Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Waiting for headers] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 0 B/238 kB 0%] 59% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 0 B/2194 B 0%] 62% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 0 B/1552 B 0%] 65% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 5848 B/155 kB 4%] 90% [Working] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 0 B/58.2 kB 0%] 100% [Working] Fetched 624 kB in 0s (1794 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20218 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.6MB/s eta 0:00:01  |▎ | 20kB 2.0MB/s eta 0:00:02  |▌ | 30kB 2.9MB/s eta 0:00:01  |▋ | 40kB 1.2MB/s eta 0:00:02  |▊ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█ | 71kB 1.7MB/s eta 0:00:02  |█▎ | 81kB 1.9MB/s eta 0:00:02  |█▍ | 92kB 2.0MB/s eta 0:00:02  |█▌ | 102kB 1.5MB/s eta 0:00:02  |█▊ | 112kB 1.5MB/s eta 0:00:02  |█▉ | 122kB 1.5MB/s eta 0:00:02  |██ | 133kB 1.5MB/s eta 0:00:02  |██▏ | 143kB 1.5MB/s eta 0:00:02  |██▎ | 153kB 1.5MB/s eta 0:00:02  |██▌ | 163kB 1.5MB/s eta 0:00:02  |██▋ | 174kB 1.5MB/s eta 0:00:02  |██▉ | 184kB 1.5MB/s eta 0:00:02  |███ | 194kB 1.5MB/s eta 0:00:02  |███ | 204kB 1.5MB/s eta 0:00:02  |███▎ | 215kB 1.5MB/s eta 0:00:02  |███▍ | 225kB 1.5MB/s eta 0:00:02  |███▋ | 235kB 1.5MB/s eta 0:00:02  |███▊ | 245kB 1.5MB/s eta 0:00:02  |███▉ | 256kB 1.5MB/s eta 0:00:02  |████ | 266kB 1.5MB/s eta 0:00:02  |████▏ | 276kB 1.5MB/s eta 0:00:02  |████▍ | 286kB 1.5MB/s eta 0:00:02  |████▌ | 296kB 1.5MB/s eta 0:00:02  |████▋ | 307kB 1.5MB/s eta 0:00:02  |████▉ | 317kB 1.5MB/s eta 0:00:02  |█████ | 327kB 1.5MB/s eta 0:00:02  |█████▏ | 337kB 1.5MB/s eta 0:00:02  |█████▎ | 348kB 1.5MB/s eta 0:00:02  |█████▍ | 358kB 1.5MB/s eta 0:00:02  |█████▋ | 368kB 1.5MB/s eta 0:00:02  |█████▊ | 378kB 1.5MB/s eta 0:00:02  |██████ | 389kB 1.5MB/s eta 0:00:02  |██████ | 399kB 1.5MB/s eta 0:00:02  |██████▏ | 409kB 1.5MB/s eta 0:00:02  |██████▍ | 419kB 1.5MB/s eta 0:00:02  |██████▌ | 430kB 1.5MB/s eta 0:00:02  |██████▊ | 440kB 1.5MB/s eta 0:00:02  |██████▉ | 450kB 1.5MB/s eta 0:00:02  |███████ | 460kB 1.5MB/s eta 0:00:02  |███████▏ | 471kB 1.5MB/s eta 0:00:02  |███████▎ | 481kB 1.5MB/s eta 0:00:02  |███████▌ | 491kB 1.5MB/s eta 0:00:02  |███████▋ | 501kB 1.5MB/s eta 0:00:02  |███████▊ | 512kB 1.5MB/s eta 0:00:02  |████████ | 522kB 1.5MB/s eta 0:00:02  |████████ | 532kB 1.5MB/s eta 0:00:02  |████████▎ | 542kB 1.5MB/s eta 0:00:02  |████████▍ | 552kB 1.5MB/s eta 0:00:02  |████████▌ | 563kB 1.5MB/s eta 0:00:01  |████████▊ | 573kB 1.5MB/s eta 0:00:01  |████████▉ | 583kB 1.5MB/s eta 0:00:01  |█████████ | 593kB 1.5MB/s eta 0:00:01  |█████████▏ | 604kB 1.5MB/s eta 0:00:01  |█████████▎ | 614kB 1.5MB/s eta 0:00:01  |█████████▌ | 624kB 1.5MB/s eta 0:00:01  |█████████▋ | 634kB 1.5MB/s eta 0:00:01  |█████████▉ | 645kB 1.5MB/s eta 0:00:01  |██████████ | 655kB 1.5MB/s eta 0:00:01  |██████████ | 665kB 1.5MB/s eta 0:00:01  |██████████▎ | 675kB 1.5MB/s eta 0:00:01  |██████████▍ | 686kB 1.5MB/s eta 0:00:01  |██████████▋ | 696kB 1.5MB/s eta 0:00:01  |██████████▊ | 706kB 1.5MB/s eta 0:00:01  |██████████▉ | 716kB 1.5MB/s eta 0:00:01  |███████████ | 727kB 1.5MB/s eta 0:00:01  |███████████▏ | 737kB 1.5MB/s eta 0:00:01  |███████████▍ | 747kB 1.5MB/s eta 0:00:01  |███████████▌ | 757kB 1.5MB/s eta 0:00:01  |███████████▋ | 768kB 1.5MB/s eta 0:00:01  |███████████▉ | 778kB 1.5MB/s eta 0:00:01  |████████████ | 788kB 1.5MB/s eta 0:00:01  |████████████▏ | 798kB 1.5MB/s eta 0:00:01  |████████████▎ | 808kB 1.5MB/s eta 0:00:01  |████████████▍ | 819kB 1.5MB/s eta 0:00:01  |████████████▋ | 829kB 1.5MB/s eta 0:00:01  |████████████▊ | 839kB 1.5MB/s eta 0:00:01  |████████████▉ | 849kB 1.5MB/s eta 0:00:01  |█████████████ | 860kB 1.5MB/s eta 0:00:01  |█████████████▏ | 870kB 1.5MB/s eta 0:00:01  |█████████████▍ | 880kB 1.5MB/s eta 0:00:01  |█████████████▌ | 890kB 1.5MB/s eta 0:00:01  |█████████████▋ | 901kB 1.5MB/s eta 0:00:01  |█████████████▉ | 911kB 1.5MB/s eta 0:00:01  |██████████████ | 921kB 1.5MB/s eta 0:00:01  |██████████████▏ | 931kB 1.5MB/s eta 0:00:01  |██████████████▎ | 942kB 1.5MB/s eta 0:00:01  |██████████████▍ | 952kB 1.5MB/s eta 0:00:01  |██████████████▋ | 962kB 1.5MB/s eta 0:00:01  |██████████████▊ | 972kB 1.5MB/s eta 0:00:01  |███████████████ | 983kB 1.5MB/s eta 0:00:01  |███████████████ | 993kB 1.5MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.5MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.5MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.5MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.5MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.5MB/s eta 0:00:01  |████████████████ | 1.1MB 1.5MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.5MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.5MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.5MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.5MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.5MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.5MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.5MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.5MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.5MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.5MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.5MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.5MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.5MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.5MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.5MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.5MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.5MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.5MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.5MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.5MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.5MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.5MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.5MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.5MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.5MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.5MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.5MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.5MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.5MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.5MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.5MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.5MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.5MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.5MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.5MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.5MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.5MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.5MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.5MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.5MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.5MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.5MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.5MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.5MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.5MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.5MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.5MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.5MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.5MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.5MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.5MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.5MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.5MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.5MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.5MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.5MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.5MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.5MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.5MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.5MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.5MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.5MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.5MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.5MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.5MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.5MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.5MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.5MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.5MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.5MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.5MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.5MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.5MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.5MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.5MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.5MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.5MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.5MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.5MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.5MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.5MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.5MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.5MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.5MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.5MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.5MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.5MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.5MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.5MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.5MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.5MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.5MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.5MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.5MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.5MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.5MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.5MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.5MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.5MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.5MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.5MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.5MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.5MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.5MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 16.0MB/s eta 0:00:01  |▊ | 20kB 23.9MB/s eta 0:00:01  |█▏ | 30kB 29.5MB/s eta 0:00:01  |█▌ | 40kB 31.4MB/s eta 0:00:01  |██ | 51kB 34.8MB/s eta 0:00:01  |██▎ | 61kB 37.0MB/s eta 0:00:01  |██▋ | 71kB 39.1MB/s eta 0:00:01  |███ | 81kB 41.0MB/s eta 0:00:01  |███▍ | 92kB 41.8MB/s eta 0:00:01  |███▉ | 102kB 43.9MB/s eta 0:00:01  |████▏ | 112kB 43.9MB/s eta 0:00:01  |████▌ | 122kB 43.9MB/s eta 0:00:01  |█████ | 133kB 43.9MB/s eta 0:00:01  |█████▎ | 143kB 43.9MB/s eta 0:00:01  |█████▊ | 153kB 43.9MB/s eta 0:00:01  |██████ | 163kB 43.9MB/s eta 0:00:01  |██████▌ | 174kB 43.9MB/s eta 0:00:01  |██████▉ | 184kB 43.9MB/s eta 0:00:01  |███████▏ | 194kB 43.9MB/s eta 0:00:01  |███████▋ | 204kB 43.9MB/s eta 0:00:01  |████████ | 215kB 43.9MB/s eta 0:00:01  |████████▍ | 225kB 43.9MB/s eta 0:00:01  |████████▊ | 235kB 43.9MB/s eta 0:00:01  |█████████ | 245kB 43.9MB/s eta 0:00:01  |█████████▌ | 256kB 43.9MB/s eta 0:00:01  |█████████▉ | 266kB 43.9MB/s eta 0:00:01  |██████████▎ | 276kB 43.9MB/s eta 0:00:01  |██████████▋ | 286kB 43.9MB/s eta 0:00:01  |███████████ | 296kB 43.9MB/s eta 0:00:01  |███████████▍ | 307kB 43.9MB/s eta 0:00:01  |███████████▊ | 317kB 43.9MB/s eta 0:00:01  |████████████▏ | 327kB 43.9MB/s eta 0:00:01  |████████████▌ | 337kB 43.9MB/s eta 0:00:01  |█████████████ | 348kB 43.9MB/s eta 0:00:01  |█████████████▎ | 358kB 43.9MB/s eta 0:00:01  |█████████████▋ | 368kB 43.9MB/s eta 0:00:01  |██████████████ | 378kB 43.9MB/s eta 0:00:01  |██████████████▍ | 389kB 43.9MB/s eta 0:00:01  |██████████████▉ | 399kB 43.9MB/s eta 0:00:01  |███████████████▏ | 409kB 43.9MB/s eta 0:00:01  |███████████████▋ | 419kB 43.9MB/s eta 0:00:01  |████████████████ | 430kB 43.9MB/s eta 0:00:01  |████████████████▎ | 440kB 43.9MB/s eta 0:00:01  |████████████████▊ | 450kB 43.9MB/s eta 0:00:01  |█████████████████ | 460kB 43.9MB/s eta 0:00:01  |█████████████████▌ | 471kB 43.9MB/s eta 0:00:01  |█████████████████▉ | 481kB 43.9MB/s eta 0:00:01  |██████████████████▏ | 491kB 43.9MB/s eta 0:00:01  |██████████████████▋ | 501kB 43.9MB/s eta 0:00:01  |███████████████████ | 512kB 43.9MB/s eta 0:00:01  |███████████████████▍ | 522kB 43.9MB/s eta 0:00:01  |███████████████████▊ | 532kB 43.9MB/s eta 0:00:01  |████████████████████▏ | 542kB 43.9MB/s eta 0:00:01  |████████████████████▌ | 552kB 43.9MB/s eta 0:00:01  |████████████████████▉ | 563kB 43.9MB/s eta 0:00:01  |█████████████████████▎ | 573kB 43.9MB/s eta 0:00:01  |█████████████████████▋ | 583kB 43.9MB/s eta 0:00:01  |██████████████████████ | 593kB 43.9MB/s eta 0:00:01  |██████████████████████▍ | 604kB 43.9MB/s eta 0:00:01  |██████████████████████▊ | 614kB 43.9MB/s eta 0:00:01  |███████████████████████▏ | 624kB 43.9MB/s eta 0:00:01  |███████████████████████▌ | 634kB 43.9MB/s eta 0:00:01  |████████████████████████ | 645kB 43.9MB/s eta 0:00:01  |████████████████████████▎ | 655kB 43.9MB/s eta 0:00:01  |████████████████████████▊ | 665kB 43.9MB/s eta 0:00:01  |█████████████████████████ | 675kB 43.9MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 43.9MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 43.9MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 43.9MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 43.9MB/s eta 0:00:01  |███████████████████████████ | 727kB 43.9MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 43.9MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 43.9MB/s eta 0:00:01  |████████████████████████████ | 757kB 43.9MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 43.9MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 43.9MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 43.9MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 43.9MB/s eta 0:00:01  |██████████████████████████████ | 808kB 43.9MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 43.9MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 43.9MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 43.9MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 43.9MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 43.9MB/s eta 0:00:01  |████████████████████████████████| 870kB 43.9MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.4 MB/s eta 0:00:01  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 112.6/736.6 kB 1.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 276.5/736.6 kB 2.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 522.2/736.6 kB 3.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 16.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/5.1 MB 50.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 2.3/5.1 MB 37.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.1/5.1 MB 49.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 42.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.5 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/159.5 kB 2.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 92.2/159.5 kB 1.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.5/159.5 kB 1.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.0-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.18.2-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 11.0 MB/s eta 0:00:01  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/9.2 MB 9.0 MB/s eta 0:00:01  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/9.2 MB 12.4 MB/s eta 0:00:01  ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.5/9.2 MB 18.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 4.6/9.2 MB 26.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 7.2/9.2 MB 33.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 38.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 35.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 34.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 157.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 69.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 64.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 162.6 MB/s eta 0:00:01  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/17.3 MB 95.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 7.6/17.3 MB 84.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━ 10.4/17.3 MB 78.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 13.1/17.3 MB 66.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 15.9/17.3 MB 76.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 65.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 54.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.0-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.5/53.5 kB 7.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 158.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 70.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 13.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 27.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.18.2-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.51.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.0 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.18.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yxQu6fDqW9.data' and '/src/inspector/fuzzerLogFile-0-yxQu6fDqW9.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yxQu6fDqW9.data.yaml' and '/src/inspector/fuzzerLogFile-0-yxQu6fDqW9.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yxQu6fDqW9.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-yxQu6fDqW9.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yxQu6fDqW9.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-yxQu6fDqW9.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yxQu6fDqW9.data.debug_info' and '/src/inspector/fuzzerLogFile-0-yxQu6fDqW9.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yxQu6fDqW9.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-yxQu6fDqW9.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.405 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.406 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.406 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/mpeg2_dec_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.556 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-yxQu6fDqW9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.556 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/mpeg2_dec_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-yxQu6fDqW9'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.557 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.727 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.728 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.746 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-yxQu6fDqW9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.746 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.006 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.006 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-yxQu6fDqW9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.027 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.080 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.081 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.081 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.081 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-yxQu6fDqW9.data with fuzzerLogFile-0-yxQu6fDqW9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.081 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.081 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.090 INFO fuzzer_profile - accummulate_profile: mpeg2_dec_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.094 INFO fuzzer_profile - accummulate_profile: mpeg2_dec_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.094 INFO fuzzer_profile - accummulate_profile: mpeg2_dec_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.095 INFO fuzzer_profile - accummulate_profile: mpeg2_dec_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.095 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.095 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target mpeg2_dec_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.096 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.096 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/mpeg2_dec_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mpeg2_dec_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.296 INFO fuzzer_profile - accummulate_profile: mpeg2_dec_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.297 INFO fuzzer_profile - accummulate_profile: mpeg2_dec_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.297 INFO fuzzer_profile - accummulate_profile: mpeg2_dec_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.297 INFO fuzzer_profile - accummulate_profile: mpeg2_dec_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.298 INFO fuzzer_profile - accummulate_profile: mpeg2_dec_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.363 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.363 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.363 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.363 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.363 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.364 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.367 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.367 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.369 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libmpeg2/reports/20240522/linux -- mpeg2_dec_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.369 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libmpeg2/reports-by-target/20240522/mpeg2_dec_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.369 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.399 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.400 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.400 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.428 INFO analysis - overlay_calltree_with_coverage: [+] found 137 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-yxQu6fDqW9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-yxQu6fDqW9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-yxQu6fDqW9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.436 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.436 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.436 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.436 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.440 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.440 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.446 INFO html_report - create_all_function_table: Assembled a total of 226 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.446 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.476 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.476 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.478 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.479 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 502 -- : 502 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.479 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.480 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:49.202 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:49.418 INFO html_helpers - create_horisontal_calltree_image: Creating image mpeg2_dec_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:49.419 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (414 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:49.476 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:49.476 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:49.588 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:49.588 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:49.601 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:49.601 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:49.602 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:49.712 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:49.712 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:49.712 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:49.713 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:49.821 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:49.821 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:49.823 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:49.824 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:49.824 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:49.965 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:49.966 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:49.968 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:49.968 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:49.968 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['impeg2d_dec_p_b_slice', 'impeg2d_vld_inv_quant_mpeg2'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:49.977 INFO html_report - create_all_function_table: Assembled a total of 226 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:49.980 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:49.982 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:49.982 INFO engine_input - analysis_func: Generating input for mpeg2_dec_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:49.985 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:49.986 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: impeg2d_api_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:49.986 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: impeg2d_dec_hdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:49.986 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: impeg2d_init_function_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:49.986 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: impeg2_jobq_dequeue Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:49.986 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: impeg2d_deinterlace Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:49.986 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ideint_init_function_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:49.986 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: impeg2d_get_slice_pos Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:49.986 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: impeg2d_api_ctl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:49.986 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: impeg2d_dec_seq_hdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:49.986 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:49.987 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:49.987 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:49.988 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:49.988 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:49.992 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:49.992 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:49.992 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:49.993 INFO sinks_analyser - analysis_func: ['mpeg2_dec_fuzzer.cpp'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:49.994 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:49.994 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:49.995 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:49.996 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:49.996 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:49.997 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:49.998 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:49.998 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:49.998 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:50.002 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:50.002 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:50.002 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:50.002 INFO annotated_cfg - analysis_func: Analysing: mpeg2_dec_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:50.008 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libmpeg2/reports/20240522/linux -- mpeg2_dec_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:50.011 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:50.029 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:51.193 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:51.285 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:51.286 INFO debug_info - create_friendly_debug_types: Have to create for 5888 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:51.311 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:51.323 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:51.525 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libmpeg2/fuzzer/mpeg2_dec_fuzzer.cpp ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libmpeg2/decoder/impeg2d_api_main.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libmpeg2/decoder/impeg2d_decoder.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libmpeg2/decoder/impeg2d_pic_proc.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libmpeg2/decoder/impeg2d_pnb_pic.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libmpeg2/common/x86/impeg2_platform_macros.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libmpeg2/decoder/impeg2d_vld.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libmpeg2/decoder/impeg2d_deinterlace.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libmpeg2/common/ideint.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libmpeg2/common/ideint_utils.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libmpeg2/decoder/x86/impeg2d_function_selector.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libmpeg2/decoder/x86/impeg2d_function_selector_ssse3.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libmpeg2/decoder/x86/impeg2d_function_selector_sse42.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libmpeg2/common/x86/ideint_function_selector.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libmpeg2/common/x86/ideint_function_selector_ssse3.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libmpeg2/common/x86/ideint_function_selector_sse42.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libmpeg2/common/x86/icv_variance_ssse3.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libmpeg2/common/x86/icv_sad_ssse3.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libmpeg2/common/x86/ideint_cac_ssse3.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libmpeg2/common/x86/ideint_spatial_filter_ssse3.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libmpeg2/common/x86/impeg2_idct_recon_sse42_intr.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libmpeg2/common/x86/impeg2_inter_pred_sse42_intr.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libmpeg2/common/x86/impeg2_mem_func_sse42_intr.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libmpeg2/common/impeg2_buf_mgr.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libmpeg2/common/impeg2_disp_mgr.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libmpeg2/common/impeg2_idct.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libmpeg2/common/impeg2_job_queue.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libmpeg2/common/ithread.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libmpeg2/decoder/impeg2d_bitstream.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libmpeg2/decoder/impeg2d_dec_hdr.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libmpeg2/decoder/impeg2d_d_pic.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libmpeg2/decoder/impeg2d_function_selector_generic.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libmpeg2/decoder/impeg2d_i_pic.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libmpeg2/decoder/impeg2d_mc.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libmpeg2/decoder/impeg2d_mv_dec.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libmpeg2/common/ideint_function_selector_generic.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libmpeg2/common/impeg2_format_conv.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libmpeg2/common/impeg2_inter_pred.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libmpeg2/common/impeg2_mem_func.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libmpeg2/common/icv_sad.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libmpeg2/common/icv_variance.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libmpeg2/common/ideint_cac.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:51.653 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:51.654 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/134 files][ 0.0 B/ 11.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/134 files][ 0.0 B/ 11.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [0/134 files][ 0.0 B/ 11.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yxQu6fDqW9.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/134 files][ 0.0 B/ 11.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yxQu6fDqW9.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/134 files][ 0.0 B/ 11.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/mpeg2_dec_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/134 files][177.5 KiB/ 11.3 MiB] 1% Done / [0/134 files][177.5 KiB/ 11.3 MiB] 1% Done / [1/134 files][177.5 KiB/ 11.3 MiB] 1% Done / [2/134 files][177.5 KiB/ 11.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [2/134 files][177.5 KiB/ 11.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yxQu6fDqW9.data.yaml [Content-Type=application/octet-stream]... Step #8: / [2/134 files][177.5 KiB/ 11.3 MiB] 1% Done / [3/134 files][178.2 KiB/ 11.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [3/134 files][178.2 KiB/ 11.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [3/134 files][442.2 KiB/ 11.3 MiB] 3% Done / [4/134 files][706.2 KiB/ 11.3 MiB] 6% Done / [5/134 files][706.2 KiB/ 11.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/134 files][ 1.2 MiB/ 11.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yxQu6fDqW9.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [5/134 files][ 1.6 MiB/ 11.3 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [5/134 files][ 1.6 MiB/ 11.3 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [5/134 files][ 2.9 MiB/ 11.3 MiB] 25% Done / [6/134 files][ 2.9 MiB/ 11.3 MiB] 25% Done / [7/134 files][ 3.7 MiB/ 11.3 MiB] 32% Done / [8/134 files][ 3.7 MiB/ 11.3 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/134 files][ 3.7 MiB/ 11.3 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yxQu6fDqW9.data [Content-Type=application/octet-stream]... Step #8: / [8/134 files][ 4.2 MiB/ 11.3 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/mpeg2_dec_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [8/134 files][ 4.2 MiB/ 11.3 MiB] 36% Done / [9/134 files][ 4.2 MiB/ 11.3 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/134 files][ 4.2 MiB/ 11.3 MiB] 36% Done / [10/134 files][ 4.2 MiB/ 11.3 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [10/134 files][ 4.2 MiB/ 11.3 MiB] 36% Done / [11/134 files][ 4.2 MiB/ 11.3 MiB] 36% Done / [12/134 files][ 4.2 MiB/ 11.3 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [12/134 files][ 4.2 MiB/ 11.3 MiB] 36% Done / [13/134 files][ 4.2 MiB/ 11.3 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [13/134 files][ 4.2 MiB/ 11.3 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [13/134 files][ 4.2 MiB/ 11.3 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: / [13/134 files][ 4.2 MiB/ 11.3 MiB] 36% Done / [14/134 files][ 4.2 MiB/ 11.3 MiB] 36% Done / [14/134 files][ 4.2 MiB/ 11.3 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [14/134 files][ 4.2 MiB/ 11.3 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [14/134 files][ 4.2 MiB/ 11.3 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [14/134 files][ 4.2 MiB/ 11.3 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yxQu6fDqW9.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [14/134 files][ 4.2 MiB/ 11.3 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: / [14/134 files][ 4.2 MiB/ 11.3 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: / [15/134 files][ 4.2 MiB/ 11.3 MiB] 37% Done / [15/134 files][ 4.2 MiB/ 11.3 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [15/134 files][ 4.2 MiB/ 11.3 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [15/134 files][ 4.2 MiB/ 11.3 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: / [15/134 files][ 4.2 MiB/ 11.3 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: / [15/134 files][ 4.2 MiB/ 11.3 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: / [15/134 files][ 4.3 MiB/ 11.3 MiB] 37% Done / [15/134 files][ 4.3 MiB/ 11.3 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: / [15/134 files][ 4.3 MiB/ 11.3 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: / [15/134 files][ 4.3 MiB/ 11.3 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/semaphore.h [Content-Type=text/x-chdr]... Step #8: / [15/134 files][ 4.3 MiB/ 11.3 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: / [15/134 files][ 4.3 MiB/ 11.3 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: / [16/134 files][ 4.3 MiB/ 11.3 MiB] 37% Done / [16/134 files][ 4.3 MiB/ 11.3 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: / [16/134 files][ 4.3 MiB/ 11.3 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: / [16/134 files][ 4.3 MiB/ 11.3 MiB] 37% Done / [17/134 files][ 4.3 MiB/ 11.3 MiB] 37% Done / [18/134 files][ 4.3 MiB/ 11.3 MiB] 37% Done / [19/134 files][ 4.3 MiB/ 11.3 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/emmintrin.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: / [19/134 files][ 5.1 MiB/ 11.3 MiB] 44% Done / [19/134 files][ 5.3 MiB/ 11.3 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: / [19/134 files][ 5.6 MiB/ 11.3 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/decoder/impeg2d_mv_dec.c [Content-Type=text/x-csrc]... Step #8: / [19/134 files][ 6.4 MiB/ 11.3 MiB] 56% Done / [20/134 files][ 6.9 MiB/ 11.3 MiB] 61% Done / [21/134 files][ 7.5 MiB/ 11.3 MiB] 66% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/decoder/x86/impeg2d_function_selector_ssse3.c [Content-Type=text/x-csrc]... Step #8: - [21/134 files][ 7.5 MiB/ 11.3 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/common/ithread.c [Content-Type=text/x-csrc]... Step #8: - [21/134 files][ 7.5 MiB/ 11.3 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/common/iv.h [Content-Type=text/x-chdr]... Step #8: - [21/134 files][ 7.5 MiB/ 11.3 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/common/icv_datatypes.h [Content-Type=text/x-chdr]... Step #8: - [21/134 files][ 7.6 MiB/ 11.3 MiB] 66% Done - [21/134 files][ 7.6 MiB/ 11.3 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: - [21/134 files][ 7.6 MiB/ 11.3 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: - [21/134 files][ 7.6 MiB/ 11.3 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [22/134 files][ 7.6 MiB/ 11.3 MiB] 66% Done - [22/134 files][ 7.6 MiB/ 11.3 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [22/134 files][ 7.6 MiB/ 11.3 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [22/134 files][ 7.6 MiB/ 11.3 MiB] 66% Done - [22/134 files][ 7.6 MiB/ 11.3 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: - [22/134 files][ 7.6 MiB/ 11.3 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: - [22/134 files][ 7.6 MiB/ 11.3 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/common/ideint.c [Content-Type=text/x-csrc]... Step #8: - [22/134 files][ 7.6 MiB/ 11.3 MiB] 66% Done - [22/134 files][ 7.6 MiB/ 11.3 MiB] 66% Done - [22/134 files][ 7.6 MiB/ 11.3 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: - [22/134 files][ 7.6 MiB/ 11.3 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: - [22/134 files][ 7.6 MiB/ 11.3 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: - [22/134 files][ 7.6 MiB/ 11.3 MiB] 66% Done - [22/134 files][ 7.6 MiB/ 11.3 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: - [22/134 files][ 7.6 MiB/ 11.3 MiB] 66% Done - [23/134 files][ 7.6 MiB/ 11.3 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: - [24/134 files][ 7.7 MiB/ 11.3 MiB] 68% Done - [24/134 files][ 7.7 MiB/ 11.3 MiB] 68% Done - [24/134 files][ 7.7 MiB/ 11.3 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/decoder/impeg2d_vld.c [Content-Type=text/x-csrc]... Step #8: - [24/134 files][ 7.7 MiB/ 11.3 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/xmmintrin.h [Content-Type=text/x-chdr]... Step #8: - [24/134 files][ 7.7 MiB/ 11.3 MiB] 68% Done - [24/134 files][ 7.7 MiB/ 11.3 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/decoder/impeg2d_bitstream.c [Content-Type=text/x-csrc]... Step #8: - [24/134 files][ 7.7 MiB/ 11.3 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/decoder/impeg2d_dec_hdr.c [Content-Type=text/x-csrc]... Step #8: - [25/134 files][ 7.7 MiB/ 11.3 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/decoder/impeg2d_pic_proc.c [Content-Type=text/x-csrc]... Step #8: - [25/134 files][ 7.7 MiB/ 11.3 MiB] 68% Done - [26/134 files][ 7.7 MiB/ 11.3 MiB] 68% Done - [26/134 files][ 7.7 MiB/ 11.3 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/decoder/impeg2d_i_pic.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/decoder/impeg2d_mc.c [Content-Type=text/x-csrc]... Step #8: - [26/134 files][ 7.7 MiB/ 11.3 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/decoder/impeg2d_api_main.c [Content-Type=text/x-csrc]... Step #8: - [26/134 files][ 7.7 MiB/ 11.3 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/decoder/impeg2d_pnb_pic.c [Content-Type=text/x-csrc]... Step #8: - [26/134 files][ 7.7 MiB/ 11.3 MiB] 68% Done - [26/134 files][ 7.7 MiB/ 11.3 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/decoder/impeg2d_structs.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/decoder/impeg2d.h [Content-Type=text/x-chdr]... Step #8: - [26/134 files][ 7.7 MiB/ 11.3 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/decoder/impeg2d_bitstream.h [Content-Type=text/x-chdr]... Step #8: - [26/134 files][ 7.7 MiB/ 11.3 MiB] 68% Done - [26/134 files][ 7.7 MiB/ 11.3 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/decoder/impeg2d_d_pic.c [Content-Type=text/x-csrc]... Step #8: - [27/134 files][ 8.2 MiB/ 11.3 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/decoder/impeg2d_deinterlace.c [Content-Type=text/x-csrc]... Step #8: - [28/134 files][ 8.5 MiB/ 11.3 MiB] 75% Done - [28/134 files][ 8.5 MiB/ 11.3 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/decoder/ivd.h [Content-Type=text/x-chdr]... Step #8: - [28/134 files][ 8.5 MiB/ 11.3 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/decoder/impeg2d_globals.h [Content-Type=text/x-chdr]... Step #8: - [28/134 files][ 9.4 MiB/ 11.3 MiB] 82% Done - [28/134 files][ 9.9 MiB/ 11.3 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/common/ideint_cac.c [Content-Type=text/x-csrc]... Step #8: - [28/134 files][ 10.1 MiB/ 11.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/decoder/impeg2d_function_selector_generic.c [Content-Type=text/x-csrc]... Step #8: - [29/134 files][ 10.1 MiB/ 11.3 MiB] 89% Done - [29/134 files][ 10.1 MiB/ 11.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/fuzzer/mpeg2_dec_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: - [30/134 files][ 10.1 MiB/ 11.3 MiB] 89% Done - [30/134 files][ 10.1 MiB/ 11.3 MiB] 89% Done - [31/134 files][ 10.1 MiB/ 11.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/common/impeg2_mem_func.c [Content-Type=text/x-csrc]... Step #8: - [31/134 files][ 10.1 MiB/ 11.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/common/impeg2_defs.h [Content-Type=text/x-chdr]... Step #8: - [31/134 files][ 10.1 MiB/ 11.3 MiB] 89% Done - [32/134 files][ 10.1 MiB/ 11.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/common/icv_variance.c [Content-Type=text/x-csrc]... Step #8: - [32/134 files][ 10.1 MiB/ 11.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/common/ideint_utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/common/impeg2_idct.h [Content-Type=text/x-chdr]... Step #8: - [33/134 files][ 10.1 MiB/ 11.3 MiB] 89% Done - [33/134 files][ 10.1 MiB/ 11.3 MiB] 89% Done - [33/134 files][ 10.1 MiB/ 11.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/common/impeg2_format_conv.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/common/impeg2_job_queue.h [Content-Type=text/x-chdr]... Step #8: - [34/134 files][ 10.1 MiB/ 11.3 MiB] 89% Done - [34/134 files][ 10.1 MiB/ 11.3 MiB] 89% Done - [34/134 files][ 10.1 MiB/ 11.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/common/impeg2_inter_pred.h [Content-Type=text/x-chdr]... Step #8: - [34/134 files][ 10.1 MiB/ 11.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/decoder/impeg2d_globals.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/common/impeg2_buf_mgr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/decoder/x86/impeg2d_function_selector.c [Content-Type=text/x-csrc]... Step #8: - [34/134 files][ 10.1 MiB/ 11.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/common/ideint.h [Content-Type=text/x-chdr]... Step #8: - [34/134 files][ 10.1 MiB/ 11.3 MiB] 89% Done - [34/134 files][ 10.1 MiB/ 11.3 MiB] 89% Done - [34/134 files][ 10.1 MiB/ 11.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/common/icv_variance.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/common/impeg2_buf_mgr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/common/impeg2_job_queue.c [Content-Type=text/x-csrc]... Step #8: - [34/134 files][ 10.1 MiB/ 11.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/common/impeg2_inter_pred.c [Content-Type=text/x-csrc]... Step #8: - [34/134 files][ 10.1 MiB/ 11.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/mmintrin.h [Content-Type=text/x-chdr]... Step #8: - [34/134 files][ 10.1 MiB/ 11.3 MiB] 89% Done - [34/134 files][ 10.1 MiB/ 11.3 MiB] 89% Done - [34/134 files][ 10.1 MiB/ 11.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/decoder/impeg2d_decoder.c [Content-Type=text/x-csrc]... Step #8: - [34/134 files][ 10.1 MiB/ 11.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/decoder/impeg2d_vld_tables.c [Content-Type=text/x-csrc]... Step #8: - [34/134 files][ 10.1 MiB/ 11.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/common/impeg2_globals.c [Content-Type=text/x-csrc]... Step #8: - [34/134 files][ 10.1 MiB/ 11.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/decoder/x86/impeg2d_function_selector_sse42.c [Content-Type=text/x-csrc]... Step #8: - [34/134 files][ 10.1 MiB/ 11.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/common/impeg2_disp_mgr.c [Content-Type=text/x-csrc]... Step #8: - [34/134 files][ 10.1 MiB/ 11.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/common/impeg2_disp_mgr.h [Content-Type=text/x-chdr]... Step #8: - [34/134 files][ 10.2 MiB/ 11.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/common/ideint_structs.h [Content-Type=text/x-chdr]... Step #8: - [34/134 files][ 10.2 MiB/ 11.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/common/impeg2_idct.c [Content-Type=text/x-csrc]... Step #8: - [34/134 files][ 10.2 MiB/ 11.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/common/x86/ideint_function_selector_ssse3.c [Content-Type=text/x-csrc]... Step #8: - [35/134 files][ 10.2 MiB/ 11.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/common/icv_sad.h [Content-Type=text/x-chdr]... Step #8: - [35/134 files][ 10.2 MiB/ 11.3 MiB] 90% Done - [35/134 files][ 10.2 MiB/ 11.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/common/impeg2_format_conv.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/common/x86/ideint_spatial_filter_ssse3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/common/impeg2_mem_func.h [Content-Type=text/x-chdr]... Step #8: - [35/134 files][ 10.2 MiB/ 11.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/common/x86/impeg2_idct_recon_sse42_intr.c [Content-Type=text/x-csrc]... Step #8: - [35/134 files][ 10.2 MiB/ 11.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/common/icv_sad.c [Content-Type=text/x-csrc]... Step #8: - [35/134 files][ 10.2 MiB/ 11.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/common/x86/impeg2_inter_pred_sse42_intr.c [Content-Type=text/x-csrc]... Step #8: - [35/134 files][ 10.2 MiB/ 11.3 MiB] 90% Done - [35/134 files][ 10.2 MiB/ 11.3 MiB] 90% Done - [35/134 files][ 10.2 MiB/ 11.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/common/x86/ideint_cac_ssse3.c [Content-Type=text/x-csrc]... Step #8: - [35/134 files][ 10.2 MiB/ 11.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/common/x86/impeg2_platform_macros.h [Content-Type=text/x-chdr]... Step #8: - [36/134 files][ 10.2 MiB/ 11.3 MiB] 90% Done - [36/134 files][ 10.2 MiB/ 11.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/common/x86/ideint_function_selector.c [Content-Type=text/x-csrc]... Step #8: - [37/134 files][ 10.2 MiB/ 11.3 MiB] 90% Done - [37/134 files][ 10.2 MiB/ 11.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/common/ideint_function_selector_generic.c [Content-Type=text/x-csrc]... Step #8: - [37/134 files][ 10.2 MiB/ 11.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/common/x86/impeg2_mem_func_sse42_intr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/common/iv_datatypedef.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/common/x86/icv_variance_ssse3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/common/x86/icv_sad_ssse3.c [Content-Type=text/x-csrc]... Step #8: - [37/134 files][ 10.2 MiB/ 11.3 MiB] 90% Done - [37/134 files][ 10.2 MiB/ 11.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/common/icv.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libmpeg2/common/x86/ideint_function_selector_sse42.c [Content-Type=text/x-csrc]... Step #8: - [37/134 files][ 10.2 MiB/ 11.3 MiB] 90% Done - [37/134 files][ 10.2 MiB/ 11.3 MiB] 90% Done - [37/134 files][ 10.2 MiB/ 11.3 MiB] 90% Done - [37/134 files][ 10.2 MiB/ 11.3 MiB] 90% Done - [38/134 files][ 10.2 MiB/ 11.3 MiB] 90% Done - [39/134 files][ 10.2 MiB/ 11.3 MiB] 90% Done - [40/134 files][ 10.2 MiB/ 11.3 MiB] 90% Done - [41/134 files][ 10.2 MiB/ 11.3 MiB] 90% Done - [42/134 files][ 10.3 MiB/ 11.3 MiB] 90% Done - [43/134 files][ 10.3 MiB/ 11.3 MiB] 90% Done - [44/134 files][ 10.3 MiB/ 11.3 MiB] 90% Done - [45/134 files][ 10.3 MiB/ 11.3 MiB] 90% Done - [46/134 files][ 10.3 MiB/ 11.3 MiB] 90% Done - [47/134 files][ 10.3 MiB/ 11.3 MiB] 90% Done - [48/134 files][ 10.3 MiB/ 11.3 MiB] 90% Done - [49/134 files][ 10.3 MiB/ 11.3 MiB] 90% Done - [50/134 files][ 10.3 MiB/ 11.3 MiB] 90% Done - [51/134 files][ 10.3 MiB/ 11.3 MiB] 90% Done - [52/134 files][ 10.3 MiB/ 11.3 MiB] 90% Done - [53/134 files][ 10.3 MiB/ 11.3 MiB] 90% Done - [54/134 files][ 10.4 MiB/ 11.3 MiB] 91% Done - [55/134 files][ 10.4 MiB/ 11.3 MiB] 92% Done - [56/134 files][ 10.4 MiB/ 11.3 MiB] 92% Done - [57/134 files][ 10.4 MiB/ 11.3 MiB] 92% Done - [58/134 files][ 10.4 MiB/ 11.3 MiB] 92% Done - [59/134 files][ 10.4 MiB/ 11.3 MiB] 92% Done - [60/134 files][ 10.4 MiB/ 11.3 MiB] 92% Done - [61/134 files][ 10.4 MiB/ 11.3 MiB] 92% Done - [62/134 files][ 10.4 MiB/ 11.3 MiB] 92% Done - [63/134 files][ 10.4 MiB/ 11.3 MiB] 92% Done - [64/134 files][ 10.4 MiB/ 11.3 MiB] 92% Done - [65/134 files][ 10.4 MiB/ 11.3 MiB] 92% Done - [66/134 files][ 10.4 MiB/ 11.3 MiB] 92% Done - [67/134 files][ 10.4 MiB/ 11.3 MiB] 92% Done - [68/134 files][ 10.4 MiB/ 11.3 MiB] 92% Done - [69/134 files][ 10.5 MiB/ 11.3 MiB] 92% Done \ \ [70/134 files][ 10.5 MiB/ 11.3 MiB] 92% Done \ [71/134 files][ 10.5 MiB/ 11.3 MiB] 92% Done \ [72/134 files][ 10.5 MiB/ 11.3 MiB] 92% Done \ [73/134 files][ 10.5 MiB/ 11.3 MiB] 92% Done \ [74/134 files][ 10.6 MiB/ 11.3 MiB] 93% Done \ [75/134 files][ 10.6 MiB/ 11.3 MiB] 93% Done \ [76/134 files][ 10.6 MiB/ 11.3 MiB] 93% Done \ [77/134 files][ 10.6 MiB/ 11.3 MiB] 93% Done \ [78/134 files][ 10.6 MiB/ 11.3 MiB] 93% Done \ [79/134 files][ 10.6 MiB/ 11.3 MiB] 93% Done \ [80/134 files][ 10.6 MiB/ 11.3 MiB] 93% Done \ [81/134 files][ 10.6 MiB/ 11.3 MiB] 93% Done \ [82/134 files][ 10.6 MiB/ 11.3 MiB] 93% Done \ [83/134 files][ 10.6 MiB/ 11.3 MiB] 93% Done \ [84/134 files][ 10.6 MiB/ 11.3 MiB] 93% Done \ [85/134 files][ 10.6 MiB/ 11.3 MiB] 93% Done \ [86/134 files][ 10.6 MiB/ 11.3 MiB] 93% Done \ [87/134 files][ 10.6 MiB/ 11.3 MiB] 93% Done \ [88/134 files][ 10.6 MiB/ 11.3 MiB] 93% Done \ [89/134 files][ 10.6 MiB/ 11.3 MiB] 93% Done \ [90/134 files][ 10.6 MiB/ 11.3 MiB] 93% Done \ [91/134 files][ 10.6 MiB/ 11.3 MiB] 93% Done \ [92/134 files][ 10.6 MiB/ 11.3 MiB] 93% Done \ [93/134 files][ 10.6 MiB/ 11.3 MiB] 93% Done \ [94/134 files][ 10.6 MiB/ 11.3 MiB] 93% Done \ [95/134 files][ 10.6 MiB/ 11.3 MiB] 93% Done \ [96/134 files][ 10.6 MiB/ 11.3 MiB] 93% Done \ [97/134 files][ 10.6 MiB/ 11.3 MiB] 94% Done \ [98/134 files][ 10.6 MiB/ 11.3 MiB] 94% Done \ [99/134 files][ 10.6 MiB/ 11.3 MiB] 94% Done \ [100/134 files][ 10.6 MiB/ 11.3 MiB] 94% Done \ [101/134 files][ 10.6 MiB/ 11.3 MiB] 94% Done \ [102/134 files][ 10.6 MiB/ 11.3 MiB] 94% Done \ [103/134 files][ 10.7 MiB/ 11.3 MiB] 94% Done \ [104/134 files][ 10.7 MiB/ 11.3 MiB] 94% Done \ [105/134 files][ 10.7 MiB/ 11.3 MiB] 94% Done \ [106/134 files][ 10.7 MiB/ 11.3 MiB] 94% Done \ [107/134 files][ 10.8 MiB/ 11.3 MiB] 95% Done \ [108/134 files][ 10.8 MiB/ 11.3 MiB] 95% Done \ [109/134 files][ 10.8 MiB/ 11.3 MiB] 95% Done \ [110/134 files][ 10.8 MiB/ 11.3 MiB] 95% Done \ [111/134 files][ 10.8 MiB/ 11.3 MiB] 95% Done \ [112/134 files][ 10.8 MiB/ 11.3 MiB] 95% Done \ [113/134 files][ 10.8 MiB/ 11.3 MiB] 95% Done \ [114/134 files][ 10.8 MiB/ 11.3 MiB] 95% Done \ [115/134 files][ 10.8 MiB/ 11.3 MiB] 95% Done \ [116/134 files][ 10.8 MiB/ 11.3 MiB] 95% Done \ [117/134 files][ 10.8 MiB/ 11.3 MiB] 95% Done \ [118/134 files][ 11.1 MiB/ 11.3 MiB] 97% Done \ [119/134 files][ 11.1 MiB/ 11.3 MiB] 97% Done \ [120/134 files][ 11.1 MiB/ 11.3 MiB] 98% Done \ [121/134 files][ 11.1 MiB/ 11.3 MiB] 98% Done \ [122/134 files][ 11.3 MiB/ 11.3 MiB] 99% Done \ [123/134 files][ 11.3 MiB/ 11.3 MiB] 99% Done \ [124/134 files][ 11.3 MiB/ 11.3 MiB] 99% Done \ [125/134 files][ 11.3 MiB/ 11.3 MiB] 99% Done | | [126/134 files][ 11.3 MiB/ 11.3 MiB] 99% Done | [127/134 files][ 11.3 MiB/ 11.3 MiB] 99% Done | [128/134 files][ 11.3 MiB/ 11.3 MiB] 99% Done | [129/134 files][ 11.3 MiB/ 11.3 MiB] 99% Done | [130/134 files][ 11.3 MiB/ 11.3 MiB] 99% Done | [131/134 files][ 11.3 MiB/ 11.3 MiB] 99% Done | [132/134 files][ 11.3 MiB/ 11.3 MiB] 99% Done | [133/134 files][ 11.3 MiB/ 11.3 MiB] 99% Done | [134/134 files][ 11.3 MiB/ 11.3 MiB] 100% Done Step #8: Operation completed over 134 objects/11.3 MiB. Finished Step #8 PUSH DONE