starting build "ed81a238-fb28-4da2-8089-7fe0b910a88c" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 9e47fb9dd199: Pulling fs layer Step #0: 905e641a4b54: Pulling fs layer Step #0: 83b59bf73b15: Pulling fs layer Step #0: f8c04c40c688: Pulling fs layer Step #0: 4e6532c1e162: Pulling fs layer Step #0: db8b651e5316: Pulling fs layer Step #0: c674838c692e: Pulling fs layer Step #0: f82b90fd3e29: Pulling fs layer Step #0: 1f8617e9eb89: Pulling fs layer Step #0: 04b600c3b42f: Pulling fs layer Step #0: c8254692eae2: Pulling fs layer Step #0: 499fab4d4afd: Pulling fs layer Step #0: de7e767ef113: Pulling fs layer Step #0: 535476894854: Pulling fs layer Step #0: 10dce4875af8: Pulling fs layer Step #0: b4e152850fb5: Pulling fs layer Step #0: 83b59bf73b15: Waiting Step #0: db8b651e5316: Waiting Step #0: f8c04c40c688: Waiting Step #0: 4e6532c1e162: Waiting Step #0: 04b600c3b42f: Waiting Step #0: c8254692eae2: Waiting Step #0: 1f8617e9eb89: Waiting Step #0: de7e767ef113: Waiting Step #0: f82b90fd3e29: Waiting Step #0: 535476894854: Waiting Step #0: b4e152850fb5: Waiting Step #0: 10dce4875af8: Waiting Step #0: c674838c692e: Waiting Step #0: 905e641a4b54: Verifying Checksum Step #0: 905e641a4b54: Download complete Step #0: 83b59bf73b15: Verifying Checksum Step #0: 83b59bf73b15: Download complete Step #0: f8c04c40c688: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 4e6532c1e162: Verifying Checksum Step #0: 4e6532c1e162: Download complete Step #0: c674838c692e: Verifying Checksum Step #0: c674838c692e: Download complete Step #0: f82b90fd3e29: Download complete Step #0: 1f8617e9eb89: Download complete Step #0: 9e47fb9dd199: Verifying Checksum Step #0: 9e47fb9dd199: Download complete Step #0: c8254692eae2: Verifying Checksum Step #0: c8254692eae2: Download complete Step #0: 04b600c3b42f: Verifying Checksum Step #0: 04b600c3b42f: Download complete Step #0: de7e767ef113: Verifying Checksum Step #0: de7e767ef113: Download complete Step #0: db8b651e5316: Verifying Checksum Step #0: db8b651e5316: Download complete Step #0: 535476894854: Verifying Checksum Step #0: 535476894854: Download complete Step #0: b4e152850fb5: Verifying Checksum Step #0: b4e152850fb5: Download complete Step #0: 499fab4d4afd: Verifying Checksum Step #0: 499fab4d4afd: Download complete Step #0: 10dce4875af8: Verifying Checksum Step #0: 10dce4875af8: Download complete Step #0: b549f31133a9: Pull complete Step #0: 9e47fb9dd199: Pull complete Step #0: 905e641a4b54: Pull complete Step #0: 83b59bf73b15: Pull complete Step #0: f8c04c40c688: Pull complete Step #0: 4e6532c1e162: Pull complete Step #0: db8b651e5316: Pull complete Step #0: c674838c692e: Pull complete Step #0: f82b90fd3e29: Pull complete Step #0: 1f8617e9eb89: Pull complete Step #0: 04b600c3b42f: Pull complete Step #0: c8254692eae2: Pull complete Step #0: 499fab4d4afd: Pull complete Step #0: de7e767ef113: Pull complete Step #0: 535476894854: Pull complete Step #0: 10dce4875af8: Pull complete Step #0: b4e152850fb5: Pull complete Step #0: Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/grok/textcov_reports/20240522/grk_decompress_fuzzer.covreport... Step #1: / [0/1 files][ 0.0 B/ 2.9 MiB] 0% Done / [1/1 files][ 2.9 MiB/ 2.9 MiB] 100% Done Step #1: Operation completed over 1 objects/2.9 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 2996 Step #2: -rw-r--r-- 1 root root 3065954 May 22 10:04 grk_decompress_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.12kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 9e47fb9dd199: Already exists Step #4: 905e641a4b54: Already exists Step #4: 8fcaf59102ed: Pulling fs layer Step #4: a9c74f632174: Pulling fs layer Step #4: f013ccbc22d3: Pulling fs layer Step #4: aa7628f757ea: Pulling fs layer Step #4: 49780d3797d7: Pulling fs layer Step #4: 8bb48e7bd5aa: Pulling fs layer Step #4: a60c1afcc4de: Pulling fs layer Step #4: 1bf625c1f2e9: Pulling fs layer Step #4: 0d403ab20828: Pulling fs layer Step #4: 49780d3797d7: Waiting Step #4: 59b333e0d31f: Pulling fs layer Step #4: 8bb48e7bd5aa: Waiting Step #4: 1bf625c1f2e9: Waiting Step #4: 0d403ab20828: Waiting Step #4: a60c1afcc4de: Waiting Step #4: f9f618c603e5: Pulling fs layer Step #4: 51a11501906f: Pulling fs layer Step #4: 59b333e0d31f: Waiting Step #4: f9f618c603e5: Waiting Step #4: 058ec0f2cc9f: Pulling fs layer Step #4: bf5fa999ddb8: Pulling fs layer Step #4: 3b79056069ee: Pulling fs layer Step #4: 2af4c62c4868: Pulling fs layer Step #4: b7f4aba96676: Pulling fs layer Step #4: b183bf4b4905: Pulling fs layer Step #4: 684bf5ceae20: Pulling fs layer Step #4: 51a11501906f: Waiting Step #4: 9f325110a2f2: Pulling fs layer Step #4: b7f4aba96676: Waiting Step #4: 3b79056069ee: Waiting Step #4: 058ec0f2cc9f: Waiting Step #4: bf5fa999ddb8: Waiting Step #4: b183bf4b4905: Waiting Step #4: 9506c77dd40c: Pulling fs layer Step #4: 9fe2f424e764: Pulling fs layer Step #4: 629364863e03: Pulling fs layer Step #4: d2235c9c3e41: Pulling fs layer Step #4: 9fe2f424e764: Waiting Step #4: 3ae4a153df7c: Pulling fs layer Step #4: 5363e097ce6b: Pulling fs layer Step #4: edf30144e380: Pulling fs layer Step #4: 5363e097ce6b: Waiting Step #4: 3ae4a153df7c: Waiting Step #4: edf30144e380: Waiting Step #4: 9506c77dd40c: Waiting Step #4: a9c74f632174: Verifying Checksum Step #4: a9c74f632174: Download complete Step #4: f013ccbc22d3: Verifying Checksum Step #4: f013ccbc22d3: Download complete Step #4: 49780d3797d7: Verifying Checksum Step #4: 49780d3797d7: Download complete Step #4: 8bb48e7bd5aa: Verifying Checksum Step #4: 8bb48e7bd5aa: Download complete Step #4: 8fcaf59102ed: Verifying Checksum Step #4: 8fcaf59102ed: Download complete Step #4: 1bf625c1f2e9: Verifying Checksum Step #4: 1bf625c1f2e9: Download complete Step #4: 0d403ab20828: Verifying Checksum Step #4: 0d403ab20828: Download complete Step #4: 59b333e0d31f: Verifying Checksum Step #4: 59b333e0d31f: Download complete Step #4: f9f618c603e5: Verifying Checksum Step #4: f9f618c603e5: Download complete Step #4: 51a11501906f: Verifying Checksum Step #4: 51a11501906f: Download complete Step #4: 058ec0f2cc9f: Verifying Checksum Step #4: 058ec0f2cc9f: Download complete Step #4: bf5fa999ddb8: Verifying Checksum Step #4: bf5fa999ddb8: Download complete Step #4: 3b79056069ee: Verifying Checksum Step #4: 3b79056069ee: Download complete Step #4: 2af4c62c4868: Verifying Checksum Step #4: 2af4c62c4868: Download complete Step #4: b7f4aba96676: Verifying Checksum Step #4: b7f4aba96676: Download complete Step #4: a60c1afcc4de: Verifying Checksum Step #4: a60c1afcc4de: Download complete Step #4: b183bf4b4905: Download complete Step #4: 9f325110a2f2: Download complete Step #4: 684bf5ceae20: Download complete Step #4: 9506c77dd40c: Download complete Step #4: 9fe2f424e764: Verifying Checksum Step #4: 9fe2f424e764: Download complete Step #4: 8fcaf59102ed: Pull complete Step #4: 629364863e03: Verifying Checksum Step #4: 629364863e03: Download complete Step #4: 3ae4a153df7c: Verifying Checksum Step #4: 3ae4a153df7c: Download complete Step #4: d2235c9c3e41: Download complete Step #4: 5363e097ce6b: Verifying Checksum Step #4: 5363e097ce6b: Download complete Step #4: edf30144e380: Verifying Checksum Step #4: edf30144e380: Download complete Step #4: aa7628f757ea: Verifying Checksum Step #4: aa7628f757ea: Download complete Step #4: a9c74f632174: Pull complete Step #4: f013ccbc22d3: Pull complete Step #4: aa7628f757ea: Pull complete Step #4: 49780d3797d7: Pull complete Step #4: 8bb48e7bd5aa: Pull complete Step #4: a60c1afcc4de: Pull complete Step #4: 1bf625c1f2e9: Pull complete Step #4: 0d403ab20828: Pull complete Step #4: 59b333e0d31f: Pull complete Step #4: f9f618c603e5: Pull complete Step #4: 51a11501906f: Pull complete Step #4: 058ec0f2cc9f: Pull complete Step #4: bf5fa999ddb8: Pull complete Step #4: 3b79056069ee: Pull complete Step #4: 2af4c62c4868: Pull complete Step #4: b7f4aba96676: Pull complete Step #4: b183bf4b4905: Pull complete Step #4: 684bf5ceae20: Pull complete Step #4: 9f325110a2f2: Pull complete Step #4: 9506c77dd40c: Pull complete Step #4: 9fe2f424e764: Pull complete Step #4: 629364863e03: Pull complete Step #4: d2235c9c3e41: Pull complete Step #4: 3ae4a153df7c: Pull complete Step #4: 5363e097ce6b: Pull complete Step #4: edf30144e380: Pull complete Step #4: Digest: sha256:a12e55c253891a7a7f49dd0924af0ae754bfc6d6bc9247186cdc3f6ac67b5c9e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> cb9b9f14e1ff Step #4: Step 2/5 : RUN git clone --depth 1 https://github.com/GrokImageCompression/grok.git grok Step #4: ---> Running in 29d2216152bf Step #4: Cloning into 'grok'... Step #4: Removing intermediate container 29d2216152bf Step #4: ---> 7f2084554567 Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/GrokImageCompression/grok-test-data.git grok-data Step #4: ---> Running in 4c5273a7d2f8 Step #4: Cloning into 'grok-data'... Step #4: Updating files: 15% (200/1269) Updating files: 16% (204/1269) Updating files: 17% (216/1269) Updating files: 18% (229/1269) Updating files: 19% (242/1269) Updating files: 20% (254/1269) Updating files: 21% (267/1269) Updating files: 22% (280/1269) Updating files: 23% (292/1269) Updating files: 24% (305/1269) Updating files: 25% (318/1269) Updating files: 26% (330/1269) Updating files: 27% (343/1269) Updating files: 28% (356/1269) Updating files: 29% (369/1269) Updating files: 30% (381/1269) Updating files: 31% (394/1269) Updating files: 32% (407/1269) Updating files: 33% (419/1269) Updating files: 34% (432/1269) Updating files: 35% (445/1269) Updating files: 36% (457/1269) Updating files: 37% (470/1269) Updating files: 38% (483/1269) Updating files: 39% (495/1269) Updating files: 40% (508/1269) Updating files: 41% (521/1269) Updating files: 42% (533/1269) Updating files: 43% (546/1269) Updating files: 44% (559/1269) Updating files: 45% (572/1269) Updating files: 46% (584/1269) Updating files: 47% (597/1269) Updating files: 48% (610/1269) Updating files: 49% (622/1269) Updating files: 50% (635/1269) Updating files: 51% (648/1269) Updating files: 52% (660/1269) Updating files: 53% (673/1269) Updating files: 54% (686/1269) Updating files: 55% (698/1269) Updating files: 56% (711/1269) Updating files: 57% (724/1269) Updating files: 58% (737/1269) Updating files: 59% (749/1269) Updating files: 60% (762/1269) Updating files: 61% (775/1269) Updating files: 62% (787/1269) Updating files: 63% (800/1269) Updating files: 64% (813/1269) Updating files: 65% (825/1269) Updating files: 66% (838/1269) Updating files: 67% (851/1269) Updating files: 68% (863/1269) Updating files: 69% (876/1269) Updating files: 70% (889/1269) Updating files: 71% (901/1269) Updating files: 72% (914/1269) Updating files: 72% (924/1269) Updating files: 73% (927/1269) Updating files: 74% (940/1269) Updating files: 75% (952/1269) Updating files: 76% (965/1269) Updating files: 77% (978/1269) Updating files: 78% (990/1269) Updating files: 79% (1003/1269) Updating files: 80% (1016/1269) Updating files: 81% (1028/1269) Updating files: 82% (1041/1269) Updating files: 83% (1054/1269) Updating files: 84% (1066/1269) Updating files: 85% (1079/1269) Updating files: 86% (1092/1269) Updating files: 87% (1105/1269) Updating files: 88% (1117/1269) Updating files: 89% (1130/1269) Updating files: 90% (1143/1269) Updating files: 91% (1155/1269) Updating files: 92% (1168/1269) Updating files: 93% (1181/1269) Updating files: 94% (1193/1269) Updating files: 95% (1206/1269) Updating files: 96% (1219/1269) Updating files: 97% (1231/1269) Updating files: 98% (1244/1269) Updating files: 99% (1257/1269) Updating files: 100% (1269/1269) Updating files: 100% (1269/1269), done. Step #4: Removing intermediate container 4c5273a7d2f8 Step #4: ---> 00e50f005bf6 Step #4: Step 4/5 : WORKDIR grok Step #4: ---> Running in 84656e5f6cbf Step #4: Removing intermediate container 84656e5f6cbf Step #4: ---> 2e2a8e09b751 Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> 230d2560021e Step #4: Successfully built 230d2560021e Step #4: Successfully tagged gcr.io/oss-fuzz/grok:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/grok Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/file7XBgAP Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/grok-data/.git Step #5 - "srcmap": + GIT_DIR=/src/grok-data Step #5 - "srcmap": + cd /src/grok-data Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/GrokImageCompression/grok-test-data.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=af66d943aabcde93193abc458d83e895e230e5bb Step #5 - "srcmap": + jq_inplace /tmp/file7XBgAP '."/src/grok-data" = { type: "git", url: "https://github.com/GrokImageCompression/grok-test-data.git", rev: "af66d943aabcde93193abc458d83e895e230e5bb" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/file1fDe6c Step #5 - "srcmap": + cat /tmp/file7XBgAP Step #5 - "srcmap": + jq '."/src/grok-data" = { type: "git", url: "https://github.com/GrokImageCompression/grok-test-data.git", rev: "af66d943aabcde93193abc458d83e895e230e5bb" }' Step #5 - "srcmap": + mv /tmp/file1fDe6c /tmp/file7XBgAP Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/grok/.git Step #5 - "srcmap": + GIT_DIR=/src/grok Step #5 - "srcmap": + cd /src/grok Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/GrokImageCompression/grok.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=41d8e4e72e253b3918fee03369c9eb1075638aad Step #5 - "srcmap": + jq_inplace /tmp/file7XBgAP '."/src/grok" = { type: "git", url: "https://github.com/GrokImageCompression/grok.git", rev: "41d8e4e72e253b3918fee03369c9eb1075638aad" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/file5EtVDJ Step #5 - "srcmap": + cat /tmp/file7XBgAP Step #5 - "srcmap": + jq '."/src/grok" = { type: "git", url: "https://github.com/GrokImageCompression/grok.git", rev: "41d8e4e72e253b3918fee03369c9eb1075638aad" }' Step #5 - "srcmap": + mv /tmp/file5EtVDJ /tmp/file7XBgAP Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/file7XBgAP Step #5 - "srcmap": + rm /tmp/file7XBgAP Step #5 - "srcmap": { Step #5 - "srcmap": "/src/grok-data": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/GrokImageCompression/grok-test-data.git", Step #5 - "srcmap": "rev": "af66d943aabcde93193abc458d83e895e230e5bb" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/grok": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/GrokImageCompression/grok.git", Step #5 - "srcmap": "rev": "41d8e4e72e253b3918fee03369c9eb1075638aad" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake .. -DGRK_BUILD_CODEC=OFF -DBUILD_SHARED_LIBS=OFF -DGRK_BUILD_THIRDPARY=ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Architecture: x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Setting build type to 'Release' as none was specified. Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at cmake/ucm.cmake:13 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:101 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #6 - "compile-libfuzzer-introspector-x86_64": -- zlib will be built. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using CMake version 3.29.2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- ZLIB_HEADER_VERSION: 1.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- ZLIBNG_HEADER_VERSION: 2.1.6 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arch detected: 'x86_64' Step #6 - "compile-libfuzzer-introspector-x86_64": -- Basearch of 'x86_64' has been detected as: 'x86' Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FNO_LTO_AVAILABLE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FNO_LTO_AVAILABLE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arm_acle.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arm_acle.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/auxv.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/auxv.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/sdt.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/sdt.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for linux/auxvec.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for linux/auxvec.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of off64_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of off64_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for posix_memalign Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for posix_memalign - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for aligned_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for aligned_alloc - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_NO_INTERPOSITION Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_NO_INTERPOSITION - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_ATTRIBUTE_VISIBILITY_HIDDEN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_ATTRIBUTE_VISIBILITY_HIDDEN - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_ATTRIBUTE_VISIBILITY_INTERNAL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_ATTRIBUTE_VISIBILITY_INTERNAL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_ATTRIBUTE_ALIGNED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_ATTRIBUTE_ALIGNED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZ - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZLL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZLL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_PTRDIFF_T Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_PTRDIFF_T - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_XSAVE_INTRIN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_XSAVE_INTRIN - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSE2_INTRIN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSE2_INTRIN - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSSE3_INTRIN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSSE3_INTRIN - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSE42_INTRIN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSE42_INTRIN - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_PCLMULQDQ_INTRIN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_PCLMULQDQ_INTRIN - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_AVX2_INTRIN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_AVX2_INTRIN - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CASCADE_LAKE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CASCADE_LAKE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_AVX512_INTRIN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_AVX512_INTRIN - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_AVX512VNNI_INTRIN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_AVX512VNNI_INTRIN - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VPCLMULQDQ_INTRIN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VPCLMULQDQ_INTRIN - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Architecture-specific source files: arch/x86/x86_features.c;arch/x86/chunkset_sse2.c;arch/x86/compare256_sse2.c;arch/x86/slide_hash_sse2.c;arch/x86/adler32_ssse3.c;arch/x86/chunkset_ssse3.c;arch/x86/adler32_sse42.c;arch/x86/crc32_pclmulqdq.c;arch/x86/slide_hash_avx2.c;arch/x86/chunkset_avx2.c;arch/x86/compare256_avx2.c;arch/x86/adler32_avx2.c;arch/x86/adler32_avx512.c;arch/x86/adler32_avx512_vnni.c;arch/x86/crc32_vpclmulqdq.c Step #6 - "compile-libfuzzer-introspector-x86_64": -- The following features have been enabled: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * CMAKE_BUILD_TYPE, Build type: Release (selected) Step #6 - "compile-libfuzzer-introspector-x86_64": * XSAVE, Support XSAVE intrinsics using "-mxsave" Step #6 - "compile-libfuzzer-introspector-x86_64": * SSSE3_ADLER32, Support SSSE3-accelerated adler32, using "-mssse3" Step #6 - "compile-libfuzzer-introspector-x86_64": * SSE42_CRC, Support SSE4.2 optimized adler32 hash generation, using "-msse4.2" Step #6 - "compile-libfuzzer-introspector-x86_64": * PCLMUL_CRC, Support CRC hash generation using PCLMULQDQ, using "-msse4.2 -mpclmul" Step #6 - "compile-libfuzzer-introspector-x86_64": * AVX2_SLIDEHASH, Support AVX2 optimized slide_hash, using "-mavx2" Step #6 - "compile-libfuzzer-introspector-x86_64": * AVX2_CHUNKSET, Support AVX2 optimized chunkset, using "-mavx2" Step #6 - "compile-libfuzzer-introspector-x86_64": * AVX2_COMPARE256, Support AVX2 optimized compare256, using "-mavx2" Step #6 - "compile-libfuzzer-introspector-x86_64": * AVX2_ADLER32, Support AVX2-accelerated adler32, using "-mavx2" Step #6 - "compile-libfuzzer-introspector-x86_64": * AVX512_ADLER32, Support AVX512-accelerated adler32, using "-mavx512f -mavx512dq -mavx512bw -mavx512vl -mtune=cascadelake" Step #6 - "compile-libfuzzer-introspector-x86_64": * AVX512VNNI_ADLER32, Support AVX512VNNI adler32, using "-mavx512f -mavx512dq -mavx512bw -mavx512vl -mavx512vnni -mtune=cascadelake" Step #6 - "compile-libfuzzer-introspector-x86_64": * VPCLMUL_CRC, Support CRC hash generation using VPCLMULQDQ, using "-mpclmul -mvpclmulqdq -mavx512f -mavx512f -mavx512dq -mavx512bw -mavx512vl -mtune=cascadelake" Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_GZFILEOP, Compile with support for gzFile related functions Step #6 - "compile-libfuzzer-introspector-x86_64": * ZLIB_COMPAT, Compile with zlib compatible API Step #6 - "compile-libfuzzer-introspector-x86_64": * ZLIBNG_ENABLE_TESTS, Test zlib-ng specific API Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_SANITIZER, Enable sanitizer support Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_GTEST, Build gtest_zlib Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_OPTIM, Build with optimisation Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_NEW_STRATEGIES, Use new strategies Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_RUNTIME_CPU_DETECTION, Build with runtime CPU detection Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_AVX2, Build with AVX2 Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_AVX512, Build with AVX512 Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_AVX512VNNI, Build with AVX512 VNNI Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_SSE2, Build with SSE2 Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_SSSE3, Build with SSSE3 Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_SSE42, Build with SSE42 Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_PCLMULQDQ, Build with PCLMULQDQ Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_VPCLMULQDQ, Build with VPCLMULQDQ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- The following features have been disabled: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * ZLIB_SYMBOL_PREFIX, Publicly exported symbols DO NOT have a custom prefix Step #6 - "compile-libfuzzer-introspector-x86_64": * ZLIB_ENABLE_TESTS, Build test binaries Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_FUZZERS, Build test/fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_BENCHMARKS, Build test/benchmarks Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_BENCHMARK_APPS, Build application benchmarks Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_NATIVE_INSTRUCTIONS, Instruct the compiler to use the full instruction set on this host (gcc/clang -march=native) Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_MAINTAINER_WARNINGS, Build with project maintainer warnings Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_CODE_COVERAGE, Enable code coverage reporting Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_INFLATE_STRICT, Build with strict inflate distance checking Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_INFLATE_ALLOW_INVALID_DIST, Build with zero fill for inflate invalid distances Step #6 - "compile-libfuzzer-introspector-x86_64": * INSTALL_UTILS, Copy minigzip and minideflate during install Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- We will build libjpeg-turbo library Step #6 - "compile-libfuzzer-introspector-x86_64": -- libpng will be built Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at thirdparty/libpng/CMakeLists.txt:5 (cmake_policy): Step #6 - "compile-libfuzzer-introspector-x86_64": The OLD behavior for policy CMP0115 will be removed from a future version Step #6 - "compile-libfuzzer-introspector-x86_64": of CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": The cmake-policies(7) manual explains that the OLD behaviors of all Step #6 - "compile-libfuzzer-introspector-x86_64": policies are deprecated and that a policy should be set to OLD only under Step #6 - "compile-libfuzzer-introspector-x86_64": specific short-term circumstances. Projects should be ported to the NEW Step #6 - "compile-libfuzzer-introspector-x86_64": behavior and not rely on setting a policy to OLD. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- libtiff will be built to support TIFF files. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building tiff version 4.6.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_Wall Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_Wall - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_Winline Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_Winline - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_Wformat_security Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_Wformat_security - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_Wpointer_arith Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_Wpointer_arith - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_Wdisabled_optimization Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_Wdisabled_optimization - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_Wno_unknown_pragmas Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_Wno_unknown_pragmas - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_fstrict_aliasing Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_fstrict_aliasing - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for assert.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for assert.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for io.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for io.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strings.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strings.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/time.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getopt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getopt - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for optarg Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for optarg - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mmap Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mmap - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setmode Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setmode - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find ZLIB (missing: ZLIB_LIBRARY ZLIB_INCLUDE_DIR) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Deflate (missing: Deflate_LIBRARY Deflate_INCLUDE_DIR) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find JPEG (missing: JPEG_LIBRARY JPEG_INCLUDE_DIR) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find JBIG (missing: JBIG_LIBRARY JBIG_INCLUDE_DIR) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find LERC (missing: LERC_LIBRARY LERC_INCLUDE_DIR) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find liblzma (missing: LIBLZMA_LIBRARY LIBLZMA_INCLUDE_DIR LIBLZMA_HAS_AUTO_DECODER LIBLZMA_HAS_EASY_ENCODER LIBLZMA_HAS_LZMA_PRESET) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find ZSTD (missing: ZSTD_LIBRARY ZSTD_INCLUDE_DIR) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find WebP (missing: WebP_LIBRARY WebP_INCLUDE_DIR) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pow Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pow - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found CMath: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at thirdparty/libtiff/doc/CMakeLists.txt:27 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Python3: /usr/local/bin/python3.8 (found version "3.8.3") found components: Interpreter Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sphinx-build - not found Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning at thirdparty/libtiff/doc/CMakeLists.txt:145 (message): Step #6 - "compile-libfuzzer-introspector-x86_64": Manual pages and HTML manual will not be generated or installed Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Libtiff is now configured for Linux-5.10.0-28-cloud-amd64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Libtiff release version is not equal to build version! Step #6 - "compile-libfuzzer-introspector-x86_64": -- Libtiff build version: 4.6.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Libtiff library version: 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Libtiff release date: 20230908 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installation directory: /usr/local Step #6 - "compile-libfuzzer-introspector-x86_64": -- Documentation directory: share/doc/GROK Step #6 - "compile-libfuzzer-introspector-x86_64": -- C compiler: /usr/local/bin/clang Step #6 - "compile-libfuzzer-introspector-x86_64": -- C++ compiler: /usr/local/bin/clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build shared libraries: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build tools: ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build tools-unsupported: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build tests: ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build contrib: ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build docs: ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build deprecated features: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Enable linker symbol versioning: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Support Microsoft Document Imaging: ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Use win32 IO: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Support for internal codecs: Step #6 - "compile-libfuzzer-introspector-x86_64": -- CCITT Group 3 & 4 algorithms: ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Macintosh PackBits algorithm: ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- LZW algorithm: ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- ThunderScan 4-bit RLE algorithm: ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- NeXT 2-bit RLE algorithm: ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- LogLuv high dynamic range encoding: ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Support for external codecs: Step #6 - "compile-libfuzzer-introspector-x86_64": -- ZLIB support: Requested:OFF Availability:FALSE Support:FALSE Step #6 - "compile-libfuzzer-introspector-x86_64": -- libdeflate support: Requested:OFF Availability:FALSE Support:FALSE (Depends on ZLIB Support) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Pixar log-format algorithm: Requested:OFF Availability:FALSE Support:FALSE (Depends on ZLIB Support) Step #6 - "compile-libfuzzer-introspector-x86_64": -- JPEG support: Requested:OFF Availability:FALSE Support:FALSE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Old JPEG support: Requested:OFF Availability:FALSE Support:FALSE (Depends on JPEG Support) Step #6 - "compile-libfuzzer-introspector-x86_64": -- JPEG 8/12 bit dual mode: Requested:OFF Availability:FALSE Support:FALSE Step #6 - "compile-libfuzzer-introspector-x86_64": -- ISO JBIG support: Requested:OFF Availability:FALSE Support:FALSE Step #6 - "compile-libfuzzer-introspector-x86_64": -- LERC support: Requested:OFF Availability:FALSE Support:FALSE (Depends on ZLIB Support) Step #6 - "compile-libfuzzer-introspector-x86_64": -- LZMA2 support: Requested:OFF Availability:FALSE Support:FALSE Step #6 - "compile-libfuzzer-introspector-x86_64": -- ZSTD support: Requested:OFF Availability:FALSE Support:FALSE Step #6 - "compile-libfuzzer-introspector-x86_64": -- WEBP support: Requested:OFF Availability:FALSE Support:FALSE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- C++ support: ON (requested) TRUE (availability) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- We will build LCMS2 library Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Valgrind (missing: Valgrind_INCLUDE_DIR Valgrind_EXECUTABLE) Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at src/lib/core/highway/CMakeLists.txt:28 (cmake_policy): Step #6 - "compile-libfuzzer-introspector-x86_64": The OLD behavior for policy CMP0111 will be removed from a future version Step #6 - "compile-libfuzzer-introspector-x86_64": of CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": The cmake-policies(7) manual explains that the OLD behaviors of all Step #6 - "compile-libfuzzer-introspector-x86_64": policies are deprecated and that a policy should be set to OLD only under Step #6 - "compile-libfuzzer-introspector-x86_64": specific short-term circumstances. Projects should be ported to the NEW Step #6 - "compile-libfuzzer-introspector-x86_64": behavior and not rely on setting a policy to OLD. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test ATOMICS_LOCK_FREE_INSTRUCTIONS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test ATOMICS_LOCK_FREE_INSTRUCTIONS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HWY_EMSCRIPTEN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HWY_EMSCRIPTEN - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HWY_RISCV Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HWY_RISCV - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for asm/hwcap.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for asm/hwcap.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Perl: /usr/bin/perl (found version "5.30.0") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found PerlLibs: /usr/lib/x86_64-linux-gnu/libperl.so.5.30 (found version "5.30.0") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Perl libraries found Step #6 - "compile-libfuzzer-introspector-x86_64": -- ExifTool Perl module not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (6.9s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s) Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Manually-specified variables were not used by the project: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": GRK_BUILD_THIRDPARY Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/grok/build Step #6 - "compile-libfuzzer-introspector-x86_64": + make clean -s Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 -s Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Creating directories for 'libjpeg-turbo' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building CXX object src/lib/core/highway/CMakeFiles/hwy.dir/hwy/aligned_allocator.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building CXX object src/lib/core/highway/CMakeFiles/hwy.dir/hwy/abort.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object thirdparty/libz/CMakeFiles/zlib.dir/arch/generic/adler32_c.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object thirdparty/libz/CMakeFiles/zlib.dir/arch/generic/adler32_fold_c.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object thirdparty/liblcms2/CMakeFiles/lcms2.dir/src/cmsalpha.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object src/lib/core/highway/CMakeFiles/hwy.dir/hwy/per_target.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object src/lib/core/highway/CMakeFiles/hwy.dir/hwy/nanobenchmark.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object thirdparty/liblcms2/CMakeFiles/lcms2.dir/src/cmscam02.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object thirdparty/libz/CMakeFiles/zlib.dir/arch/generic/compare256_c.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object thirdparty/liblcms2/CMakeFiles/lcms2.dir/src/cmscgats.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object thirdparty/libz/CMakeFiles/zlib.dir/arch/generic/chunkset_c.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object src/lib/core/highway/CMakeFiles/hwy.dir/hwy/print.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object thirdparty/libz/CMakeFiles/zlib.dir/arch/generic/crc32_braid_c.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object thirdparty/libz/CMakeFiles/zlib.dir/arch/generic/crc32_fold_c.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building CXX object src/lib/core/highway/CMakeFiles/hwy.dir/hwy/targets.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object thirdparty/liblcms2/CMakeFiles/lcms2.dir/src/cmserr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object thirdparty/liblcms2/CMakeFiles/lcms2.dir/src/cmscnvrt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object thirdparty/liblcms2/CMakeFiles/lcms2.dir/src/cmsgamma.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object thirdparty/libz/CMakeFiles/zlib.dir/arch/generic/slide_hash_c.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object thirdparty/liblcms2/CMakeFiles/lcms2.dir/src/cmsgmt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object thirdparty/libz/CMakeFiles/zlib.dir/adler32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building CXX object src/lib/core/highway/CMakeFiles/hwy.dir/hwy/timer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object thirdparty/liblcms2/CMakeFiles/lcms2.dir/src/cmshalf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object thirdparty/liblcms2/CMakeFiles/lcms2.dir/src/cmsintrp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object thirdparty/libz/CMakeFiles/zlib.dir/compress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object thirdparty/liblcms2/CMakeFiles/lcms2.dir/src/cmsio0.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object thirdparty/liblcms2/CMakeFiles/lcms2.dir/src/cmsio1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object thirdparty/libz/CMakeFiles/zlib.dir/crc32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object thirdparty/liblcms2/CMakeFiles/lcms2.dir/src/cmslut.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object thirdparty/liblcms2/CMakeFiles/lcms2.dir/src/cmsmd5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object thirdparty/libz/CMakeFiles/zlib.dir/crc32_braid_comb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Performing download step (git clone) for 'libjpeg-turbo' Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into 'libjpeg-turbo'... Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object thirdparty/libz/CMakeFiles/zlib.dir/deflate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object thirdparty/libz/CMakeFiles/zlib.dir/deflate_fast.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object thirdparty/libz/CMakeFiles/zlib.dir/deflate_huff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object thirdparty/libz/CMakeFiles/zlib.dir/deflate_quick.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object thirdparty/libz/CMakeFiles/zlib.dir/deflate_medium.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object thirdparty/liblcms2/CMakeFiles/lcms2.dir/src/cmsmtrx.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object thirdparty/libz/CMakeFiles/zlib.dir/deflate_rle.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object thirdparty/libz/CMakeFiles/zlib.dir/deflate_slow.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object thirdparty/liblcms2/CMakeFiles/lcms2.dir/src/cmsnamed.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object thirdparty/libz/CMakeFiles/zlib.dir/deflate_stored.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object thirdparty/libz/CMakeFiles/zlib.dir/functable.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object thirdparty/liblcms2/CMakeFiles/lcms2.dir/src/cmsopt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object thirdparty/libz/CMakeFiles/zlib.dir/infback.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object thirdparty/liblcms2/CMakeFiles/lcms2.dir/src/cmspack.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object thirdparty/liblcms2/CMakeFiles/lcms2.dir/src/cmspcs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object thirdparty/libz/CMakeFiles/zlib.dir/inflate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object thirdparty/libz/CMakeFiles/zlib.dir/inftrees.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object thirdparty/libz/CMakeFiles/zlib.dir/insert_string.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object thirdparty/liblcms2/CMakeFiles/lcms2.dir/src/cmsplugin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object thirdparty/liblcms2/CMakeFiles/lcms2.dir/src/cmsps2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object thirdparty/libz/CMakeFiles/zlib.dir/insert_string_roll.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object thirdparty/liblcms2/CMakeFiles/lcms2.dir/src/cmssamp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object thirdparty/libz/CMakeFiles/zlib.dir/trees.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object thirdparty/liblcms2/CMakeFiles/lcms2.dir/src/cmssm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object thirdparty/libz/CMakeFiles/zlib.dir/uncompr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object thirdparty/liblcms2/CMakeFiles/lcms2.dir/src/cmstypes.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object thirdparty/libz/CMakeFiles/zlib.dir/zutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object thirdparty/libz/CMakeFiles/zlib.dir/cpu_features.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object thirdparty/liblcms2/CMakeFiles/lcms2.dir/src/cmsvirt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object thirdparty/liblcms2/CMakeFiles/lcms2.dir/src/cmswtpnt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object thirdparty/libz/CMakeFiles/zlib.dir/arch/x86/x86_features.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object thirdparty/libz/CMakeFiles/zlib.dir/arch/x86/chunkset_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object thirdparty/libz/CMakeFiles/zlib.dir/arch/x86/compare256_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object thirdparty/libz/CMakeFiles/zlib.dir/arch/x86/slide_hash_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object thirdparty/liblcms2/CMakeFiles/lcms2.dir/src/cmsxform.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object thirdparty/libz/CMakeFiles/zlib.dir/arch/x86/adler32_ssse3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object thirdparty/libz/CMakeFiles/zlib.dir/arch/x86/chunkset_ssse3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object thirdparty/libz/CMakeFiles/zlib.dir/arch/x86/adler32_sse42.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object thirdparty/libz/CMakeFiles/zlib.dir/arch/x86/crc32_pclmulqdq.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object thirdparty/libz/CMakeFiles/zlib.dir/arch/x86/slide_hash_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object thirdparty/libz/CMakeFiles/zlib.dir/arch/x86/chunkset_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object thirdparty/libz/CMakeFiles/zlib.dir/arch/x86/compare256_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object thirdparty/libz/CMakeFiles/zlib.dir/arch/x86/adler32_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object thirdparty/libz/CMakeFiles/zlib.dir/arch/x86/adler32_avx512_vnni.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object thirdparty/libz/CMakeFiles/zlib.dir/arch/x86/adler32_avx512.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object thirdparty/libz/CMakeFiles/zlib.dir/arch/x86/crc32_vpclmulqdq.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object thirdparty/libz/CMakeFiles/zlib.dir/gzlib.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object thirdparty/libz/CMakeFiles/zlib.dir/gzread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object thirdparty/libz/CMakeFiles/zlib.dir/gzwrite.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Linking C static library ../../bin/liblcms2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Linking C static library ../../bin/libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Built target zlib Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object thirdparty/libpng/CMakeFiles/png.dir/example.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object thirdparty/libpng/CMakeFiles/png.dir/png.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object thirdparty/libpng/CMakeFiles/png.dir/pngerror.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object thirdparty/libpng/CMakeFiles/png.dir/pngget.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object thirdparty/libpng/CMakeFiles/png.dir/pngpread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object thirdparty/libpng/CMakeFiles/png.dir/pngmem.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object thirdparty/libpng/CMakeFiles/png.dir/pngrio.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object thirdparty/libpng/CMakeFiles/png.dir/pngread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object thirdparty/libpng/CMakeFiles/png.dir/pngrtran.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object thirdparty/libpng/CMakeFiles/png.dir/pngrutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Built target lcms2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object thirdparty/libpng/CMakeFiles/png.dir/pngset.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object thirdparty/libpng/CMakeFiles/png.dir/pngtest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object thirdparty/libpng/CMakeFiles/png.dir/pngtrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object thirdparty/libpng/CMakeFiles/png.dir/pngwio.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object thirdparty/libpng/CMakeFiles/png.dir/pngwrite.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object thirdparty/libpng/CMakeFiles/png.dir/pngwutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object thirdparty/libpng/CMakeFiles/png.dir/intel/intel_init.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object thirdparty/libpng/CMakeFiles/png.dir/pngwtran.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object thirdparty/libpng/CMakeFiles/png.dir/intel/filter_sse2_intrinsics.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": HEAD is now at 8ecba364 ChangeLog.md: Document d743a2c1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Linking C static library ../../bin/libpng.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Performing update step for 'libjpeg-turbo' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] No patch step for 'libjpeg-turbo' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Performing configure step for 'libjpeg-turbo' Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at CMakeLists.txt:1 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Built target png Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_BUILD_TYPE = Release Step #6 - "compile-libfuzzer-introspector-x86_64": -- VERSION = 2.1.5.1, BUILD = 20240522 Step #6 - "compile-libfuzzer-introspector-x86_64": -- 64-bit build (x86_64) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_PREFIX = /src/grok/build/thirdparty/libjpeg-turbo Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_BINDIR = bin (/src/grok/build/thirdparty/libjpeg-turbo/bin) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_DATAROOTDIR = share (/src/grok/build/thirdparty/libjpeg-turbo/share) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_DOCDIR = share/doc/libjpeg-turbo (/src/grok/build/thirdparty/libjpeg-turbo/share/doc/libjpeg-turbo) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_INCLUDEDIR = include (/src/grok/build/thirdparty/libjpeg-turbo/include) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_LIBDIR = /src/grok/build/thirdparty/bin Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_MANDIR = share/man (/src/grok/build/thirdparty/libjpeg-turbo/share/man) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Shared libraries disabled (ENABLE_SHARED = 0) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Static libraries enabled (ENABLE_STATIC = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- 12-bit JPEG support disabled (WITH_12BIT = 0) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arithmetic decoding support enabled (WITH_ARITH_DEC = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arithmetic encoding support enabled (WITH_ARITH_ENC = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- TurboJPEG API library disabled (WITH_TURBOJPEG = 0) Step #6 - "compile-libfuzzer-introspector-x86_64": -- TurboJPEG Java wrapper disabled (WITH_JAVA = 0) Step #6 - "compile-libfuzzer-introspector-x86_64": -- In-memory source/destination managers enabled (WITH_MEM_SRCDST = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Emulating libjpeg API/ABI v6.2 (WITH_JPEG7 = 0, WITH_JPEG8 = 0) Step #6 - "compile-libfuzzer-introspector-x86_64": -- libjpeg API shared library version = 62.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Compiler flags = -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Linker flags = Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned long Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned long - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RIGHT_SHIFT_IS_UNSIGNED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RIGHT_SHIFT_IS_UNSIGNED - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test INLINE_WORKS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test INLINE_WORKS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- INLINE = __inline__ __attribute__((always_inline)) (FORCE_INLINE = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_THREAD_LOCAL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_THREAD_LOCAL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- THREAD_LOCAL = __thread Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VERSION_SCRIPT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VERSION_SCRIPT - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Linker supports GNU-style version scripts Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_EXECUTABLE_SUFFIX = Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for a ASM_NASM compiler Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for a ASM_NASM compiler - NOTFOUND Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning at simd/CMakeLists.txt:5 (message): Step #6 - "compile-libfuzzer-introspector-x86_64": SIMD extensions disabled: could not find NASM compiler. Performance will Step #6 - "compile-libfuzzer-introspector-x86_64": suffer. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": simd/CMakeLists.txt:48 (simd_fail) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- FLOATTEST = no-fp-contract Step #6 - "compile-libfuzzer-introspector-x86_64": -- RPM architecture = x86_64, DEB architecture = amd64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.9s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/grok/build/thirdparty/libjpeg-turbo-prefix/src/libjpeg-turbo-build Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Performing build step for 'libjpeg-turbo' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/simd.dir/jsimd_none.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/rdjpgcom.dir/rdjpgcom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/wrjpgcom.dir/wrjpgcom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/strtest.dir/strtest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object md5/CMakeFiles/md5cmp.dir/md5cmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object md5/CMakeFiles/md5cmp.dir/md5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object md5/CMakeFiles/md5cmp.dir/md5hl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Linking C executable strtest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Built target simd Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Linking C executable md5cmp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Linking C executable rdjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object CMakeFiles/jpeg-static.dir/jcapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/jpeg-static.dir/jcapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object CMakeFiles/jpeg-static.dir/jccoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/jpeg-static.dir/jccolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/jpeg-static.dir/jcdctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object CMakeFiles/jpeg-static.dir/jchuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object CMakeFiles/jpeg-static.dir/jcicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/jpeg-static.dir/jcinit.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/jpeg-static.dir/jcmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/jpeg-static.dir/jcmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/jpeg-static.dir/jcmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object CMakeFiles/jpeg-static.dir/jcomapi.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/jpeg-static.dir/jcparam.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/jpeg-static.dir/jcphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Linking C executable wrjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/jpeg-static.dir/jcprepct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/jpeg-static.dir/jcsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/jpeg-static.dir/jctrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/jpeg-static.dir/jdapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/jpeg-static.dir/jdapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/jpeg-static.dir/jdatadst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/jpeg-static.dir/jdatasrc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/jpeg-static.dir/jdcoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/jpeg-static.dir/jdcolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : Main function filename: /src/grok/build/thirdparty/libjpeg-turbo-prefix/src/libjpeg-turbo/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:19 : Logging next yaml tile to /src/allFunctionsWithMain-56-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/jpeg-static.dir/jddctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/jpeg-static.dir/jdicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/jpeg-static.dir/jdinput.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/jpeg-static.dir/jdhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : Main function filename: /src/grok/build/thirdparty/libjpeg-turbo-prefix/src/libjpeg-turbo/md5/md5cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:19 : Logging next yaml tile to /src/allFunctionsWithMain-57-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : Main function filename: /src/grok/build/thirdparty/libjpeg-turbo-prefix/src/libjpeg-turbo/rdjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:19 : Logging next yaml tile to /src/allFunctionsWithMain-57-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : Main function filename: /src/grok/build/thirdparty/libjpeg-turbo-prefix/src/libjpeg-turbo/wrjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:19 : Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/jpeg-static.dir/jdmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Built target strtest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/jpeg-static.dir/jdmerge.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/jpeg-static.dir/jdmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/jpeg-static.dir/jdphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/jpeg-static.dir/jdmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/jpeg-static.dir/jdpostct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/jpeg-static.dir/jdsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/jpeg-static.dir/jdtrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/jpeg-static.dir/jerror.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/jpeg-static.dir/jfdctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/jpeg-static.dir/jfdctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/jpeg-static.dir/jfdctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/jpeg-static.dir/jidctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/jpeg-static.dir/jidctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/jpeg-static.dir/jidctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/jpeg-static.dir/jidctred.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/jpeg-static.dir/jquant1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/jpeg-static.dir/jquant2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/jpeg-static.dir/jutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/jpeg-static.dir/jmemmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/jpeg-static.dir/jmemnobs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/jpeg-static.dir/jaricom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/jpeg-static.dir/jcarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Built target rdjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/jpeg-static.dir/jdarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Built target md5cmp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Built target wrjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Linking C static library libjpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Built target jpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/cjpeg-static.dir/cjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/cjpeg-static.dir/cdjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/cjpeg-static.dir/rdgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/djpeg-static.dir/djpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/djpeg-static.dir/cdjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/cjpeg-static.dir/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/djpeg-static.dir/rdcolmap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/jpegtran-static.dir/jpegtran.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/djpeg-static.dir/rdswitch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/cjpeg-static.dir/rdbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/jpegtran-static.dir/cdjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/jpegtran-static.dir/transupp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/cjpeg-static.dir/rdtarga.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/jpegtran-static.dir/rdswitch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object CMakeFiles/cjpeg-static.dir/rdswitch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object CMakeFiles/djpeg-static.dir/wrgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object CMakeFiles/djpeg-static.dir/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object CMakeFiles/djpeg-static.dir/wrbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object CMakeFiles/djpeg-static.dir/wrtarga.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking C executable djpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking C executable cjpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Main function filename: /src/grok/build/thirdparty/libjpeg-turbo-prefix/src/libjpeg-turbo/cjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:22 : Logging next yaml tile to /src/allFunctionsWithMain-59-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Main function filename: /src/grok/build/thirdparty/libjpeg-turbo-prefix/src/libjpeg-turbo/djpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:22 : Logging next yaml tile to /src/allFunctionsWithMain-59-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable jpegtran-static Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Main function filename: /src/grok/build/thirdparty/libjpeg-turbo-prefix/src/libjpeg-turbo/jpegtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:22 : Logging next yaml tile to /src/allFunctionsWithMain-59-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Linking CXX static library ../../../../bin/libhwy.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Built target hwy Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object src/lib/core/CMakeFiles/grokj2k.dir/util/BufferedStream.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object src/lib/core/CMakeFiles/grokj2k.dir/util/Logger.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object src/lib/core/CMakeFiles/grokj2k.dir/util/MemStream.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object src/lib/core/CMakeFiles/grokj2k.dir/util/grk_intmath.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object src/lib/core/CMakeFiles/grokj2k.dir/util/SparseBuffer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object src/lib/core/CMakeFiles/grokj2k.dir/util/GrkImage.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object src/lib/core/CMakeFiles/grokj2k.dir/util/GrkImage_Conversion.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object src/lib/core/CMakeFiles/grokj2k.dir/util/GrkObjectWrapper.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object src/lib/core/CMakeFiles/grokj2k.dir/util/GrkMatrix.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object src/lib/core/CMakeFiles/grokj2k.dir/plugin/minpf_dynamic_library.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object src/lib/core/CMakeFiles/grokj2k.dir/plugin/minpf_plugin_manager.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object src/lib/core/CMakeFiles/grokj2k.dir/plugin/plugin_bridge.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object src/lib/core/CMakeFiles/grokj2k.dir/codestream/TileSet.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object src/lib/core/CMakeFiles/grokj2k.dir/codestream/Profile.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object src/lib/core/CMakeFiles/grokj2k.dir/codestream/CodeStreamCompress.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building CXX object src/lib/core/CMakeFiles/grokj2k.dir/codestream/CodeStream.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building CXX object src/lib/core/CMakeFiles/grokj2k.dir/codestream/CodeStreamDecompress.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object src/lib/core/CMakeFiles/grokj2k.dir/codestream/CodeStreamDecompress_Markers.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object src/lib/core/CMakeFiles/grokj2k.dir/codestream/FileFormatCompress.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object src/lib/core/CMakeFiles/grokj2k.dir/codestream/FileFormatDecompress.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object src/lib/core/CMakeFiles/grokj2k.dir/codestream/CodingParams.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object src/lib/core/CMakeFiles/grokj2k.dir/codestream/FileFormat.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object src/lib/core/CMakeFiles/grokj2k.dir/codestream/markers/SIZMarker.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object src/lib/core/CMakeFiles/grokj2k.dir/codestream/markers/PPMMarker.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object src/lib/core/CMakeFiles/grokj2k.dir/codestream/markers/SOTMarker.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object src/lib/core/CMakeFiles/grokj2k.dir/cache/StripCache.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object src/lib/core/CMakeFiles/grokj2k.dir/cache/TileCache.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object src/lib/core/CMakeFiles/grokj2k.dir/cache/MemManager.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object src/lib/core/CMakeFiles/grokj2k.dir/cache/LengthCache.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building CXX object src/lib/core/CMakeFiles/grokj2k.dir/cache/PLMarkerMgr.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building CXX object src/lib/core/CMakeFiles/grokj2k.dir/cache/PLCache.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target djpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building CXX object src/lib/core/CMakeFiles/grokj2k.dir/point_transform/mct.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object src/lib/core/CMakeFiles/grokj2k.dir/t2/PacketManager.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object src/lib/core/CMakeFiles/grokj2k.dir/t2/T2Compress.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object src/lib/core/CMakeFiles/grokj2k.dir/t2/T2Decompress.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object src/lib/core/CMakeFiles/grokj2k.dir/t2/RateInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object src/lib/core/CMakeFiles/grokj2k.dir/t2/PacketIter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object src/lib/core/CMakeFiles/grokj2k.dir/t2/PacketParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building CXX object src/lib/core/CMakeFiles/grokj2k.dir/t2/BitIO.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building CXX object src/lib/core/CMakeFiles/grokj2k.dir/grok.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building CXX object src/lib/core/CMakeFiles/grokj2k.dir/scheduling/ImageComponentFlow.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object src/lib/core/CMakeFiles/grokj2k.dir/scheduling/Scheduler.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object src/lib/core/CMakeFiles/grokj2k.dir/scheduling/DecompressScheduler.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object src/lib/core/CMakeFiles/grokj2k.dir/wavelet/WaveletFwd.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building CXX object src/lib/core/CMakeFiles/grokj2k.dir/scheduling/CompressScheduler.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building CXX object src/lib/core/CMakeFiles/grokj2k.dir/wavelet/WaveletReverse.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object src/lib/core/CMakeFiles/grokj2k.dir/t1/T1Factory.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object src/lib/core/CMakeFiles/grokj2k.dir/canvas/Resolution.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object src/lib/core/CMakeFiles/grokj2k.dir/canvas/Precinct.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object src/lib/core/CMakeFiles/grokj2k.dir/canvas/Subband.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object src/lib/core/CMakeFiles/grokj2k.dir/canvas/TileComponent.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object src/lib/core/CMakeFiles/grokj2k.dir/tile/TileProcessor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building CXX object src/lib/core/CMakeFiles/grokj2k.dir/t1/OJPH/T1OJPH.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building CXX object src/lib/core/CMakeFiles/grokj2k.dir/t1/OJPH/QuantizerOJPH.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building CXX object src/lib/core/CMakeFiles/grokj2k.dir/t1/OJPH/coding/ojph_block_common.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building CXX object src/lib/core/CMakeFiles/grokj2k.dir/t1/OJPH/coding/ojph_block_decoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building CXX object src/lib/core/CMakeFiles/grokj2k.dir/t1/OJPH/coding/ojph_block_encoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building CXX object src/lib/core/CMakeFiles/grokj2k.dir/t1/OJPH/others/ojph_mem.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building CXX object src/lib/core/CMakeFiles/grokj2k.dir/t1/part1/impl/T1.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building CXX object src/lib/core/CMakeFiles/grokj2k.dir/t1/part1/impl/mqc_enc.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building CXX object src/lib/core/CMakeFiles/grokj2k.dir/t1/part1/impl/mqc_dec.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building CXX object src/lib/core/CMakeFiles/grokj2k.dir/t1/part1/T1Part1.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target cjpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building CXX object src/lib/core/CMakeFiles/grokj2k.dir/t1/part1/Quantizer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target jpegtran-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Performing install step for 'libjpeg-turbo' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Built target rdjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Built target wrjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Built target simd Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Built target strtest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Built target md5cmp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Built target jpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Built target jpegtran-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Built target cjpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target djpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": Install the project... Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "Release" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/grok/build/thirdparty/bin/libjpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/grok/build/thirdparty/libjpeg-turbo/bin/cjpeg Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/grok/build/thirdparty/libjpeg-turbo/bin/djpeg Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/grok/build/thirdparty/libjpeg-turbo/bin/jpegtran Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/grok/build/thirdparty/libjpeg-turbo/bin/rdjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/grok/build/thirdparty/libjpeg-turbo/bin/wrjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/grok/build/thirdparty/libjpeg-turbo/share/doc/libjpeg-turbo/README.ijg Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/grok/build/thirdparty/libjpeg-turbo/share/doc/libjpeg-turbo/README.md Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/grok/build/thirdparty/libjpeg-turbo/share/doc/libjpeg-turbo/example.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/grok/build/thirdparty/libjpeg-turbo/share/doc/libjpeg-turbo/tjexample.c Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/grok/build/thirdparty/libjpeg-turbo/share/doc/libjpeg-turbo/libjpeg.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/grok/build/thirdparty/libjpeg-turbo/share/doc/libjpeg-turbo/structure.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/grok/build/thirdparty/libjpeg-turbo/share/doc/libjpeg-turbo/usage.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/grok/build/thirdparty/libjpeg-turbo/share/doc/libjpeg-turbo/wizard.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/grok/build/thirdparty/libjpeg-turbo/share/doc/libjpeg-turbo/LICENSE.md Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/grok/build/thirdparty/libjpeg-turbo/share/man/man1/cjpeg.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/grok/build/thirdparty/libjpeg-turbo/share/man/man1/djpeg.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/grok/build/thirdparty/libjpeg-turbo/share/man/man1/jpegtran.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/grok/build/thirdparty/libjpeg-turbo/share/man/man1/rdjpgcom.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/grok/build/thirdparty/libjpeg-turbo/share/man/man1/wrjpgcom.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/grok/build/thirdparty/bin/pkgconfig/libjpeg.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/grok/build/thirdparty/bin/cmake/libjpeg-turbo/libjpeg-turboConfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/grok/build/thirdparty/bin/cmake/libjpeg-turbo/libjpeg-turboConfigVersion.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/grok/build/thirdparty/bin/cmake/libjpeg-turbo/libjpeg-turboTargets.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/grok/build/thirdparty/bin/cmake/libjpeg-turbo/libjpeg-turboTargets-release.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/grok/build/thirdparty/libjpeg-turbo/include/jconfig.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/grok/build/thirdparty/libjpeg-turbo/include/jerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/grok/build/thirdparty/libjpeg-turbo/include/jmorecfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/grok/build/thirdparty/libjpeg-turbo/include/jpeglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Completed 'libjpeg-turbo' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target libjpeg-turbo Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/tile/TileProcessor.cpp:1178:13: warning: variable 'numPacketsPerLayer' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 1178 | uint64_t numPacketsPerLayer = 0; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/tile/TileProcessor.cpp:1179:13: warning: variable 'numCodeBlocks' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 1179 | uint64_t numCodeBlocks = 0; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX static library ../../../bin/libgrokj2k.a Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target grokj2k Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Bundling grokj2k_bundled Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target bundling_target Step #6 - "compile-libfuzzer-introspector-x86_64": + cd .. Step #6 - "compile-libfuzzer-introspector-x86_64": + ./tests/fuzzers/build_google_oss_fuzzers.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer grk_decompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:07 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:07 : Logging next yaml tile to /src/fuzzerLogFile-0-FT4jpJsqUd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:11 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + ./tests/fuzzers/build_seed_corpus.sh Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/conformance/file1.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/conformance/file2.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/conformance/file3.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/conformance/file4.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/conformance/file5.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/conformance/file6.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/conformance/file7.jp2 (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/conformance/file8.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/conformance/file9.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/conformance/subsampling_1.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/conformance/subsampling_2.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/conformance/zoo1.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/conformance/zoo2.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/conformance/p0_01.j2k (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/conformance/p0_02.j2k (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/conformance/p0_03.j2k (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/conformance/p0_04.j2k (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/conformance/p0_05.j2k (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/conformance/p0_06.j2k (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/conformance/p0_07.j2k (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/conformance/p0_08.j2k (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/conformance/p0_09.j2k (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/conformance/p0_10.j2k (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/conformance/p0_11.j2k (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/conformance/p0_12.j2k (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/conformance/p0_13.j2k (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/conformance/p0_14.j2k (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/conformance/p0_15.j2k (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/conformance/p0_16.j2k (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/conformance/p1_01.j2k (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/conformance/p1_02.j2k (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/conformance/p1_03.j2k (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/conformance/p1_04.j2k (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/conformance/p1_05.j2k (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/conformance/p1_06.j2k (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/conformance/p1_07.j2k (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/0290cb77c5df21828fa74cf2ab2c84d8.SIGFPE.d25.31.jp2 (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/1336.pdf.asan.47.376.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/147af3f1083de4393666b7d99b01b58b_signal_sigsegv_130c531_6155_5136.jp2 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/1802.pdf.SIGSEGV.36e.894.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/1851.pdf.SIGSEGV.ce9.948.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/1888.pdf.asan.35.988.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/2.pdf.SIGFPE.706.1112.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/2236.pdf.SIGSEGV.398.1376.jp2 (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/2539.pdf.SIGFPE.706.1712.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/26ccf3651020967f7778238ef5af08af.SIGFPE.d25.527.jp2 (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/2977.pdf.asan.67.2198.jp2 (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/3635.pdf.asan.77.2930.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/4035.pdf.SIGSEGV.d8b.3375.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/4149.pdf.SIGSEGV.cf7.3501.jp2 (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/4241ac039aba57e6a9c948d519d94216_asan_heap-oob_14650f2_7469_602.jp2 (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/451.pdf.SIGSEGV.5b5.3723.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/451.pdf.SIGSEGV.ce9.3723.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/451.pdf.SIGSEGV.f4c.3723.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/Marrin.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/basn4a08.jp2 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/basn6a08.jp2 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/broken1.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/broken2.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/broken3.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/broken4.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/cinema129x129.jp2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/cmyk_no_wavelet.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/crash-0a.jp2 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/dwt_interleave_h.gsr105.jp2 (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/edf_c2_1000234.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/edf_c2_1000290.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/edf_c2_1000671.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/edf_c2_1000691.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/edf_c2_10025.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/edf_c2_1002767.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/edf_c2_1013627.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/edf_c2_101463.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/edf_c2_1015644.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/edf_c2_1103421.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/edf_c2_1178956.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/edf_c2_1377017.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/edf_c2_1673169.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/edf_c2_1674177.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/edf_c2_20.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/edf_c2_225881.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/file409752.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/gdal_fuzzer_assert_in_j2k_read_SQcd_SQcc.patch.jp2 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/gdal_fuzzer_check_comp_dx_dy.jp2 (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/gdal_fuzzer_check_number_of_tiles.jp2 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/gdal_fuzzer_unchecked_numresolutions.jp2 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/issue104_jpxstream.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/issue134.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/issue165.jp2 (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/issue171.jp2 (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/issue188_beach_64bitsbox.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/issue205.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/issue206_image-000.jp2 (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/issue208.jp2 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/issue211.jp2 (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/issue235.jp2 (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/issue236-ESYCC-CDEF.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/issue254.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/issue362-2863.jp2 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/issue362-2866.jp2 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/issue362-2894.jp2 (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/issue363-4740.jp2 (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/issue363-4792.jp2 (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/issue364-38.jp2 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/issue364-903.jp2 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/issue390.jp2 (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/issue391.jp2 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/issue393.jp2 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/issue395.jp2 (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/issue397.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/issue400.jp2 (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/issue408.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/issue411-ycc420.jp2 (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/issue411-ycc422.jp2 (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/issue411-ycc444.jp2 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/issue412.jp2 (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/issue413.jp2 (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/issue414.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/issue418.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/issue420.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/issue427-illegal-tile-offset.jp2 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/issue427-null-image-size.jp2 (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/issue429.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/issue432.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/issue458.jp2 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/issue475.jp2 (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/issue476.jp2 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/issue495.jp2 (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/issue559-eci-090-CIELab.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/issue559-eci-091-CIELab.jp2 (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/issue653-zero-unknownbox.jp2 (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/issue725.jp2 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/issue733.jp2 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/issue774.jp2 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/issue818.jp2 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/issue820.jp2 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/issue823.jp2 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/issue826.jp2 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/mem-b2ace68c-1381.jp2 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/mem-b2b86b74-2753.jp2 (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/merged.jp2 (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/mono_icc.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/openjpeg_1125.jp2 (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/orb-blue10-lin-jp2.jp2 (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/orb-blue10-win-jp2.jp2 (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/relax.jp2 (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/sycc_420_odd_origin_x_coord.jp2 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/text_GBR.jp2 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/tnsot_zero_missing_eoc.jp2 (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/truncated.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/ybr-cat.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/4bpp.j2k (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/Bretagne2.j2k (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/Bretagne2_ht.j2k (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/Bretagne2_ht_lossy.j2k (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/CT_Phillips_JPEG2K_Decompr_Problem.j2k (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/Cannotreaddatawithnosizeknown.j2k (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/MarkerIsNotCompliant.j2k (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/_00042.j2k (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/b1_mono_4k.j2k (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/boats_cprl.j2k (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/boats_lrcp.j2k (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/boats_pcrl.j2k (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/boats_plt_tlm_cprl.j2k (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/boats_plt_tlm_lrcp.j2k (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/boats_plt_tlm_pcrl.j2k (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/boats_plt_tlm_rlcp.j2k (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/boats_plt_tlm_rpcl.j2k (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/boats_rlcp.j2k (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/boats_rpcl.j2k (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/buxI.j2k (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/buxR.j2k (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/cthead1.j2k (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/foo.j2k (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/foo_irrev.j2k (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/illegalcolortransform.j2k (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/issue135.j2k (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/issue142.j2k (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/issue226.j2k (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/issue228.j2k (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/issue399.j2k (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/issue726.j2k (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/issue775-2.j2k (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/issue775.j2k (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/j2k32.j2k (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/kakadu_v4-4_openjpegv2_broken.j2k (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/mono_plt.j2k (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/mono_plt_tlm.j2k (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/mono_plt_tlm_tp.j2k (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/movie_00000.j2k (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/movie_00001.j2k (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/movie_00002.j2k (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/orb-blue10-lin-j2k.j2k (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/orb-blue10-win-j2k.j2k (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/pacs.ge.j2k (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/test_lossless.j2k (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/grok-data/input/nonregression/v4dwt_interleave_h.gsr105.j2k (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 61% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Waiting for headers] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 0 B/238 kB 0%] 59% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 0 B/2194 B 0%] 62% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 0 B/1552 B 0%] 65% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 0 B/1546 B 0%] 68% [Working] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 0 B/155 kB 0%] 90% [Working] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 0 B/58.2 kB 0%] 100% [Working] Fetched 624 kB in 0s (2237 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 2.8MB/s eta 0:00:01  |▎ | 20kB 1.7MB/s eta 0:00:02  |▌ | 30kB 2.5MB/s eta 0:00:01  |▋ | 40kB 1.1MB/s eta 0:00:02  |▊ | 51kB 1.1MB/s eta 0:00:02  |█ | 61kB 1.4MB/s eta 0:00:02  |█ | 71kB 1.4MB/s eta 0:00:02  |█▎ | 81kB 1.6MB/s eta 0:00:02  |█▍ | 92kB 1.7MB/s eta 0:00:02  |█▌ | 102kB 1.3MB/s eta 0:00:02  |█▊ | 112kB 1.3MB/s eta 0:00:02  |█▉ | 122kB 1.3MB/s eta 0:00:02  |██ | 133kB 1.3MB/s eta 0:00:02  |██▏ | 143kB 1.3MB/s eta 0:00:02  |██▎ | 153kB 1.3MB/s eta 0:00:02  |██▌ | 163kB 1.3MB/s eta 0:00:02  |██▋ | 174kB 1.3MB/s eta 0:00:02  |██▉ | 184kB 1.3MB/s eta 0:00:02  |███ | 194kB 1.3MB/s eta 0:00:02  |███ | 204kB 1.3MB/s eta 0:00:02  |███▎ | 215kB 1.3MB/s eta 0:00:02  |███▍ | 225kB 1.3MB/s eta 0:00:02  |███▋ | 235kB 1.3MB/s eta 0:00:02  |███▊ | 245kB 1.3MB/s eta 0:00:02  |███▉ | 256kB 1.3MB/s eta 0:00:02  |████ | 266kB 1.3MB/s eta 0:00:02  |████▏ | 276kB 1.3MB/s eta 0:00:02  |████▍ | 286kB 1.3MB/s eta 0:00:02  |████▌ | 296kB 1.3MB/s eta 0:00:02  |████▋ | 307kB 1.3MB/s eta 0:00:02  |████▉ | 317kB 1.3MB/s eta 0:00:02  |█████ | 327kB 1.3MB/s eta 0:00:02  |█████▏ | 337kB 1.3MB/s eta 0:00:02  |█████▎ | 348kB 1.3MB/s eta 0:00:02  |█████▍ | 358kB 1.3MB/s eta 0:00:02  |█████▋ | 368kB 1.3MB/s eta 0:00:02  |█████▊ | 378kB 1.3MB/s eta 0:00:02  |██████ | 389kB 1.3MB/s eta 0:00:02  |██████ | 399kB 1.3MB/s eta 0:00:02  |██████▏ | 409kB 1.3MB/s eta 0:00:02  |██████▍ | 419kB 1.3MB/s eta 0:00:02  |██████▌ | 430kB 1.3MB/s eta 0:00:02  |██████▊ | 440kB 1.3MB/s eta 0:00:02  |██████▉ | 450kB 1.3MB/s eta 0:00:02  |███████ | 460kB 1.3MB/s eta 0:00:02  |███████▏ | 471kB 1.3MB/s eta 0:00:02  |███████▎ | 481kB 1.3MB/s eta 0:00:02  |███████▌ | 491kB 1.3MB/s eta 0:00:02  |███████▋ | 501kB 1.3MB/s eta 0:00:02  |███████▊ | 512kB 1.3MB/s eta 0:00:02  |████████ | 522kB 1.3MB/s eta 0:00:02  |████████ | 532kB 1.3MB/s eta 0:00:02  |████████▎ | 542kB 1.3MB/s eta 0:00:02  |████████▍ | 552kB 1.3MB/s eta 0:00:02  |████████▌ | 563kB 1.3MB/s eta 0:00:02  |████████▊ | 573kB 1.3MB/s eta 0:00:02  |████████▉ | 583kB 1.3MB/s eta 0:00:02  |█████████ | 593kB 1.3MB/s eta 0:00:02  |█████████▏ | 604kB 1.3MB/s eta 0:00:02  |█████████▎ | 614kB 1.3MB/s eta 0:00:02  |█████████▌ | 624kB 1.3MB/s eta 0:00:02  |█████████▋ | 634kB 1.3MB/s eta 0:00:02  |█████████▉ | 645kB 1.3MB/s eta 0:00:02  |██████████ | 655kB 1.3MB/s eta 0:00:02  |██████████ | 665kB 1.3MB/s eta 0:00:02  |██████████▎ | 675kB 1.3MB/s eta 0:00:02  |██████████▍ | 686kB 1.3MB/s eta 0:00:02  |██████████▋ | 696kB 1.3MB/s eta 0:00:02  |██████████▊ | 706kB 1.3MB/s eta 0:00:02  |██████████▉ | 716kB 1.3MB/s eta 0:00:02  |███████████ | 727kB 1.3MB/s eta 0:00:02  |███████████▏ | 737kB 1.3MB/s eta 0:00:02  |███████████▍ | 747kB 1.3MB/s eta 0:00:02  |███████████▌ | 757kB 1.3MB/s eta 0:00:02  |███████████▋ | 768kB 1.3MB/s eta 0:00:02  |███████████▉ | 778kB 1.3MB/s eta 0:00:01  |████████████ | 788kB 1.3MB/s eta 0:00:01  |████████████▏ | 798kB 1.3MB/s eta 0:00:01  |████████████▎ | 808kB 1.3MB/s eta 0:00:01  |████████████▍ | 819kB 1.3MB/s eta 0:00:01  |████████████▋ | 829kB 1.3MB/s eta 0:00:01  |████████████▊ | 839kB 1.3MB/s eta 0:00:01  |████████████▉ | 849kB 1.3MB/s eta 0:00:01  |█████████████ | 860kB 1.3MB/s eta 0:00:01  |█████████████▏ | 870kB 1.3MB/s eta 0:00:01  |█████████████▍ | 880kB 1.3MB/s eta 0:00:01  |█████████████▌ | 890kB 1.3MB/s eta 0:00:01  |█████████████▋ | 901kB 1.3MB/s eta 0:00:01  |█████████████▉ | 911kB 1.3MB/s eta 0:00:01  |██████████████ | 921kB 1.3MB/s eta 0:00:01  |██████████████▏ | 931kB 1.3MB/s eta 0:00:01  |██████████████▎ | 942kB 1.3MB/s eta 0:00:01  |██████████████▍ | 952kB 1.3MB/s eta 0:00:01  |██████████████▋ | 962kB 1.3MB/s eta 0:00:01  |██████████████▊ | 972kB 1.3MB/s eta 0:00:01  |███████████████ | 983kB 1.3MB/s eta 0:00:01  |███████████████ | 993kB 1.3MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.3MB/s eta 0:00:01  |████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 21.6MB/s eta 0:00:01  |▊ | 20kB 31.7MB/s eta 0:00:01  |█▏ | 30kB 41.3MB/s eta 0:00:01  |█▌ | 40kB 48.5MB/s eta 0:00:01  |██ | 51kB 53.7MB/s eta 0:00:01  |██▎ | 61kB 58.6MB/s eta 0:00:01  |██▋ | 71kB 62.6MB/s eta 0:00:01  |███ | 81kB 66.6MB/s eta 0:00:01  |███▍ | 92kB 68.9MB/s eta 0:00:01  |███▉ | 102kB 70.8MB/s eta 0:00:01  |████▏ | 112kB 70.8MB/s eta 0:00:01  |████▌ | 122kB 70.8MB/s eta 0:00:01  |█████ | 133kB 70.8MB/s eta 0:00:01  |█████▎ | 143kB 70.8MB/s eta 0:00:01  |█████▊ | 153kB 70.8MB/s eta 0:00:01  |██████ | 163kB 70.8MB/s eta 0:00:01  |██████▌ | 174kB 70.8MB/s eta 0:00:01  |██████▉ | 184kB 70.8MB/s eta 0:00:01  |███████▏ | 194kB 70.8MB/s eta 0:00:01  |███████▋ | 204kB 70.8MB/s eta 0:00:01  |████████ | 215kB 70.8MB/s eta 0:00:01  |████████▍ | 225kB 70.8MB/s eta 0:00:01  |████████▊ | 235kB 70.8MB/s eta 0:00:01  |█████████ | 245kB 70.8MB/s eta 0:00:01  |█████████▌ | 256kB 70.8MB/s eta 0:00:01  |█████████▉ | 266kB 70.8MB/s eta 0:00:01  |██████████▎ | 276kB 70.8MB/s eta 0:00:01  |██████████▋ | 286kB 70.8MB/s eta 0:00:01  |███████████ | 296kB 70.8MB/s eta 0:00:01  |███████████▍ | 307kB 70.8MB/s eta 0:00:01  |███████████▊ | 317kB 70.8MB/s eta 0:00:01  |████████████▏ | 327kB 70.8MB/s eta 0:00:01  |████████████▌ | 337kB 70.8MB/s eta 0:00:01  |█████████████ | 348kB 70.8MB/s eta 0:00:01  |█████████████▎ | 358kB 70.8MB/s eta 0:00:01  |█████████████▋ | 368kB 70.8MB/s eta 0:00:01  |██████████████ | 378kB 70.8MB/s eta 0:00:01  |██████████████▍ | 389kB 70.8MB/s eta 0:00:01  |██████████████▉ | 399kB 70.8MB/s eta 0:00:01  |███████████████▏ | 409kB 70.8MB/s eta 0:00:01  |███████████████▋ | 419kB 70.8MB/s eta 0:00:01  |████████████████ | 430kB 70.8MB/s eta 0:00:01  |████████████████▎ | 440kB 70.8MB/s eta 0:00:01  |████████████████▊ | 450kB 70.8MB/s eta 0:00:01  |█████████████████ | 460kB 70.8MB/s eta 0:00:01  |█████████████████▌ | 471kB 70.8MB/s eta 0:00:01  |█████████████████▉ | 481kB 70.8MB/s eta 0:00:01  |██████████████████▏ | 491kB 70.8MB/s eta 0:00:01  |██████████████████▋ | 501kB 70.8MB/s eta 0:00:01  |███████████████████ | 512kB 70.8MB/s eta 0:00:01  |███████████████████▍ | 522kB 70.8MB/s eta 0:00:01  |███████████████████▊ | 532kB 70.8MB/s eta 0:00:01  |████████████████████▏ | 542kB 70.8MB/s eta 0:00:01  |████████████████████▌ | 552kB 70.8MB/s eta 0:00:01  |████████████████████▉ | 563kB 70.8MB/s eta 0:00:01  |█████████████████████▎ | 573kB 70.8MB/s eta 0:00:01  |█████████████████████▋ | 583kB 70.8MB/s eta 0:00:01  |██████████████████████ | 593kB 70.8MB/s eta 0:00:01  |██████████████████████▍ | 604kB 70.8MB/s eta 0:00:01  |██████████████████████▊ | 614kB 70.8MB/s eta 0:00:01  |███████████████████████▏ | 624kB 70.8MB/s eta 0:00:01  |███████████████████████▌ | 634kB 70.8MB/s eta 0:00:01  |████████████████████████ | 645kB 70.8MB/s eta 0:00:01  |████████████████████████▎ | 655kB 70.8MB/s eta 0:00:01  |████████████████████████▊ | 665kB 70.8MB/s eta 0:00:01  |█████████████████████████ | 675kB 70.8MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 70.8MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 70.8MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 70.8MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 70.8MB/s eta 0:00:01  |███████████████████████████ | 727kB 70.8MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 70.8MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 70.8MB/s eta 0:00:01  |████████████████████████████ | 757kB 70.8MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 70.8MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 70.8MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 70.8MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 70.8MB/s eta 0:00:01  |██████████████████████████████ | 808kB 70.8MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 70.8MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 70.8MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 70.8MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 70.8MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 70.8MB/s eta 0:00:01  |████████████████████████████████| 870kB 70.8MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.4 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 92.2/736.6 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 245.8/736.6 kB 2.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 532.5/736.6 kB 3.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 17.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/5.1 MB 55.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 2.3/5.1 MB 40.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.1/5.1 MB 52.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 45.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.5 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/159.5 kB 2.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 122.9/159.5 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.5/159.5 kB 1.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.0-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.18.2-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 7.2 MB/s eta 0:00:02  ━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/9.2 MB 11.6 MB/s eta 0:00:01  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/9.2 MB 18.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 4.5/9.2 MB 31.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 7.7/9.2 MB 43.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 47.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 42.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 34.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 3.2/4.7 MB 96.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 81.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 76.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.2/17.3 MB 96.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 6.6/17.3 MB 94.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 9.8/17.3 MB 94.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 12.5/17.3 MB 81.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━ 15.1/17.3 MB 80.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 86.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 69.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.0-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.5/53.5 kB 7.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/4.5 MB 38.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 4.1/4.5 MB 59.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 51.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 13.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 28.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.18.2-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.51.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.0 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.18.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FT4jpJsqUd.data' and '/src/inspector/fuzzerLogFile-0-FT4jpJsqUd.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FT4jpJsqUd.data.yaml' and '/src/inspector/fuzzerLogFile-0-FT4jpJsqUd.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FT4jpJsqUd.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-FT4jpJsqUd.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FT4jpJsqUd.data.debug_info' and '/src/inspector/fuzzerLogFile-0-FT4jpJsqUd.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FT4jpJsqUd.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-FT4jpJsqUd.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FT4jpJsqUd.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-FT4jpJsqUd.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:44.910 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:44.910 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/grk_decompress_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:44.910 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:45.076 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FT4jpJsqUd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:45.195 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/grk_decompress_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-FT4jpJsqUd'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:45.196 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:45.358 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:45.359 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:45.377 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-FT4jpJsqUd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:45.378 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:53.200 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:53.200 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-FT4jpJsqUd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:53.862 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:54.226 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:54.588 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.357 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.358 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.358 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.358 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FT4jpJsqUd.data with fuzzerLogFile-0-FT4jpJsqUd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.358 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.358 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.370 INFO fuzzer_profile - accummulate_profile: grk_decompress_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.433 INFO fuzzer_profile - accummulate_profile: grk_decompress_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.434 INFO fuzzer_profile - accummulate_profile: grk_decompress_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.446 INFO fuzzer_profile - accummulate_profile: grk_decompress_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.447 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.447 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target grk_decompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.447 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.447 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/grk_decompress_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/grk_decompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2169| | // case 1: we still need to run the topology again Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2176| | // case 2: the final run of this topology Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 177| | // Easy case: no waiters. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:55.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.254 INFO fuzzer_profile - accummulate_profile: grk_decompress_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.254 INFO fuzzer_profile - accummulate_profile: grk_decompress_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.254 INFO fuzzer_profile - accummulate_profile: grk_decompress_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.255 INFO fuzzer_profile - accummulate_profile: grk_decompress_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:56.264 INFO fuzzer_profile - accummulate_profile: grk_decompress_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:57.631 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:57.631 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:57.632 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:57.632 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:57.633 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:57.651 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:57.731 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:57.731 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:57.758 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/grok/reports/20240522/linux -- grk_decompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:57.758 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/grok/reports-by-target/20240522/grk_decompress_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:57.758 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:57.766 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:57.766 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:57.766 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:58.144 INFO analysis - overlay_calltree_with_coverage: [+] found 285 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-FT4jpJsqUd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-FT4jpJsqUd.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-FT4jpJsqUd.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:58.160 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:58.160 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:58.160 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:58.161 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:58.220 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:58.220 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:58.289 INFO html_report - create_all_function_table: Assembled a total of 3957 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:58.289 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:58.308 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:58.308 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:58.310 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:58.311 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 292 -- : 292 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:58.311 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:58.311 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:58.311 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:58.311 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:58.311 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:58.312 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:58.312 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:58.312 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:58.312 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:58.312 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:58.312 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:58.312 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:58.312 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:58.312 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:58.879 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:59.094 INFO html_helpers - create_horisontal_calltree_image: Creating image grk_decompress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:59.094 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (221 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:59.173 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:59.173 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:59.297 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:59.297 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:59.298 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:59.298 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:59.298 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:59.298 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:59.298 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:59.298 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:59.299 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:59.299 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:59.299 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:59.299 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:59.299 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:59.299 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:59.319 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:59.319 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:59.319 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:00.807 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:00.812 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:00.812 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:00.812 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:02.140 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:02.143 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:02.214 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:02.218 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:02.219 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:03.792 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:03.794 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:03.854 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:03.868 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:03.869 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:05.245 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:05.246 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:05.313 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:05.326 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:05.327 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:06.962 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:06.964 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:07.030 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:07.041 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:07.042 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:08.791 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:08.793 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:08.862 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:08.873 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:08.874 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:10.245 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:10.246 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:10.318 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:10.330 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:10.331 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:12.102 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:12.103 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:12.174 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['grk::CodeStreamDecompress::decompressTiles()', 'non-virtual thunk to grk::CodeStreamCompress::init(_grk_cparameters*, grk::GrkImage*)', 'grk::t1_part1::T1Part1::decompress(grk::DecompressBlockExec*)', 'grk::DecompressScheduler::schedule(unsigned short)', 'grk::TileProcessor::doCompress()', 'tf::Executor::_invoke(tf::Worker&, tf::Node*)', 'BlackPreservingKPlaneIntents'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:12.287 INFO html_report - create_all_function_table: Assembled a total of 3957 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:12.345 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:12.375 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:12.375 INFO engine_input - analysis_func: Generating input for grk_decompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:12.383 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:12.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL33grk_decompress_create_from_bufferPhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:12.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z35grk_decompress_buffer_detect_formatPhmP17_GRK_CODEC_FORMAT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:12.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z24grk_stream_set_user_dataP11_grk_objectPvPFvS1_E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:12.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3grk20CodeStreamDecompressC2EPNS_14BufferedStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:12.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:12.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3grk20GrkObjectWrapperImplINS_14BufferedStreamEEC2EPS1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:12.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z28grk_stream_set_read_functionP11_grk_objectPFmPhmPvE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:12.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z21grk_decompress_createP11_grk_object Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:12.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: grk_object_unref Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:12.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3grk7grk_bufIhNS_16AllocatorVanillaEEC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:12.384 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:12.384 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:12.384 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:12.390 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:12.391 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:12.623 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:12.623 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:12.623 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:12.896 INFO sinks_analyser - analysis_func: ['grk_decompress_fuzzer.cpp'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:12.900 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:12.909 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:12.931 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:12.993 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:13.002 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:13.010 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:13.023 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:13.045 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:13.053 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:13.072 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:13.072 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:13.073 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:13.073 INFO annotated_cfg - analysis_func: Analysing: grk_decompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:13.083 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/grok/reports/20240522/linux -- grk_decompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:13.245 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:14.681 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:40.974 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:54.517 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:54.517 INFO debug_info - create_friendly_debug_types: Have to create for 121827 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:54.606 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:54.618 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:54.632 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:54.645 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:54.658 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:54.671 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:54.684 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:54.697 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:54.711 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:54.725 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:54.738 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:54.752 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:54.767 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:54.782 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:54.796 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:54.812 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:54.826 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:54.840 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:54.856 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:54.870 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:54.883 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:54.897 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:54.912 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:54.926 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:54.941 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:54.955 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:54.969 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:54.983 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:54.996 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.010 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.024 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.038 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.051 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.064 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.080 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.094 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.108 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.122 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.135 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.151 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.166 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.181 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.196 INFO debug_info - create_friendly_debug_types: Idx: 107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.211 INFO debug_info - create_friendly_debug_types: Idx: 110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.225 INFO debug_info - create_friendly_debug_types: Idx: 112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.241 INFO debug_info - create_friendly_debug_types: Idx: 115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.257 INFO debug_info - create_friendly_debug_types: Idx: 117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.273 INFO debug_info - create_friendly_debug_types: Idx: 120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:58.945 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/tests/fuzzers/grk_decompress_fuzzer.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/mutex.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 125 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/include/taskflow/utility/object_pool.hpp ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 224 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 68 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 62 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/include/taskflow/core/graph.hpp ------- 62 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/include/taskflow/core/flow_builder.hpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/include/taskflow/core/task.hpp ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/shared_ptr.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/deque ------- 126 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/queue ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/list ------- 127 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/optional ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/include/taskflow/core/taskflow.hpp ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/include/taskflow/utility/small_vector.hpp ------- 77 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/function.h ------- 79 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/atomic_base.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/atomic.h ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception_ptr.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/include/taskflow/core/topology.hpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tuple/sfinae_helpers.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/variant ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/in_place.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/include/taskflow/core/executor.hpp ------- 87 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/atomic_flag.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__hash_table ------- 126 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__thread/id.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/unordered_map ------- 109 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__thread/thread.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/operations.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/include/taskflow/core/notifier.hpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__random/linear_congruential_engine.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/include/taskflow/core/tsq.hpp ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/include/taskflow/core/worker.hpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/include/taskflow/core/observer.hpp ------- 74 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/unordered_set ------- 67 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/future ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/include/taskflow/core/async_task.hpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/piecewise_construct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/duration.h ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/time_point.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stack ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/array ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/include/taskflow/utility/math.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/util/GrkImage.h ------- 64 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/util/buffer.h ------- 54 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/codestream/markers/PPMMarker.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/t1/part1/Quantizer.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/codestream/CodingParams.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/util/SparseBuffer.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tree ------- 137 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/cache/LengthCache.h ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/map ------- 92 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/util/BufferedStream.h ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/set ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/util/geometry.h ------- 63 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/codestream/TileSet.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/cache/PLMarkerMgr.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/sstream ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ios/fpos.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ostream ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__compare/ordering.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/back_insert_iterator.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/move_iterator.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__random/uniform_int_distribution.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/fstream ------- 53 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__filesystem/path.h ------- 79 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/iomanip ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/codestream/CodeStream.h ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/grok.cpp ------- 64 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/util/GrkObjectWrapper.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/scheduling/ThreadPool.hpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/lock_guard.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/tag_types.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__random/random_device.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/unique_lock.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/mutex ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/include/taskflow/utility/serializer.hpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocation_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_destructor.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/hash.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdlib-float.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdlib-bsearch.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdio.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/inttypes.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/t1/T1Interface.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/t1/BlockExec.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/cache/ICacheable.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/canvas/Codeblock.h ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/scheduling/FlowComponent.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/util/ILogger.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/util/Logger.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/util/MemStream.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/canvas/ResSimple.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/canvas/ResWindow.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/exponential_functions.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__filesystem/directory_iterator.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/tile/TileProcessor.h ------- 64 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/point_transform/mct.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/codestream/CodeStreamCompress.h ------- 50 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/codestream/CodeStreamCompress.cpp ------- 54 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/util/MinHeap.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sift_down.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/util/grk_exceptions.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/codestream/CodeStreamDecompress.h ------- 79 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/codestream/CodeStreamDecompress.cpp ------- 68 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/codestream/FileFormatCompress.h ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/promote.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/codestream/FileFormatCompress.cpp ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/codestream/FileFormat.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/codestream/FileFormatDecompress.cpp ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/codestream/FileFormatDecompress.h ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/codestream/markers/SOTMarker.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/cache/StripCache.h ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/cache/TileCache.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/point_transform/mct.cpp ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/highway/hwy/ops/x86_128-inl.h ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/highway/hwy/ops/x86_256-inl.h ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/highway/hwy/ops/x86_512-inl.h ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/highway/hwy/ops/shared-inl.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/t2/PacketIter.h ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/scheduling/ImageComponentFlow.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/t1/part1/PostT1DecompressFilters.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/t1/OJPH/PostT1DecompressFiltersOJPH.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/canvas/SparseCanvas.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/t2/T2Compress.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/t2/T2Decompress.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/t2/PacketParser.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/tile/TileProcessor.cpp ------- 66 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/t1/OJPH/common/ojph_mem.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/t1/OJPH/coding/ojph_block_decoder.cpp ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/t1/OJPH/coding/ojph_block_encoder.cpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/highway/hwy/targets.cc ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/highway/hwy/targets.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/thirdparty/liblcms2/src/cmserr.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/thirdparty/liblcms2/src/cmslut.c ------- 76 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/thirdparty/liblcms2/src/cmspcs.c ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/thirdparty/liblcms2/src/cmstypes.c ------- 201 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/thirdparty/liblcms2/src/cmswtpnt.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/thirdparty/liblcms2/src/cmsxform.c ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/scheduling/DecompressScheduler.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/scheduling/DecompressScheduler.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/wavelet/WaveletReverse.h ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/canvas/TileComponentWindow.h ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/scheduling/CompressScheduler.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/scheduling/CompressScheduler.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/wavelet/WaveletFwd.cpp ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/wavelet/WaveletFwd.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/wavelet/WaveletReverse.cpp ------- 54 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/cache/SparseCache.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/canvas/Precinct.h ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/t2/TagTree.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/canvas/Subband.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/t1/OJPH/coding/ojph_block_common.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/t1/part1/impl/T1.h ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/thirdparty/liblcms2/src/cmsalpha.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/thirdparty/liblcms2/src/cmscnvrt.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/thirdparty/liblcms2/src/cmsgamma.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/thirdparty/liblcms2/src/cmsintrp.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/thirdparty/liblcms2/src/cmsopt.c ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/thirdparty/liblcms2/src/cmspack.c ------- 138 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/terminate.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/construct_at.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/atomic_sync.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__threading_support ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/sched.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__thread/poll_with_backoff.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/steady_clock.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/include/taskflow/utility/traits.hpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/fence.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/rounding_functions.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countl.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/prev.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move_backward.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/iter_move.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__fwd/fstream.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/streambuf ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/typeinfo ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/for_each.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/locale ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill_n.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/identity.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_end.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/include/taskflow/utility/os.hpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__fwd/sstream.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__thread/this_thread.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/include/taskflow/core/async.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/include/taskflow/core/semaphore.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/access.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/operations.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__system_error/system_error.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/partition.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iter_swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/pthread.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/include/taskflow/core/error.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/scheduling/Scheduler.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/scheduling/Scheduler.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/util/BufferedStream.cpp ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/util/MemStream.cpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/codec/common/packer.h ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/util/GrkImage.cpp ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/util/grk_intmath.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/clamp.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/util/GrkImage_Conversion.cpp ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/util/GrkObjectWrapper.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/plugin/minpf_dynamic_library.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/is_pointer_in_range.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/plugin/minpf_plugin_manager.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__filesystem/directory_entry.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/pop_heap.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/push_heap.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/bind.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/codestream/markers/SIZMarker.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/codestream/CodeStreamDecompress_Markers.cpp ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/util/simd.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/codestream/CodingParams.cpp ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/istream ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/codestream/markers/SIZMarker.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/codestream/markers/PPMMarker.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/codestream/markers/SOTMarker.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/cache/StripCache.cpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/cache/TileCache.cpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/cache/MemManager.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/cache/LengthCache.cpp ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/cache/PLMarkerMgr.cpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/highway/hwy/ops/generic_ops-inl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/highway/hwy/base.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/highway/hwy/highway.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/t2/PacketManager.cpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/t2/PacketManager.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/t2/PacketIter.cpp ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/scheduling/ImageComponentFlow.cpp ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/t1/T1Factory.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/t1/T1Factory.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/reverse.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/canvas/TileComponent.cpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/canvas/TileComponent.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__numeric/accumulate.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/t1/OJPH/T1OJPH.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/t1/OJPH/T1OJPH.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/t1/OJPH/QuantizerOJPH.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/t1/OJPH/QuantizerOJPH.cpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/logarithms.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/t1/OJPH/common/ojph_arch.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/t1/OJPH/others/ojph_mem.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/t1/part1/T1Part1.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/t1/part1/T1Part1.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/t1/part1/Quantizer.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/thirdparty/liblcms2/src/lcms2_internal.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/thirdparty/liblcms2/src/cmsio0.c ------- 84 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/thirdparty/liblcms2/src/cmsio1.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/thirdparty/liblcms2/src/cmsmtrx.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/thirdparty/liblcms2/src/cmsnamed.c ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/thirdparty/liblcms2/src/cmsplugin.c ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/thirdparty/liblcms2/src/cmsvirt.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/util/grk_intmath.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/util/SparseBuffer.cpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/util/GrkMatrix.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/util/GrkMatrix.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/plugin/plugin_bridge.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/codestream/TileSet.cpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/codestream/Profile.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/codestream/Profile.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/codestream/CodeStream.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/all_of.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/codestream/FileFormat.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/cache/PLCache.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/cache/PLCache.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/t2/T2Compress.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/t2/T2Decompress.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/t2/PacketParser.cpp ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/t2/BitIO.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/t2/IBitIO.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/t2/BitIO.cpp ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/canvas/Resolution.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/canvas/Resolution.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/canvas/Precinct.cpp ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/canvas/Subband.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/t1/part1/impl/mqc_dec_inl.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/t1/part1/impl/T1.cpp ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/t1/part1/impl/mqc_enc.cpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/src/lib/core/t1/part1/impl/mqc_dec.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/thirdparty/liblcms2/src/cmsgmt.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/thirdparty/liblcms2/src/cmshalf.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/grok/thirdparty/liblcms2/src/cmssamp.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:00.366 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:00.371 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:00.372 INFO debug_info - dump_debug_report: No such file: _tree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:00.591 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:00.591 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FT4jpJsqUd.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/518 files][ 0.0 B/253.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FT4jpJsqUd.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/518 files][ 0.0 B/253.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/518 files][ 0.0 B/253.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_14.html [Content-Type=text/html]... Step #8: / [0/518 files][ 0.0 B/253.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/518 files][ 0.0 B/253.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/518 files][ 0.0 B/253.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/518 files][ 0.0 B/253.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/518 files][336.1 KiB/253.4 MiB] 0% Done / [0/518 files][336.1 KiB/253.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FT4jpJsqUd.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/518 files][336.8 KiB/253.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/518 files][343.2 KiB/253.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/518 files][607.2 KiB/253.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/518 files][ 1.1 MiB/253.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/518 files][ 2.7 MiB/253.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/518 files][ 4.0 MiB/253.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_10.html [Content-Type=text/html]... Step #8: / [0/518 files][ 5.0 MiB/253.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FT4jpJsqUd.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/518 files][ 5.2 MiB/253.4 MiB] 2% Done / [1/518 files][ 7.5 MiB/253.4 MiB] 2% Done / [2/518 files][ 7.5 MiB/253.4 MiB] 2% Done / [3/518 files][ 7.5 MiB/253.4 MiB] 2% Done / [4/518 files][ 7.5 MiB/253.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/518 files][ 7.5 MiB/253.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/518 files][ 8.5 MiB/253.4 MiB] 3% Done / [4/518 files][ 8.8 MiB/253.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/518 files][ 9.8 MiB/253.4 MiB] 3% Done / [5/518 files][ 9.8 MiB/253.4 MiB] 3% Done / [6/518 files][ 11.1 MiB/253.4 MiB] 4% Done / [7/518 files][ 12.4 MiB/253.4 MiB] 4% Done / [8/518 files][ 16.0 MiB/253.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/518 files][ 20.2 MiB/253.4 MiB] 7% Done / [10/518 files][ 20.2 MiB/253.4 MiB] 7% Done / [10/518 files][ 22.2 MiB/253.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_6.html [Content-Type=text/html]... Step #8: / [11/518 files][ 23.8 MiB/253.4 MiB] 9% Done / [11/518 files][ 25.8 MiB/253.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [12/518 files][ 27.9 MiB/253.4 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_1.html [Content-Type=text/html]... Step #8: / [13/518 files][ 28.4 MiB/253.4 MiB] 11% Done / [14/518 files][ 28.4 MiB/253.4 MiB] 11% Done / [14/518 files][ 28.9 MiB/253.4 MiB] 11% Done / [14/518 files][ 30.2 MiB/253.4 MiB] 11% Done / [15/518 files][ 30.2 MiB/253.4 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [15/518 files][ 34.4 MiB/253.4 MiB] 13% Done / [16/518 files][ 36.8 MiB/253.4 MiB] 14% Done / [17/518 files][ 37.0 MiB/253.4 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [17/518 files][ 41.3 MiB/253.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [18/518 files][ 44.6 MiB/253.4 MiB] 17% Done / [18/518 files][ 44.9 MiB/253.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [18/518 files][ 48.8 MiB/253.4 MiB] 19% Done / [19/518 files][ 54.7 MiB/253.4 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [19/518 files][ 59.3 MiB/253.4 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_9.html [Content-Type=text/html]... Step #8: / [19/518 files][ 61.1 MiB/253.4 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [19/518 files][ 63.5 MiB/253.4 MiB] 25% Done / [20/518 files][ 63.7 MiB/253.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_2.html [Content-Type=text/html]... Step #8: / [20/518 files][ 64.2 MiB/253.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_15.html [Content-Type=text/html]... Step #8: / [20/518 files][ 65.0 MiB/253.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_11.html [Content-Type=text/html]... Step #8: / [20/518 files][ 66.6 MiB/253.4 MiB] 26% Done / [20/518 files][ 66.6 MiB/253.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [20/518 files][ 67.4 MiB/253.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [20/518 files][ 67.6 MiB/253.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [20/518 files][ 68.1 MiB/253.4 MiB] 26% Done / [21/518 files][ 73.5 MiB/253.4 MiB] 29% Done - - [22/518 files][ 74.3 MiB/253.4 MiB] 29% Done - [23/518 files][ 80.5 MiB/253.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: - [23/518 files][ 81.6 MiB/253.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/518 files][ 84.8 MiB/253.4 MiB] 33% Done - [24/518 files][ 85.8 MiB/253.4 MiB] 33% Done - [25/518 files][ 88.2 MiB/253.4 MiB] 34% Done - [26/518 files][ 89.5 MiB/253.4 MiB] 35% Done - [27/518 files][ 89.5 MiB/253.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/518 files][ 90.0 MiB/253.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FT4jpJsqUd.data [Content-Type=application/octet-stream]... Step #8: - [27/518 files][ 92.1 MiB/253.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/unordered_map [Content-Type=application/octet-stream]... Step #8: - [27/518 files][ 92.6 MiB/253.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_13.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_8.html [Content-Type=text/html]... Step #8: - [27/518 files][ 92.8 MiB/253.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/518 files][ 93.1 MiB/253.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/518 files][ 93.4 MiB/253.4 MiB] 36% Done - [28/518 files][ 93.4 MiB/253.4 MiB] 36% Done - [28/518 files][ 93.6 MiB/253.4 MiB] 36% Done - [28/518 files][ 93.6 MiB/253.4 MiB] 36% Done - [29/518 files][ 94.9 MiB/253.4 MiB] 37% Done - [30/518 files][ 96.2 MiB/253.4 MiB] 37% Done - [31/518 files][ 97.0 MiB/253.4 MiB] 38% Done - [32/518 files][ 99.1 MiB/253.4 MiB] 39% Done - [33/518 files][ 99.4 MiB/253.4 MiB] 39% Done - [34/518 files][100.2 MiB/253.4 MiB] 39% Done - [35/518 files][101.2 MiB/253.4 MiB] 39% Done - [36/518 files][102.8 MiB/253.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/grk_decompress_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [36/518 files][103.8 MiB/253.4 MiB] 40% Done - [37/518 files][103.8 MiB/253.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [37/518 files][103.8 MiB/253.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [37/518 files][103.8 MiB/253.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [37/518 files][103.8 MiB/253.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [37/518 files][103.8 MiB/253.4 MiB] 40% Done - [38/518 files][103.8 MiB/253.4 MiB] 40% Done - [39/518 files][103.8 MiB/253.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [40/518 files][103.8 MiB/253.4 MiB] 40% Done - [40/518 files][103.8 MiB/253.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [40/518 files][103.8 MiB/253.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: - [40/518 files][103.8 MiB/253.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [40/518 files][103.8 MiB/253.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/518 files][103.8 MiB/253.4 MiB] 40% Done - [41/518 files][103.8 MiB/253.4 MiB] 40% Done - [42/518 files][103.8 MiB/253.4 MiB] 40% Done - [43/518 files][103.8 MiB/253.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/518 files][103.8 MiB/253.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_12.html [Content-Type=text/html]... Step #8: - [43/518 files][103.8 MiB/253.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [44/518 files][103.8 MiB/253.4 MiB] 40% Done - [44/518 files][103.8 MiB/253.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [44/518 files][103.8 MiB/253.4 MiB] 40% Done - [44/518 files][103.8 MiB/253.4 MiB] 40% Done - [45/518 files][103.8 MiB/253.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [45/518 files][103.8 MiB/253.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [45/518 files][103.8 MiB/253.4 MiB] 40% Done - [45/518 files][103.8 MiB/253.4 MiB] 40% Done - [45/518 files][103.8 MiB/253.4 MiB] 40% Done - [45/518 files][103.8 MiB/253.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_4.html [Content-Type=text/html]... Step #8: - [46/518 files][103.8 MiB/253.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/grk_decompress_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [46/518 files][103.8 MiB/253.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [46/518 files][103.8 MiB/253.4 MiB] 40% Done - [47/518 files][103.8 MiB/253.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [47/518 files][103.8 MiB/253.4 MiB] 40% Done - [47/518 files][103.8 MiB/253.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [48/518 files][103.8 MiB/253.4 MiB] 40% Done - [48/518 files][103.8 MiB/253.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [48/518 files][103.8 MiB/253.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__hash_table [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [48/518 files][103.8 MiB/253.4 MiB] 40% Done - [48/518 files][103.8 MiB/253.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [48/518 files][103.8 MiB/253.4 MiB] 40% Done - [48/518 files][103.8 MiB/253.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [48/518 files][103.8 MiB/253.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [48/518 files][103.8 MiB/253.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_3.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: - [48/518 files][103.8 MiB/253.4 MiB] 40% Done - [48/518 files][103.8 MiB/253.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FT4jpJsqUd.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [48/518 files][103.8 MiB/253.4 MiB] 40% Done - [48/518 files][103.8 MiB/253.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/fstream [Content-Type=application/octet-stream]... Step #8: - [48/518 files][103.8 MiB/253.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [48/518 files][103.8 MiB/253.4 MiB] 40% Done - [48/518 files][103.8 MiB/253.4 MiB] 40% Done - [49/518 files][103.8 MiB/253.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [49/518 files][103.8 MiB/253.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: - [49/518 files][103.8 MiB/253.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [49/518 files][103.8 MiB/253.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_7.html [Content-Type=text/html]... Step #8: - [49/518 files][103.9 MiB/253.4 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/array [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [49/518 files][103.9 MiB/253.4 MiB] 41% Done - [49/518 files][104.0 MiB/253.4 MiB] 41% Done - [50/518 files][104.0 MiB/253.4 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [50/518 files][104.0 MiB/253.4 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [50/518 files][104.0 MiB/253.4 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [50/518 files][104.0 MiB/253.4 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_5.html [Content-Type=text/html]... Step #8: - [50/518 files][104.0 MiB/253.4 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/istream [Content-Type=application/octet-stream]... Step #8: - [50/518 files][104.0 MiB/253.4 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [50/518 files][104.0 MiB/253.4 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [50/518 files][104.3 MiB/253.4 MiB] 41% Done - [50/518 files][104.3 MiB/253.4 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [50/518 files][104.4 MiB/253.4 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/sstream [Content-Type=application/octet-stream]... Step #8: - [50/518 files][104.4 MiB/253.4 MiB] 41% Done - [50/518 files][104.4 MiB/253.4 MiB] 41% Done - [51/518 files][104.4 MiB/253.4 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [51/518 files][104.4 MiB/253.4 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_16.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: - [51/518 files][104.4 MiB/253.4 MiB] 41% Done - [52/518 files][104.4 MiB/253.4 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: - [52/518 files][104.4 MiB/253.4 MiB] 41% Done - [52/518 files][104.4 MiB/253.4 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: - [52/518 files][104.4 MiB/253.4 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [52/518 files][104.4 MiB/253.4 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/map [Content-Type=application/octet-stream]... Step #8: - [52/518 files][104.4 MiB/253.4 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pthread.h [Content-Type=text/x-chdr]... Step #8: - [52/518 files][104.4 MiB/253.4 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tree [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ostream [Content-Type=application/octet-stream]... Step #8: - [53/518 files][104.4 MiB/253.4 MiB] 41% Done - [53/518 files][104.4 MiB/253.4 MiB] 41% Done - [53/518 files][104.4 MiB/253.4 MiB] 41% Done - [53/518 files][104.4 MiB/253.4 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: - [53/518 files][104.5 MiB/253.4 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]... Step #8: - [53/518 files][104.5 MiB/253.4 MiB] 41% Done - [54/518 files][104.5 MiB/253.4 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: - [54/518 files][104.5 MiB/253.4 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/locale [Content-Type=application/octet-stream]... Step #8: - [54/518 files][104.5 MiB/253.4 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/contention_t.h [Content-Type=text/x-chdr]... Step #8: - [54/518 files][104.5 MiB/253.4 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__system_error/system_error.h [Content-Type=text/x-chdr]... Step #8: - [55/518 files][104.5 MiB/253.4 MiB] 41% Done - [55/518 files][104.5 MiB/253.4 MiB] 41% Done - [56/518 files][104.5 MiB/253.4 MiB] 41% Done - [57/518 files][104.5 MiB/253.4 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/inttypes.h [Content-Type=text/x-chdr]... Step #8: - [57/518 files][107.6 MiB/253.4 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/atomic.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [57/518 files][108.1 MiB/253.4 MiB] 42% Done - [57/518 files][108.3 MiB/253.4 MiB] 42% Done - [58/518 files][108.3 MiB/253.4 MiB] 42% Done - [58/518 files][108.3 MiB/253.4 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/sched.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: - [59/518 files][108.7 MiB/253.4 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdlib-float.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdlib-bsearch.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: - [59/518 files][111.3 MiB/253.4 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: - [59/518 files][111.3 MiB/253.4 MiB] 43% Done - [59/518 files][111.8 MiB/253.4 MiB] 44% Done - [59/518 files][112.0 MiB/253.4 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [59/518 files][112.0 MiB/253.4 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: - [59/518 files][112.6 MiB/253.4 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/optional [Content-Type=application/octet-stream]... Step #8: - [60/518 files][112.6 MiB/253.4 MiB] 44% Done - [60/518 files][112.6 MiB/253.4 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/iomanip [Content-Type=application/octet-stream]... Step #8: - [60/518 files][112.6 MiB/253.4 MiB] 44% Done - [60/518 files][112.6 MiB/253.4 MiB] 44% Done - [60/518 files][112.6 MiB/253.4 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/tuple [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: - [60/518 files][112.7 MiB/253.4 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/unordered_set [Content-Type=application/octet-stream]... Step #8: - [60/518 files][112.7 MiB/253.4 MiB] 44% Done - [60/518 files][112.7 MiB/253.4 MiB] 44% Done - [61/518 files][113.0 MiB/253.4 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/variant [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: - [61/518 files][113.2 MiB/253.4 MiB] 44% Done - [61/518 files][113.5 MiB/253.4 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: - [61/518 files][113.5 MiB/253.4 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__threading_support [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/future [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/iosfwd [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/queue [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__locale [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/atomic_flag.h [Content-Type=text/x-chdr]... Step #8: - [61/518 files][114.7 MiB/253.4 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/streambuf [Content-Type=application/octet-stream]... Step #8: - [62/518 files][115.6 MiB/253.4 MiB] 45% Done - [62/518 files][115.6 MiB/253.4 MiB] 45% Done - [63/518 files][115.6 MiB/253.4 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stack [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/list [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/deque [Content-Type=application/octet-stream]... Step #8: - [64/518 files][116.4 MiB/253.4 MiB] 45% Done - [64/518 files][116.4 MiB/253.4 MiB] 45% Done - [64/518 files][117.2 MiB/253.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/mutex [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [64/518 files][117.4 MiB/253.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/typeinfo [Content-Type=application/octet-stream]... Step #8: - [64/518 files][118.0 MiB/253.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/set [Content-Type=application/octet-stream]... Step #8: - [64/518 files][118.7 MiB/253.4 MiB] 46% Done - [65/518 files][120.0 MiB/253.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/atomic_sync.h [Content-Type=text/x-chdr]... Step #8: - [66/518 files][120.6 MiB/253.4 MiB] 47% Done - [66/518 files][120.6 MiB/253.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/fence.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/memory_order.h [Content-Type=text/x-chdr]... Step #8: - [66/518 files][121.3 MiB/253.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__node_handle [Content-Type=application/octet-stream]... Step #8: - [66/518 files][122.4 MiB/253.4 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/atomic_base.h [Content-Type=text/x-chdr]... Step #8: - [66/518 files][124.5 MiB/253.4 MiB] 49% Done - [66/518 files][125.0 MiB/253.4 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/aliases.h [Content-Type=text/x-chdr]... Step #8: - [66/518 files][126.5 MiB/253.4 MiB] 49% Done - [66/518 files][127.0 MiB/253.4 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h [Content-Type=text/x-chdr]... Step #8: - [67/518 files][127.8 MiB/253.4 MiB] 50% Done - [67/518 files][128.3 MiB/253.4 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: - [67/518 files][128.6 MiB/253.4 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: - [67/518 files][128.8 MiB/253.4 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__numeric/accumulate.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h [Content-Type=text/x-chdr]... Step #8: - [67/518 files][130.8 MiB/253.4 MiB] 51% Done - [68/518 files][130.8 MiB/253.4 MiB] 51% Done - [69/518 files][130.8 MiB/253.4 MiB] 51% Done - [69/518 files][130.8 MiB/253.4 MiB] 51% Done - [69/518 files][131.1 MiB/253.4 MiB] 51% Done - [70/518 files][131.1 MiB/253.4 MiB] 51% Done - [71/518 files][131.1 MiB/253.4 MiB] 51% Done - [71/518 files][131.6 MiB/253.4 MiB] 51% Done - [71/518 files][131.6 MiB/253.4 MiB] 51% Done - [71/518 files][131.8 MiB/253.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: - [71/518 files][132.1 MiB/253.4 MiB] 52% Done - [71/518 files][132.4 MiB/253.4 MiB] 52% Done - [72/518 files][132.4 MiB/253.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iter_move.h [Content-Type=text/x-chdr]... Step #8: - [72/518 files][132.6 MiB/253.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/back_insert_iterator.h [Content-Type=text/x-chdr]... Step #8: - [72/518 files][132.6 MiB/253.4 MiB] 52% Done - [72/518 files][132.6 MiB/253.4 MiB] 52% Done - [73/518 files][132.9 MiB/253.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]... Step #8: - [73/518 files][132.9 MiB/253.4 MiB] 52% Done - [74/518 files][133.6 MiB/253.4 MiB] 52% Done - [75/518 files][133.6 MiB/253.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: - [76/518 files][133.6 MiB/253.4 MiB] 52% Done - [76/518 files][133.6 MiB/253.4 MiB] 52% Done - [76/518 files][134.2 MiB/253.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/default_sentinel.h [Content-Type=text/x-chdr]... Step #8: - [76/518 files][134.7 MiB/253.4 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/move_iterator.h [Content-Type=text/x-chdr]... Step #8: - [77/518 files][135.2 MiB/253.4 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/prev.h [Content-Type=text/x-chdr]... Step #8: - [78/518 files][135.2 MiB/253.4 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/incrementable_traits.h [Content-Type=text/x-chdr]... Step #8: - [78/518 files][135.7 MiB/253.4 MiB] 53% Done - [79/518 files][135.7 MiB/253.4 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: - [79/518 files][135.7 MiB/253.4 MiB] 53% Done - [80/518 files][136.0 MiB/253.4 MiB] 53% Done \ \ [81/518 files][136.0 MiB/253.4 MiB] 53% Done \ [82/518 files][136.5 MiB/253.4 MiB] 53% Done \ [82/518 files][136.7 MiB/253.4 MiB] 53% Done \ [83/518 files][136.7 MiB/253.4 MiB] 53% Done \ [84/518 files][137.0 MiB/253.4 MiB] 54% Done \ [84/518 files][137.3 MiB/253.4 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/access.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ios.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ostream.h [Content-Type=text/x-chdr]... Step #8: \ [84/518 files][141.7 MiB/253.4 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/fstream.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/sstream.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h [Content-Type=text/x-chdr]... Step #8: \ [84/518 files][145.3 MiB/253.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: \ [85/518 files][146.1 MiB/253.4 MiB] 57% Done \ [85/518 files][146.6 MiB/253.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: \ [85/518 files][150.2 MiB/253.4 MiB] 59% Done \ [86/518 files][150.5 MiB/253.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/in_place.h [Content-Type=text/x-chdr]... Step #8: \ [86/518 files][151.4 MiB/253.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/is_pointer_in_range.h [Content-Type=text/x-chdr]... Step #8: \ [87/518 files][155.1 MiB/253.4 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]... Step #8: \ [88/518 files][157.1 MiB/253.4 MiB] 62% Done \ [88/518 files][157.4 MiB/253.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h [Content-Type=text/x-chdr]... Step #8: \ [89/518 files][157.4 MiB/253.4 MiB] 62% Done \ [90/518 files][158.4 MiB/253.4 MiB] 62% Done \ [91/518 files][158.4 MiB/253.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/underlying_type.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_extent.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/can_extract_key.h [Content-Type=text/x-chdr]... Step #8: \ [92/518 files][160.1 MiB/253.4 MiB] 63% Done \ [92/518 files][160.1 MiB/253.4 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/nat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/promote.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: \ [92/518 files][162.4 MiB/253.4 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/common_type.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/invoke.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_const.h [Content-Type=text/x-chdr]... Step #8: \ [92/518 files][163.2 MiB/253.4 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: \ [92/518 files][163.5 MiB/253.4 MiB] 64% Done \ [93/518 files][163.7 MiB/253.4 MiB] 64% Done \ [94/518 files][164.0 MiB/253.4 MiB] 64% Done \ [95/518 files][164.5 MiB/253.4 MiB] 64% Done \ [96/518 files][164.5 MiB/253.4 MiB] 64% Done \ [96/518 files][165.0 MiB/253.4 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__thread/poll_with_backoff.h [Content-Type=text/x-chdr]... Step #8: \ [96/518 files][166.0 MiB/253.4 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__thread/id.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__thread/thread.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__random/linear_congruential_engine.h [Content-Type=text/x-chdr]... Step #8: \ [97/518 files][167.1 MiB/253.4 MiB] 65% Done \ [98/518 files][167.4 MiB/253.4 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__random/uniform_int_distribution.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__random/default_random_engine.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__random/random_device.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: \ [99/518 files][168.9 MiB/253.4 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: \ [100/518 files][169.2 MiB/253.4 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]... Step #8: \ [100/518 files][171.0 MiB/253.4 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/construct_at.h [Content-Type=text/x-chdr]... Step #8: \ [101/518 files][172.8 MiB/253.4 MiB] 68% Done \ [102/518 files][173.3 MiB/253.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocation_guard.h [Content-Type=text/x-chdr]... Step #8: \ [102/518 files][173.6 MiB/253.4 MiB] 68% Done \ [102/518 files][174.1 MiB/253.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/shared_ptr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_pointer.h [Content-Type=text/x-chdr]... Step #8: \ [103/518 files][175.4 MiB/253.4 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h [Content-Type=text/x-chdr]... Step #8: \ [104/518 files][175.7 MiB/253.4 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: \ [104/518 files][176.0 MiB/253.4 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: \ [104/518 files][178.0 MiB/253.4 MiB] 70% Done \ [105/518 files][178.8 MiB/253.4 MiB] 70% Done \ [105/518 files][178.8 MiB/253.4 MiB] 70% Done \ [106/518 files][179.1 MiB/253.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h [Content-Type=text/x-chdr]... Step #8: \ [106/518 files][179.9 MiB/253.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/mutex.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/unique_lock.h [Content-Type=text/x-chdr]... Step #8: \ [107/518 files][180.4 MiB/253.4 MiB] 71% Done \ [108/518 files][181.2 MiB/253.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__thread/this_thread.h [Content-Type=text/x-chdr]... Step #8: \ [108/518 files][182.2 MiB/253.4 MiB] 71% Done \ [109/518 files][182.2 MiB/253.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/tag_types.h [Content-Type=text/x-chdr]... Step #8: \ [109/518 files][183.0 MiB/253.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/lock_guard.h [Content-Type=text/x-chdr]... Step #8: \ [110/518 files][183.8 MiB/253.4 MiB] 72% Done \ [111/518 files][183.8 MiB/253.4 MiB] 72% Done \ [111/518 files][184.8 MiB/253.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__variant/monostate.h [Content-Type=text/x-chdr]... Step #8: \ [112/518 files][186.6 MiB/253.4 MiB] 73% Done \ [113/518 files][186.6 MiB/253.4 MiB] 73% Done \ [114/518 files][186.9 MiB/253.4 MiB] 73% Done \ [115/518 files][186.9 MiB/253.4 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/push_heap.h [Content-Type=text/x-chdr]... Step #8: \ [116/518 files][187.4 MiB/253.4 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/partition.h [Content-Type=text/x-chdr]... Step #8: \ [117/518 files][189.5 MiB/253.4 MiB] 74% Done \ [118/518 files][190.0 MiB/253.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/for_each.h [Content-Type=text/x-chdr]... Step #8: \ [119/518 files][193.2 MiB/253.4 MiB] 76% Done \ [120/518 files][193.2 MiB/253.4 MiB] 76% Done \ [120/518 files][193.9 MiB/253.4 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/sfinae_helpers.h [Content-Type=text/x-chdr]... Step #8: \ [120/518 files][194.4 MiB/253.4 MiB] 76% Done \ [120/518 files][195.2 MiB/253.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/all_of.h [Content-Type=text/x-chdr]... Step #8: \ [120/518 files][195.5 MiB/253.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: \ [121/518 files][196.0 MiB/253.4 MiB] 77% Done \ [122/518 files][196.0 MiB/253.4 MiB] 77% Done \ [123/518 files][196.0 MiB/253.4 MiB] 77% Done \ [123/518 files][196.2 MiB/253.4 MiB] 77% Done \ [123/518 files][196.5 MiB/253.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/reverse.h [Content-Type=text/x-chdr]... Step #8: \ [123/518 files][197.6 MiB/253.4 MiB] 77% Done \ [124/518 files][197.6 MiB/253.4 MiB] 77% Done \ [125/518 files][197.8 MiB/253.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: \ [126/518 files][198.7 MiB/253.4 MiB] 78% Done \ [127/518 files][198.7 MiB/253.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp_ref_type.h [Content-Type=text/x-chdr]... Step #8: \ [128/518 files][199.0 MiB/253.4 MiB] 78% Done \ [129/518 files][199.0 MiB/253.4 MiB] 78% Done \ [130/518 files][199.2 MiB/253.4 MiB] 78% Done \ [130/518 files][199.2 MiB/253.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: \ [131/518 files][200.8 MiB/253.4 MiB] 79% Done \ [131/518 files][200.8 MiB/253.4 MiB] 79% Done \ [132/518 files][201.1 MiB/253.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h [Content-Type=text/x-chdr]... Step #8: \ [133/518 files][201.1 MiB/253.4 MiB] 79% Done \ [133/518 files][202.4 MiB/253.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: \ [133/518 files][202.5 MiB/253.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: \ [133/518 files][203.5 MiB/253.4 MiB] 80% Done \ [134/518 files][203.8 MiB/253.4 MiB] 80% Done \ [135/518 files][204.5 MiB/253.4 MiB] 80% Done \ [136/518 files][204.5 MiB/253.4 MiB] 80% Done \ [137/518 files][204.8 MiB/253.4 MiB] 80% Done \ [138/518 files][205.0 MiB/253.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/pop_heap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sift_down.h [Content-Type=text/x-chdr]... Step #8: \ [138/518 files][206.4 MiB/253.4 MiB] 81% Done \ [139/518 files][206.4 MiB/253.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_end.h [Content-Type=text/x-chdr]... Step #8: \ [140/518 files][206.4 MiB/253.4 MiB] 81% Done \ [141/518 files][206.4 MiB/253.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/clamp.h [Content-Type=text/x-chdr]... Step #8: \ [142/518 files][208.0 MiB/253.4 MiB] 82% Done \ [142/518 files][208.8 MiB/253.4 MiB] 82% Done \ [143/518 files][209.0 MiB/253.4 MiB] 82% Done \ [144/518 files][209.6 MiB/253.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: \ [144/518 files][210.3 MiB/253.4 MiB] 83% Done \ [145/518 files][210.6 MiB/253.4 MiB] 83% Done \ [146/518 files][210.6 MiB/253.4 MiB] 83% Done \ [147/518 files][210.8 MiB/253.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move_backward.h [Content-Type=text/x-chdr]... Step #8: \ [148/518 files][211.2 MiB/253.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill_n.h [Content-Type=text/x-chdr]... Step #8: \ [149/518 files][211.7 MiB/253.4 MiB] 83% Done \ [150/518 files][211.7 MiB/253.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]... Step #8: \ [151/518 files][211.7 MiB/253.4 MiB] 83% Done \ [151/518 files][212.0 MiB/253.4 MiB] 83% Done \ [152/518 files][212.8 MiB/253.4 MiB] 83% Done \ [152/518 files][212.8 MiB/253.4 MiB] 83% Done \ [153/518 files][213.3 MiB/253.4 MiB] 84% Done \ [154/518 files][213.3 MiB/253.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/steady_clock.h [Content-Type=text/x-chdr]... Step #8: \ [154/518 files][213.8 MiB/253.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/time_point.h [Content-Type=text/x-chdr]... Step #8: \ [154/518 files][214.3 MiB/253.4 MiB] 84% Done \ [155/518 files][214.3 MiB/253.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/duration.h [Content-Type=text/x-chdr]... Step #8: \ [155/518 files][214.3 MiB/253.4 MiB] 84% Done \ [156/518 files][214.6 MiB/253.4 MiB] 84% Done \ [157/518 files][214.6 MiB/253.4 MiB] 84% Done \ [158/518 files][214.6 MiB/253.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/logarithms.h [Content-Type=text/x-chdr]... Step #8: \ [159/518 files][214.6 MiB/253.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/rounding_functions.h [Content-Type=text/x-chdr]... Step #8: \ [159/518 files][215.2 MiB/253.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/exponential_functions.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__compare/ordering.h [Content-Type=text/x-chdr]... Step #8: \ [159/518 files][215.7 MiB/253.4 MiB] 85% Done \ [159/518 files][215.9 MiB/253.4 MiB] 85% Done \ [160/518 files][216.4 MiB/253.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ios/fpos.h [Content-Type=text/x-chdr]... Step #8: \ [161/518 files][216.4 MiB/253.4 MiB] 85% Done \ [162/518 files][216.4 MiB/253.4 MiB] 85% Done \ [163/518 files][216.4 MiB/253.4 MiB] 85% Done \ [163/518 files][216.7 MiB/253.4 MiB] 85% Done \ [163/518 files][217.2 MiB/253.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__filesystem/directory_iterator.h [Content-Type=text/x-chdr]... Step #8: \ [164/518 files][217.5 MiB/253.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: \ [164/518 files][217.7 MiB/253.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__filesystem/directory_entry.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: \ [164/518 files][218.0 MiB/253.4 MiB] 86% Done \ [164/518 files][218.5 MiB/253.4 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countl.h [Content-Type=text/x-chdr]... Step #8: \ [165/518 files][219.0 MiB/253.4 MiB] 86% Done \ [166/518 files][219.3 MiB/253.4 MiB] 86% Done \ [166/518 files][219.3 MiB/253.4 MiB] 86% Done \ [167/518 files][220.6 MiB/253.4 MiB] 87% Done \ [168/518 files][220.6 MiB/253.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h [Content-Type=text/x-chdr]... Step #8: \ [169/518 files][220.9 MiB/253.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/operations.h [Content-Type=text/x-chdr]... Step #8: \ [170/518 files][221.1 MiB/253.4 MiB] 87% Done \ [171/518 files][221.4 MiB/253.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__filesystem/path.h [Content-Type=text/x-chdr]... Step #8: \ [172/518 files][221.9 MiB/253.4 MiB] 87% Done \ [172/518 files][222.2 MiB/253.4 MiB] 87% Done \ [172/518 files][222.9 MiB/253.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_types.h [Content-Type=text/x-chdr]... Step #8: \ [172/518 files][223.5 MiB/253.4 MiB] 88% Done \ [172/518 files][223.8 MiB/253.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/weak_result_type.h [Content-Type=text/x-chdr]... Step #8: \ [173/518 files][224.1 MiB/253.4 MiB] 88% Done \ [174/518 files][224.1 MiB/253.4 MiB] 88% Done \ [174/518 files][224.6 MiB/253.4 MiB] 88% Done \ [174/518 files][224.8 MiB/253.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/bind.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/identity.h [Content-Type=text/x-chdr]... Step #8: \ [174/518 files][225.1 MiB/253.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/unary_function.h [Content-Type=text/x-chdr]... Step #8: \ [174/518 files][225.4 MiB/253.4 MiB] 88% Done \ [175/518 files][225.6 MiB/253.4 MiB] 89% Done \ [176/518 files][225.6 MiB/253.4 MiB] 89% Done \ [176/518 files][225.9 MiB/253.4 MiB] 89% Done \ [177/518 files][225.9 MiB/253.4 MiB] 89% Done \ [178/518 files][226.2 MiB/253.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/function.h [Content-Type=text/x-chdr]... Step #8: \ [178/518 files][226.2 MiB/253.4 MiB] 89% Done \ [179/518 files][226.7 MiB/253.4 MiB] 89% Done \ [180/518 files][226.7 MiB/253.4 MiB] 89% Done \ [181/518 files][226.7 MiB/253.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/hash.h [Content-Type=text/x-chdr]... Step #8: | | [182/518 files][227.5 MiB/253.4 MiB] 89% Done | [183/518 files][227.7 MiB/253.4 MiB] 89% Done | [183/518 files][227.7 MiB/253.4 MiB] 89% Done | [183/518 files][228.0 MiB/253.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/binary_function.h [Content-Type=text/x-chdr]... Step #8: | [184/518 files][228.0 MiB/253.4 MiB] 89% Done | [185/518 files][228.0 MiB/253.4 MiB] 89% Done | [186/518 files][228.0 MiB/253.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/thirdparty/liblcms2/src/cmsgamma.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/exception_ptr.h [Content-Type=text/x-chdr]... Step #8: | [186/518 files][228.6 MiB/253.4 MiB] 90% Done | [187/518 files][228.6 MiB/253.4 MiB] 90% Done | [188/518 files][228.6 MiB/253.4 MiB] 90% Done | [189/518 files][228.6 MiB/253.4 MiB] 90% Done | [190/518 files][228.6 MiB/253.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/exception.h [Content-Type=text/x-chdr]... Step #8: | [191/518 files][228.8 MiB/253.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/operations.h [Content-Type=text/x-chdr]... Step #8: | [192/518 files][228.8 MiB/253.4 MiB] 90% Done | [192/518 files][228.8 MiB/253.4 MiB] 90% Done | [192/518 files][229.1 MiB/253.4 MiB] 90% Done | [193/518 files][229.4 MiB/253.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: | [194/518 files][229.6 MiB/253.4 MiB] 90% Done | [194/518 files][230.5 MiB/253.4 MiB] 90% Done | [195/518 files][230.5 MiB/253.4 MiB] 90% Done | [195/518 files][230.5 MiB/253.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_wchar_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/xmmintrin.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/avxintrin.h [Content-Type=text/x-chdr]... Step #8: | [195/518 files][230.7 MiB/253.4 MiB] 91% Done | [196/518 files][230.7 MiB/253.4 MiB] 91% Done | [197/518 files][230.7 MiB/253.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: | [198/518 files][231.0 MiB/253.4 MiB] 91% Done | [199/518 files][231.0 MiB/253.4 MiB] 91% Done | [200/518 files][231.0 MiB/253.4 MiB] 91% Done | [200/518 files][231.8 MiB/253.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/avx512fintrin.h [Content-Type=text/x-chdr]... Step #8: | [201/518 files][232.4 MiB/253.4 MiB] 91% Done | [202/518 files][232.4 MiB/253.4 MiB] 91% Done | [203/518 files][232.4 MiB/253.4 MiB] 91% Done | [203/518 files][233.1 MiB/253.4 MiB] 92% Done | [204/518 files][233.7 MiB/253.4 MiB] 92% Done | [205/518 files][233.7 MiB/253.4 MiB] 92% Done | [206/518 files][233.9 MiB/253.4 MiB] 92% Done | [207/518 files][233.9 MiB/253.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/thirdparty/liblcms2/include/lcms2.h [Content-Type=text/x-chdr]... Step #8: | [208/518 files][233.9 MiB/253.4 MiB] 92% Done | [209/518 files][234.8 MiB/253.4 MiB] 92% Done | [210/518 files][235.1 MiB/253.4 MiB] 92% Done | [211/518 files][235.1 MiB/253.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: | [211/518 files][235.1 MiB/253.4 MiB] 92% Done | [212/518 files][235.1 MiB/253.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: | [213/518 files][235.1 MiB/253.4 MiB] 92% Done | [213/518 files][235.3 MiB/253.4 MiB] 92% Done | [213/518 files][235.3 MiB/253.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/terminate.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/thirdparty/liblcms2/include/lcms2_plugin.h [Content-Type=text/x-chdr]... Step #8: | [213/518 files][236.1 MiB/253.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/thirdparty/liblcms2/src/cmsalpha.c [Content-Type=text/x-csrc]... Step #8: | [214/518 files][236.6 MiB/253.4 MiB] 93% Done | [215/518 files][236.6 MiB/253.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/thirdparty/liblcms2/src/cmslut.c [Content-Type=text/x-csrc]... Step #8: | [215/518 files][237.4 MiB/253.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/thirdparty/liblcms2/src/cmsopt.c [Content-Type=text/x-csrc]... Step #8: | [216/518 files][238.0 MiB/253.4 MiB] 93% Done | [216/518 files][238.2 MiB/253.4 MiB] 94% Done | [217/518 files][239.2 MiB/253.4 MiB] 94% Done | [217/518 files][239.2 MiB/253.4 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/thirdparty/liblcms2/src/cmspcs.c [Content-Type=text/x-csrc]... Step #8: | [218/518 files][239.2 MiB/253.4 MiB] 94% Done | [219/518 files][239.2 MiB/253.4 MiB] 94% Done | [220/518 files][239.2 MiB/253.4 MiB] 94% Done | [221/518 files][239.2 MiB/253.4 MiB] 94% Done | [222/518 files][239.2 MiB/253.4 MiB] 94% Done | [223/518 files][239.2 MiB/253.4 MiB] 94% Done | [223/518 files][239.2 MiB/253.4 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/thirdparty/liblcms2/src/cmsxform.c [Content-Type=text/x-csrc]... Step #8: | [224/518 files][239.2 MiB/253.4 MiB] 94% Done | [225/518 files][239.2 MiB/253.4 MiB] 94% Done | [225/518 files][239.2 MiB/253.4 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/thirdparty/liblcms2/src/cmshalf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/thirdparty/liblcms2/src/lcms2_internal.h [Content-Type=text/x-chdr]... Step #8: | [226/518 files][240.6 MiB/253.4 MiB] 94% Done | [227/518 files][240.6 MiB/253.4 MiB] 94% Done | [227/518 files][240.6 MiB/253.4 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/thirdparty/liblcms2/src/cmsmtrx.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/thirdparty/liblcms2/src/cmsio0.c [Content-Type=text/x-csrc]... Step #8: | [227/518 files][242.1 MiB/253.4 MiB] 95% Done | [228/518 files][242.4 MiB/253.4 MiB] 95% Done | [229/518 files][242.4 MiB/253.4 MiB] 95% Done | [230/518 files][242.4 MiB/253.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/thirdparty/liblcms2/src/cmstypes.c [Content-Type=text/x-csrc]... Step #8: | [230/518 files][243.4 MiB/253.4 MiB] 96% Done | [231/518 files][243.4 MiB/253.4 MiB] 96% Done | [232/518 files][243.4 MiB/253.4 MiB] 96% Done | [232/518 files][244.2 MiB/253.4 MiB] 96% Done | [232/518 files][245.9 MiB/253.4 MiB] 97% Done | [233/518 files][246.4 MiB/253.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/thirdparty/liblcms2/src/cmspack.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/thirdparty/liblcms2/src/cmserr.c [Content-Type=text/x-csrc]... Step #8: | [234/518 files][247.2 MiB/253.4 MiB] 97% Done | [234/518 files][247.2 MiB/253.4 MiB] 97% Done | [235/518 files][247.4 MiB/253.4 MiB] 97% Done | [236/518 files][247.4 MiB/253.4 MiB] 97% Done | [237/518 files][247.8 MiB/253.4 MiB] 97% Done | [237/518 files][247.8 MiB/253.4 MiB] 97% Done | [238/518 files][247.8 MiB/253.4 MiB] 97% Done | [239/518 files][247.8 MiB/253.4 MiB] 97% Done | [240/518 files][247.8 MiB/253.4 MiB] 97% Done | [240/518 files][247.8 MiB/253.4 MiB] 97% Done | [240/518 files][247.8 MiB/253.4 MiB] 97% Done | [241/518 files][247.8 MiB/253.4 MiB] 97% Done | [242/518 files][247.8 MiB/253.4 MiB] 97% Done | [243/518 files][247.8 MiB/253.4 MiB] 97% Done | [243/518 files][247.8 MiB/253.4 MiB] 97% Done | [243/518 files][247.8 MiB/253.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/thirdparty/liblcms2/src/cmsio1.c [Content-Type=text/x-csrc]... Step #8: | [244/518 files][247.8 MiB/253.4 MiB] 97% Done | [245/518 files][247.8 MiB/253.4 MiB] 97% Done | [245/518 files][247.9 MiB/253.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/thirdparty/liblcms2/src/cmsplugin.c [Content-Type=text/x-csrc]... Step #8: | [245/518 files][247.9 MiB/253.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/thirdparty/liblcms2/src/cmswtpnt.c [Content-Type=text/x-csrc]... Step #8: | [246/518 files][247.9 MiB/253.4 MiB] 97% Done | [247/518 files][248.0 MiB/253.4 MiB] 97% Done | [247/518 files][248.0 MiB/253.4 MiB] 97% Done | [248/518 files][248.0 MiB/253.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/thirdparty/liblcms2/src/cmsintrp.c [Content-Type=text/x-csrc]... Step #8: | [248/518 files][248.0 MiB/253.4 MiB] 97% Done | [248/518 files][248.0 MiB/253.4 MiB] 97% Done | [248/518 files][248.0 MiB/253.4 MiB] 97% Done | [249/518 files][248.0 MiB/253.4 MiB] 97% Done | [249/518 files][248.0 MiB/253.4 MiB] 97% Done | [250/518 files][248.0 MiB/253.4 MiB] 97% Done | [251/518 files][248.0 MiB/253.4 MiB] 97% Done | [251/518 files][248.0 MiB/253.4 MiB] 97% Done | [252/518 files][248.0 MiB/253.4 MiB] 97% Done | [252/518 files][248.0 MiB/253.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/thirdparty/liblcms2/src/cmscnvrt.c [Content-Type=text/x-csrc]... Step #8: | [253/518 files][248.0 MiB/253.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/codestream/CodeStreamCompress.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/emmintrin.h [Content-Type=text/x-chdr]... Step #8: | [254/518 files][248.0 MiB/253.4 MiB] 97% Done | [255/518 files][248.0 MiB/253.4 MiB] 97% Done | [256/518 files][248.0 MiB/253.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/codestream/FileFormat.h [Content-Type=text/x-chdr]... Step #8: | [257/518 files][248.0 MiB/253.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/thirdparty/liblcms2/src/cmssamp.c [Content-Type=text/x-csrc]... Step #8: | [258/518 files][248.0 MiB/253.4 MiB] 97% Done | [258/518 files][248.0 MiB/253.4 MiB] 97% Done | [258/518 files][248.0 MiB/253.4 MiB] 97% Done | [258/518 files][248.0 MiB/253.4 MiB] 97% Done | [258/518 files][248.0 MiB/253.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/thirdparty/liblcms2/src/cmsvirt.c [Content-Type=text/x-csrc]... Step #8: | [258/518 files][248.0 MiB/253.4 MiB] 97% Done | [259/518 files][248.0 MiB/253.4 MiB] 97% Done | [260/518 files][248.0 MiB/253.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/thirdparty/liblcms2/src/cmsnamed.c [Content-Type=text/x-csrc]... Step #8: | [260/518 files][248.0 MiB/253.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/thirdparty/liblcms2/src/cmsgmt.c [Content-Type=text/x-csrc]... Step #8: | [260/518 files][248.0 MiB/253.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/tests/fuzzers/grk_decompress_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: | [261/518 files][248.0 MiB/253.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/include/taskflow/utility/os.hpp [Content-Type=text/x-c++hdr]... Step #8: | [262/518 files][248.0 MiB/253.4 MiB] 97% Done | [262/518 files][248.0 MiB/253.4 MiB] 97% Done | [262/518 files][248.0 MiB/253.4 MiB] 97% Done | [263/518 files][248.0 MiB/253.4 MiB] 97% Done | [263/518 files][248.0 MiB/253.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/include/taskflow/utility/object_pool.hpp [Content-Type=text/x-c++hdr]... Step #8: | [263/518 files][248.0 MiB/253.4 MiB] 97% Done | [263/518 files][248.0 MiB/253.4 MiB] 97% Done | [264/518 files][248.0 MiB/253.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/include/taskflow/utility/math.hpp [Content-Type=text/x-c++hdr]... Step #8: | [264/518 files][248.0 MiB/253.4 MiB] 97% Done | [264/518 files][248.0 MiB/253.4 MiB] 97% Done | [265/518 files][248.0 MiB/253.4 MiB] 97% Done | [266/518 files][248.0 MiB/253.4 MiB] 97% Done | [267/518 files][248.0 MiB/253.4 MiB] 97% Done | [267/518 files][248.0 MiB/253.4 MiB] 97% Done | [268/518 files][248.0 MiB/253.4 MiB] 97% Done | [268/518 files][248.0 MiB/253.4 MiB] 97% Done | [268/518 files][248.1 MiB/253.4 MiB] 97% Done | [268/518 files][248.1 MiB/253.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/include/taskflow/core/error.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/include/taskflow/utility/small_vector.hpp [Content-Type=text/x-c++hdr]... Step #8: | [268/518 files][248.1 MiB/253.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/include/taskflow/utility/serializer.hpp [Content-Type=text/x-c++hdr]... Step #8: | [269/518 files][248.1 MiB/253.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/include/taskflow/utility/traits.hpp [Content-Type=text/x-c++hdr]... Step #8: | [270/518 files][248.1 MiB/253.4 MiB] 97% Done | [271/518 files][248.1 MiB/253.4 MiB] 97% Done | [271/518 files][248.1 MiB/253.4 MiB] 97% Done | [271/518 files][248.1 MiB/253.4 MiB] 97% Done | [272/518 files][248.1 MiB/253.4 MiB] 97% Done | [272/518 files][248.1 MiB/253.4 MiB] 97% Done | [273/518 files][248.1 MiB/253.4 MiB] 97% Done | [274/518 files][248.1 MiB/253.4 MiB] 97% Done | [275/518 files][248.1 MiB/253.4 MiB] 97% Done | [276/518 files][248.1 MiB/253.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/include/taskflow/core/task.hpp [Content-Type=text/x-c++hdr]... Step #8: | [276/518 files][248.1 MiB/253.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/include/taskflow/core/tsq.hpp [Content-Type=text/x-c++hdr]... Step #8: | [277/518 files][248.1 MiB/253.4 MiB] 97% Done | [277/518 files][248.1 MiB/253.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/include/taskflow/core/observer.hpp [Content-Type=text/x-c++hdr]... Step #8: | [277/518 files][248.2 MiB/253.4 MiB] 97% Done | [277/518 files][248.2 MiB/253.4 MiB] 97% Done | [277/518 files][248.2 MiB/253.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/grok.h [Content-Type=text/x-chdr]... Step #8: | [278/518 files][248.2 MiB/253.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/include/taskflow/core/semaphore.hpp [Content-Type=text/x-c++hdr]... Step #8: | [279/518 files][248.2 MiB/253.4 MiB] 97% Done | [279/518 files][248.2 MiB/253.4 MiB] 97% Done | [279/518 files][248.2 MiB/253.4 MiB] 97% Done | [280/518 files][248.2 MiB/253.4 MiB] 97% Done | [280/518 files][248.2 MiB/253.4 MiB] 97% Done | [281/518 files][248.2 MiB/253.4 MiB] 97% Done | [282/518 files][248.2 MiB/253.4 MiB] 97% Done | [283/518 files][248.2 MiB/253.4 MiB] 97% Done | [284/518 files][248.2 MiB/253.4 MiB] 97% Done | [284/518 files][248.2 MiB/253.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/include/taskflow/core/flow_builder.hpp [Content-Type=text/x-c++hdr]... Step #8: | [284/518 files][248.2 MiB/253.4 MiB] 97% Done | [284/518 files][248.2 MiB/253.4 MiB] 97% Done | [285/518 files][248.2 MiB/253.4 MiB] 97% Done | [285/518 files][248.2 MiB/253.4 MiB] 97% Done | [285/518 files][248.2 MiB/253.4 MiB] 97% Done | [286/518 files][248.2 MiB/253.4 MiB] 97% Done | [287/518 files][248.2 MiB/253.4 MiB] 97% Done | [288/518 files][248.2 MiB/253.4 MiB] 97% Done | [288/518 files][248.2 MiB/253.4 MiB] 97% Done / / [288/518 files][248.4 MiB/253.4 MiB] 98% Done / [288/518 files][248.4 MiB/253.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/include/taskflow/core/taskflow.hpp [Content-Type=text/x-c++hdr]... Step #8: / [289/518 files][248.4 MiB/253.4 MiB] 98% Done / [289/518 files][248.6 MiB/253.4 MiB] 98% Done / [289/518 files][248.6 MiB/253.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/include/taskflow/core/executor.hpp [Content-Type=text/x-c++hdr]... Step #8: / [289/518 files][248.6 MiB/253.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/include/taskflow/core/async_task.hpp [Content-Type=text/x-c++hdr]... Step #8: / [290/518 files][248.6 MiB/253.4 MiB] 98% Done / [291/518 files][248.6 MiB/253.4 MiB] 98% Done / [292/518 files][248.6 MiB/253.4 MiB] 98% Done / [293/518 files][248.6 MiB/253.4 MiB] 98% Done / [294/518 files][248.6 MiB/253.4 MiB] 98% Done / [294/518 files][248.6 MiB/253.4 MiB] 98% Done / [295/518 files][248.6 MiB/253.4 MiB] 98% Done / [295/518 files][248.9 MiB/253.4 MiB] 98% Done / [296/518 files][248.9 MiB/253.4 MiB] 98% Done / [296/518 files][248.9 MiB/253.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/include/taskflow/core/graph.hpp [Content-Type=text/x-c++hdr]... Step #8: / [296/518 files][249.0 MiB/253.4 MiB] 98% Done / [297/518 files][249.0 MiB/253.4 MiB] 98% Done / [298/518 files][249.0 MiB/253.4 MiB] 98% Done / [299/518 files][249.0 MiB/253.4 MiB] 98% Done / [299/518 files][249.0 MiB/253.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/include/taskflow/core/notifier.hpp [Content-Type=text/x-c++hdr]... Step #8: / [299/518 files][249.0 MiB/253.4 MiB] 98% Done / [299/518 files][249.0 MiB/253.4 MiB] 98% Done / [300/518 files][249.1 MiB/253.4 MiB] 98% Done / [300/518 files][249.1 MiB/253.4 MiB] 98% Done / [301/518 files][249.1 MiB/253.4 MiB] 98% Done / [301/518 files][249.2 MiB/253.4 MiB] 98% Done / [301/518 files][249.3 MiB/253.4 MiB] 98% Done / [302/518 files][249.3 MiB/253.4 MiB] 98% Done / [303/518 files][249.3 MiB/253.4 MiB] 98% Done / [304/518 files][249.3 MiB/253.4 MiB] 98% Done / [305/518 files][249.3 MiB/253.4 MiB] 98% Done / [305/518 files][249.3 MiB/253.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/include/taskflow/core/worker.hpp [Content-Type=text/x-c++hdr]... Step #8: / [306/518 files][249.3 MiB/253.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/include/taskflow/core/async.hpp [Content-Type=text/x-c++hdr]... Step #8: / [307/518 files][249.4 MiB/253.4 MiB] 98% Done / [308/518 files][249.4 MiB/253.4 MiB] 98% Done / [309/518 files][249.4 MiB/253.4 MiB] 98% Done / [310/518 files][249.4 MiB/253.4 MiB] 98% Done / [311/518 files][249.4 MiB/253.4 MiB] 98% Done / [312/518 files][249.4 MiB/253.4 MiB] 98% Done / [313/518 files][249.4 MiB/253.4 MiB] 98% Done / [313/518 files][249.6 MiB/253.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/cache/TileCache.cpp [Content-Type=text/x-c++src]... Step #8: / [313/518 files][249.6 MiB/253.4 MiB] 98% Done / [313/518 files][249.8 MiB/253.4 MiB] 98% Done / [314/518 files][249.8 MiB/253.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/grok_private.h [Content-Type=text/x-chdr]... Step #8: / [315/518 files][249.8 MiB/253.4 MiB] 98% Done / [315/518 files][249.8 MiB/253.4 MiB] 98% Done / [315/518 files][249.8 MiB/253.4 MiB] 98% Done / [315/518 files][249.8 MiB/253.4 MiB] 98% Done / [315/518 files][249.8 MiB/253.4 MiB] 98% Done / [315/518 files][249.8 MiB/253.4 MiB] 98% Done / [315/518 files][249.8 MiB/253.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/codec/common/packer.h [Content-Type=text/x-chdr]... Step #8: / [316/518 files][249.8 MiB/253.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/include/taskflow/core/topology.hpp [Content-Type=text/x-c++hdr]... Step #8: / [317/518 files][249.8 MiB/253.4 MiB] 98% Done / [318/518 files][249.8 MiB/253.4 MiB] 98% Done / [319/518 files][249.8 MiB/253.4 MiB] 98% Done / [319/518 files][249.8 MiB/253.4 MiB] 98% Done / [319/518 files][249.9 MiB/253.4 MiB] 98% Done / [319/518 files][249.9 MiB/253.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/grok.cpp [Content-Type=text/x-c++src]... Step #8: / [320/518 files][249.9 MiB/253.4 MiB] 98% Done / [320/518 files][249.9 MiB/253.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/codestream/FileFormat.cpp [Content-Type=text/x-c++src]... Step #8: / [321/518 files][249.9 MiB/253.4 MiB] 98% Done / [322/518 files][250.0 MiB/253.4 MiB] 98% Done / [322/518 files][250.0 MiB/253.4 MiB] 98% Done / [323/518 files][250.0 MiB/253.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/codestream/FileFormatCompress.h [Content-Type=text/x-chdr]... Step #8: / [323/518 files][250.2 MiB/253.4 MiB] 98% Done / [324/518 files][250.2 MiB/253.4 MiB] 98% Done / [324/518 files][250.2 MiB/253.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/codestream/CodeStream.cpp [Content-Type=text/x-c++src]... Step #8: / [325/518 files][250.2 MiB/253.4 MiB] 98% Done / [326/518 files][250.2 MiB/253.4 MiB] 98% Done / [327/518 files][250.2 MiB/253.4 MiB] 98% Done / [327/518 files][250.2 MiB/253.4 MiB] 98% Done / [328/518 files][250.2 MiB/253.4 MiB] 98% Done / [329/518 files][250.2 MiB/253.4 MiB] 98% Done / [329/518 files][250.2 MiB/253.4 MiB] 98% Done / [329/518 files][250.2 MiB/253.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/codestream/Profile.h [Content-Type=text/x-chdr]... Step #8: / [329/518 files][250.2 MiB/253.4 MiB] 98% Done / [330/518 files][250.3 MiB/253.4 MiB] 98% Done / [330/518 files][250.3 MiB/253.4 MiB] 98% Done / [330/518 files][250.3 MiB/253.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/codestream/CodeStream.h [Content-Type=text/x-chdr]... Step #8: / [330/518 files][250.3 MiB/253.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/codestream/CodeStreamLimits.h [Content-Type=text/x-chdr]... Step #8: / [330/518 files][250.3 MiB/253.4 MiB] 98% Done / [330/518 files][250.3 MiB/253.4 MiB] 98% Done / [331/518 files][250.3 MiB/253.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/codestream/FileFormatCompress.cpp [Content-Type=text/x-c++src]... Step #8: / [331/518 files][250.3 MiB/253.4 MiB] 98% Done / [331/518 files][250.3 MiB/253.4 MiB] 98% Done / [331/518 files][250.4 MiB/253.4 MiB] 98% Done / [331/518 files][250.4 MiB/253.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/codestream/TileSet.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/codestream/FileFormatDecompress.cpp [Content-Type=text/x-c++src]... Step #8: / [332/518 files][250.4 MiB/253.4 MiB] 98% Done / [332/518 files][250.4 MiB/253.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/codestream/CodeStreamDecompress.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/codestream/CodeStreamDecompress_Markers.cpp [Content-Type=text/x-c++src]... Step #8: / [332/518 files][250.4 MiB/253.4 MiB] 98% Done / [333/518 files][250.4 MiB/253.4 MiB] 98% Done / [334/518 files][250.4 MiB/253.4 MiB] 98% Done / [335/518 files][250.4 MiB/253.4 MiB] 98% Done / [336/518 files][250.4 MiB/253.4 MiB] 98% Done / [336/518 files][250.4 MiB/253.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/codestream/CodeStreamCompress.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/codestream/CodingParams.cpp [Content-Type=text/x-c++src]... Step #8: / [336/518 files][250.5 MiB/253.4 MiB] 98% Done / [337/518 files][250.5 MiB/253.4 MiB] 98% Done / [338/518 files][250.5 MiB/253.4 MiB] 98% Done / [339/518 files][250.5 MiB/253.4 MiB] 98% Done / [339/518 files][250.5 MiB/253.4 MiB] 98% Done / [339/518 files][250.6 MiB/253.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/codestream/CodeStreamDecompress.cpp [Content-Type=text/x-c++src]... Step #8: / [339/518 files][250.6 MiB/253.4 MiB] 98% Done / [339/518 files][250.6 MiB/253.4 MiB] 98% Done / [340/518 files][250.6 MiB/253.4 MiB] 98% Done / [341/518 files][250.6 MiB/253.4 MiB] 98% Done / [341/518 files][250.6 MiB/253.4 MiB] 98% Done / [342/518 files][250.6 MiB/253.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/codestream/Profile.cpp [Content-Type=text/x-c++src]... Step #8: / [343/518 files][250.6 MiB/253.4 MiB] 98% Done / [344/518 files][250.6 MiB/253.4 MiB] 98% Done / [344/518 files][250.6 MiB/253.4 MiB] 98% Done / [345/518 files][250.6 MiB/253.4 MiB] 98% Done / [345/518 files][250.6 MiB/253.4 MiB] 98% Done / [345/518 files][250.7 MiB/253.4 MiB] 98% Done / [346/518 files][250.7 MiB/253.4 MiB] 98% Done / [347/518 files][250.7 MiB/253.4 MiB] 98% Done / [347/518 files][250.7 MiB/253.4 MiB] 98% Done / [347/518 files][250.7 MiB/253.4 MiB] 98% Done / [347/518 files][250.7 MiB/253.4 MiB] 98% Done / [347/518 files][250.7 MiB/253.4 MiB] 98% Done / [348/518 files][250.7 MiB/253.4 MiB] 98% Done / [349/518 files][250.7 MiB/253.4 MiB] 98% Done / [350/518 files][250.7 MiB/253.4 MiB] 98% Done / [350/518 files][250.7 MiB/253.4 MiB] 98% Done / [350/518 files][250.7 MiB/253.4 MiB] 98% Done / [350/518 files][250.7 MiB/253.4 MiB] 98% Done / [350/518 files][250.7 MiB/253.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/codestream/TileSet.cpp [Content-Type=text/x-c++src]... Step #8: / [351/518 files][250.7 MiB/253.4 MiB] 98% Done / [352/518 files][250.7 MiB/253.4 MiB] 98% Done / [353/518 files][250.7 MiB/253.4 MiB] 98% Done / [353/518 files][250.7 MiB/253.4 MiB] 98% Done / [353/518 files][250.7 MiB/253.4 MiB] 98% Done / [354/518 files][250.7 MiB/253.4 MiB] 98% Done / [355/518 files][250.7 MiB/253.4 MiB] 98% Done / [356/518 files][250.7 MiB/253.4 MiB] 98% Done / [356/518 files][250.7 MiB/253.4 MiB] 98% Done / [356/518 files][250.8 MiB/253.4 MiB] 98% Done / [357/518 files][250.8 MiB/253.4 MiB] 98% Done / [358/518 files][250.8 MiB/253.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/codestream/CodingParams.h [Content-Type=text/x-chdr]... Step #8: / [358/518 files][250.9 MiB/253.4 MiB] 99% Done / [359/518 files][250.9 MiB/253.4 MiB] 99% Done / [360/518 files][250.9 MiB/253.4 MiB] 99% Done / [360/518 files][250.9 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/codestream/markers/SOTMarker.h [Content-Type=text/x-chdr]... Step #8: / [360/518 files][250.9 MiB/253.4 MiB] 99% Done / [361/518 files][250.9 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/codestream/markers/PPMMarker.h [Content-Type=text/x-chdr]... Step #8: / [362/518 files][250.9 MiB/253.4 MiB] 99% Done / [362/518 files][250.9 MiB/253.4 MiB] 99% Done / [363/518 files][250.9 MiB/253.4 MiB] 99% Done / [364/518 files][250.9 MiB/253.4 MiB] 99% Done / [365/518 files][250.9 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/codestream/markers/SIZMarker.h [Content-Type=text/x-chdr]... Step #8: / [366/518 files][250.9 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/codestream/markers/SOTMarker.cpp [Content-Type=text/x-c++src]... Step #8: / [366/518 files][250.9 MiB/253.4 MiB] 99% Done / [366/518 files][250.9 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/cache/LengthCache.cpp [Content-Type=text/x-c++src]... Step #8: / [366/518 files][250.9 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/codestream/markers/SIZMarker.cpp [Content-Type=text/x-c++src]... Step #8: / [366/518 files][251.0 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/cache/MemManager.cpp [Content-Type=text/x-c++src]... Step #8: / [366/518 files][251.0 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/cache/TileCache.h [Content-Type=text/x-chdr]... Step #8: / [366/518 files][251.0 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/cache/StripCache.cpp [Content-Type=text/x-c++src]... Step #8: / [366/518 files][251.0 MiB/253.4 MiB] 99% Done / [367/518 files][251.0 MiB/253.4 MiB] 99% Done / [368/518 files][251.0 MiB/253.4 MiB] 99% Done / [369/518 files][251.0 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/cache/StripCache.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/cache/LengthCache.h [Content-Type=text/x-chdr]... Step #8: / [369/518 files][251.0 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/cache/PLMarkerMgr.cpp [Content-Type=text/x-c++src]... Step #8: / [369/518 files][251.0 MiB/253.4 MiB] 99% Done / [370/518 files][251.0 MiB/253.4 MiB] 99% Done / [370/518 files][251.0 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/cache/PLCache.h [Content-Type=text/x-chdr]... Step #8: / [370/518 files][251.0 MiB/253.4 MiB] 99% Done / [371/518 files][251.0 MiB/253.4 MiB] 99% Done / [372/518 files][251.0 MiB/253.4 MiB] 99% Done / [373/518 files][251.0 MiB/253.4 MiB] 99% Done / [374/518 files][251.0 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/cache/SparseCache.h [Content-Type=text/x-chdr]... Step #8: / [374/518 files][251.0 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/cache/PLCache.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/codestream/markers/PPMMarker.cpp [Content-Type=text/x-c++src]... Step #8: / [374/518 files][251.0 MiB/253.4 MiB] 99% Done / [374/518 files][251.0 MiB/253.4 MiB] 99% Done / [375/518 files][251.0 MiB/253.4 MiB] 99% Done / [376/518 files][251.0 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/highway/hwy/targets.h [Content-Type=text/x-chdr]... Step #8: / [376/518 files][251.0 MiB/253.4 MiB] 99% Done / [377/518 files][251.0 MiB/253.4 MiB] 99% Done / [378/518 files][251.0 MiB/253.4 MiB] 99% Done / [379/518 files][251.0 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/t2/PacketParser.cpp [Content-Type=text/x-c++src]... Step #8: / [379/518 files][251.0 MiB/253.4 MiB] 99% Done / [380/518 files][251.0 MiB/253.4 MiB] 99% Done / [381/518 files][251.0 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/codestream/FileFormatDecompress.h [Content-Type=text/x-chdr]... Step #8: / [381/518 files][251.0 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/highway/hwy/base.h [Content-Type=text/x-chdr]... Step #8: / [381/518 files][251.0 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/highway/hwy/highway.h [Content-Type=text/x-chdr]... Step #8: / [381/518 files][251.0 MiB/253.4 MiB] 99% Done / [382/518 files][251.0 MiB/253.4 MiB] 99% Done / [383/518 files][251.0 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/highway/hwy/targets.cc [Content-Type=text/x-c++src]... Step #8: / [383/518 files][251.0 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/highway/hwy/ops/x86_512-inl.h [Content-Type=text/x-chdr]... Step #8: / [383/518 files][251.0 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/highway/hwy/ops/x86_256-inl.h [Content-Type=text/x-chdr]... Step #8: / [383/518 files][251.0 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/highway/hwy/ops/shared-inl.h [Content-Type=text/x-chdr]... Step #8: / [383/518 files][251.1 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/highway/hwy/ops/generic_ops-inl.h [Content-Type=text/x-chdr]... Step #8: / [383/518 files][251.1 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/wavelet/WaveletFwd.h [Content-Type=text/x-chdr]... Step #8: / [383/518 files][251.1 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/wavelet/WaveletReverse.cpp [Content-Type=text/x-c++src]... Step #8: / [383/518 files][251.1 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/wavelet/WaveletCommon.h [Content-Type=text/x-chdr]... Step #8: / [383/518 files][251.1 MiB/253.4 MiB] 99% Done / [384/518 files][251.1 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/wavelet/WaveletReverse.h [Content-Type=text/x-chdr]... Step #8: / [385/518 files][251.1 MiB/253.4 MiB] 99% Done / [385/518 files][251.1 MiB/253.4 MiB] 99% Done / [386/518 files][251.1 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/t2/T2Decompress.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/cache/ICacheable.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/t2/PacketIter.h [Content-Type=text/x-chdr]... Step #8: / [386/518 files][251.1 MiB/253.4 MiB] 99% Done / [386/518 files][251.2 MiB/253.4 MiB] 99% Done / [386/518 files][251.2 MiB/253.4 MiB] 99% Done / [387/518 files][251.2 MiB/253.4 MiB] 99% Done / [388/518 files][251.2 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/t2/PacketManager.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/t2/PacketIter.cpp [Content-Type=text/x-c++src]... Step #8: / [388/518 files][251.2 MiB/253.4 MiB] 99% Done / [388/518 files][251.2 MiB/253.4 MiB] 99% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/t2/PacketManager.cpp [Content-Type=text/x-c++src]... Step #8: - [388/518 files][251.9 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/cache/PLMarkerMgr.h [Content-Type=text/x-chdr]... Step #8: - [388/518 files][252.1 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/t2/T2Compress.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/t2/BitIO.h [Content-Type=text/x-chdr]... Step #8: - [388/518 files][252.2 MiB/253.4 MiB] 99% Done - [388/518 files][252.2 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/t2/PacketParser.h [Content-Type=text/x-chdr]... Step #8: - [388/518 files][252.2 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/t2/IBitIO.h [Content-Type=text/x-chdr]... Step #8: - [388/518 files][252.2 MiB/253.4 MiB] 99% Done - [389/518 files][252.2 MiB/253.4 MiB] 99% Done - [390/518 files][252.2 MiB/253.4 MiB] 99% Done - [391/518 files][252.2 MiB/253.4 MiB] 99% Done - [392/518 files][252.2 MiB/253.4 MiB] 99% Done - [393/518 files][252.2 MiB/253.4 MiB] 99% Done - [394/518 files][252.2 MiB/253.4 MiB] 99% Done - [395/518 files][252.2 MiB/253.4 MiB] 99% Done - [396/518 files][252.2 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/t2/T2Decompress.h [Content-Type=text/x-chdr]... Step #8: - [396/518 files][252.2 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/highway/hwy/ops/x86_128-inl.h [Content-Type=text/x-chdr]... Step #8: - [396/518 files][252.2 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/wavelet/WaveletFwd.cpp [Content-Type=text/x-c++src]... Step #8: - [396/518 files][252.2 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/t2/T2Compress.cpp [Content-Type=text/x-c++src]... Step #8: - [396/518 files][252.2 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/t2/TagTree.h [Content-Type=text/x-chdr]... Step #8: - [396/518 files][252.2 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/t2/BitIO.cpp [Content-Type=text/x-c++src]... Step #8: - [396/518 files][252.2 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/scheduling/FlowComponent.h [Content-Type=text/x-chdr]... Step #8: - [396/518 files][252.2 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/scheduling/ImageComponentFlow.h [Content-Type=text/x-chdr]... Step #8: - [396/518 files][252.2 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/scheduling/DecompressScheduler.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/scheduling/Scheduler.cpp [Content-Type=text/x-c++src]... Step #8: - [397/518 files][252.2 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/scheduling/CompressScheduler.cpp [Content-Type=text/x-c++src]... Step #8: - [398/518 files][252.2 MiB/253.4 MiB] 99% Done - [399/518 files][252.2 MiB/253.4 MiB] 99% Done - [400/518 files][252.2 MiB/253.4 MiB] 99% Done - [401/518 files][252.2 MiB/253.4 MiB] 99% Done - [402/518 files][252.2 MiB/253.4 MiB] 99% Done - [403/518 files][252.2 MiB/253.4 MiB] 99% Done - [403/518 files][252.2 MiB/253.4 MiB] 99% Done - [404/518 files][252.2 MiB/253.4 MiB] 99% Done - [405/518 files][252.2 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/scheduling/Scheduler.h [Content-Type=text/x-chdr]... Step #8: - [406/518 files][252.2 MiB/253.4 MiB] 99% Done - [406/518 files][252.2 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/scheduling/ImageComponentFlow.cpp [Content-Type=text/x-c++src]... Step #8: - [406/518 files][252.2 MiB/253.4 MiB] 99% Done - [406/518 files][252.2 MiB/253.4 MiB] 99% Done - [407/518 files][252.2 MiB/253.4 MiB] 99% Done - [408/518 files][252.2 MiB/253.4 MiB] 99% Done - [408/518 files][252.2 MiB/253.4 MiB] 99% Done - [409/518 files][252.7 MiB/253.4 MiB] 99% Done - [410/518 files][252.7 MiB/253.4 MiB] 99% Done - [411/518 files][252.7 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/scheduling/DecompressScheduler.h [Content-Type=text/x-chdr]... Step #8: - [412/518 files][252.7 MiB/253.4 MiB] 99% Done - [412/518 files][252.7 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/scheduling/CompressScheduler.h [Content-Type=text/x-chdr]... Step #8: - [412/518 files][252.7 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/tile/TileProcessor.cpp [Content-Type=text/x-c++src]... Step #8: - [413/518 files][252.7 MiB/253.4 MiB] 99% Done - [414/518 files][252.7 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/tile/TileProcessor.h [Content-Type=text/x-chdr]... Step #8: - [414/518 files][252.7 MiB/253.4 MiB] 99% Done - [415/518 files][252.7 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/scheduling/ThreadPool.hpp [Content-Type=text/x-c++hdr]... Step #8: - [415/518 files][252.7 MiB/253.4 MiB] 99% Done - [416/518 files][252.7 MiB/253.4 MiB] 99% Done - [416/518 files][252.7 MiB/253.4 MiB] 99% Done - [417/518 files][252.7 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/canvas/Precinct.h [Content-Type=text/x-chdr]... Step #8: - [417/518 files][252.7 MiB/253.4 MiB] 99% Done - [418/518 files][252.7 MiB/253.4 MiB] 99% Done - [419/518 files][252.7 MiB/253.4 MiB] 99% Done - [420/518 files][252.7 MiB/253.4 MiB] 99% Done - [421/518 files][252.7 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/canvas/TileComponent.h [Content-Type=text/x-chdr]... Step #8: - [421/518 files][252.7 MiB/253.4 MiB] 99% Done - [422/518 files][252.8 MiB/253.4 MiB] 99% Done - [423/518 files][252.8 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/canvas/ResWindow.h [Content-Type=text/x-chdr]... Step #8: - [423/518 files][252.8 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/canvas/TileComponentWindow.h [Content-Type=text/x-chdr]... Step #8: - [423/518 files][252.8 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/canvas/Subband.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/canvas/Codeblock.h [Content-Type=text/x-chdr]... Step #8: - [423/518 files][252.8 MiB/253.4 MiB] 99% Done - [423/518 files][252.8 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/canvas/Subband.h [Content-Type=text/x-chdr]... Step #8: - [423/518 files][252.8 MiB/253.4 MiB] 99% Done - [424/518 files][252.8 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/canvas/TileComponent.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/canvas/SparseCanvas.h [Content-Type=text/x-chdr]... Step #8: - [424/518 files][252.8 MiB/253.4 MiB] 99% Done - [424/518 files][252.8 MiB/253.4 MiB] 99% Done - [425/518 files][252.8 MiB/253.4 MiB] 99% Done - [426/518 files][252.8 MiB/253.4 MiB] 99% Done - [427/518 files][252.8 MiB/253.4 MiB] 99% Done - [428/518 files][252.8 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/canvas/Precinct.cpp [Content-Type=text/x-c++src]... Step #8: - [428/518 files][252.8 MiB/253.4 MiB] 99% Done - [429/518 files][252.8 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/canvas/ResSimple.h [Content-Type=text/x-chdr]... Step #8: - [430/518 files][252.8 MiB/253.4 MiB] 99% Done - [430/518 files][252.8 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/canvas/Resolution.cpp [Content-Type=text/x-c++src]... Step #8: - [430/518 files][252.8 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/canvas/Resolution.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/point_transform/mct.cpp [Content-Type=text/x-c++src]... Step #8: - [430/518 files][252.9 MiB/253.4 MiB] 99% Done - [430/518 files][252.9 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/util/MemStream.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/point_transform/mct.h [Content-Type=text/x-chdr]... Step #8: - [430/518 files][252.9 MiB/253.4 MiB] 99% Done - [430/518 files][252.9 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/util/GrkImage_Conversion.cpp [Content-Type=text/x-c++src]... Step #8: - [430/518 files][252.9 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/util/MinHeap.h [Content-Type=text/x-chdr]... Step #8: - [430/518 files][252.9 MiB/253.4 MiB] 99% Done - [431/518 files][252.9 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/util/grk_intmath.h [Content-Type=text/x-chdr]... Step #8: - [431/518 files][252.9 MiB/253.4 MiB] 99% Done - [432/518 files][252.9 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/util/grk_intmath.cpp [Content-Type=text/x-c++src]... Step #8: - [433/518 files][252.9 MiB/253.4 MiB] 99% Done - [434/518 files][252.9 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/util/GrkMatrix.h [Content-Type=text/x-chdr]... Step #8: - [434/518 files][252.9 MiB/253.4 MiB] 99% Done - [435/518 files][252.9 MiB/253.4 MiB] 99% Done - [435/518 files][252.9 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/plugin/minpf_plugin_manager.cpp [Content-Type=text/x-c++src]... Step #8: - [436/518 files][252.9 MiB/253.4 MiB] 99% Done - [436/518 files][252.9 MiB/253.4 MiB] 99% Done - [437/518 files][252.9 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/util/BufferedStream.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/util/SparseBuffer.cpp [Content-Type=text/x-c++src]... Step #8: - [438/518 files][252.9 MiB/253.4 MiB] 99% Done - [439/518 files][252.9 MiB/253.4 MiB] 99% Done - [439/518 files][252.9 MiB/253.4 MiB] 99% Done - [439/518 files][252.9 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/util/GrkMatrix.cpp [Content-Type=text/x-c++src]... Step #8: - [439/518 files][253.0 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/t1/OJPH/T1OJPH.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/util/buffer.h [Content-Type=text/x-chdr]... Step #8: - [439/518 files][253.0 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/util/GrkObjectWrapper.cpp [Content-Type=text/x-c++src]... Step #8: - [439/518 files][253.0 MiB/253.4 MiB] 99% Done - [439/518 files][253.0 MiB/253.4 MiB] 99% Done - [440/518 files][253.0 MiB/253.4 MiB] 99% Done - [441/518 files][253.0 MiB/253.4 MiB] 99% Done - [442/518 files][253.0 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/util/simd.h [Content-Type=text/x-chdr]... Step #8: - [443/518 files][253.0 MiB/253.4 MiB] 99% Done - [443/518 files][253.0 MiB/253.4 MiB] 99% Done - [444/518 files][253.0 MiB/253.4 MiB] 99% Done - [445/518 files][253.0 MiB/253.4 MiB] 99% Done - [446/518 files][253.0 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/util/GrkObjectWrapper.h [Content-Type=text/x-chdr]... Step #8: - [446/518 files][253.0 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/util/ILogger.h [Content-Type=text/x-chdr]... Step #8: - [447/518 files][253.0 MiB/253.4 MiB] 99% Done - [447/518 files][253.0 MiB/253.4 MiB] 99% Done - [448/518 files][253.0 MiB/253.4 MiB] 99% Done - [449/518 files][253.0 MiB/253.4 MiB] 99% Done - [450/518 files][253.0 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/util/geometry.h [Content-Type=text/x-chdr]... Step #8: - [450/518 files][253.0 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/util/MemStream.h [Content-Type=text/x-chdr]... Step #8: - [450/518 files][253.0 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/util/GrkImage.cpp [Content-Type=text/x-c++src]... Step #8: - [451/518 files][253.0 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/util/BufferedStream.cpp [Content-Type=text/x-c++src]... Step #8: - [451/518 files][253.0 MiB/253.4 MiB] 99% Done - [451/518 files][253.0 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/util/GrkImage.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/util/Logger.cpp [Content-Type=text/x-c++src]... Step #8: - [451/518 files][253.0 MiB/253.4 MiB] 99% Done - [451/518 files][253.0 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/util/grk_exceptions.h [Content-Type=text/x-chdr]... Step #8: - [451/518 files][253.0 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/plugin/minpf_plugin_manager.h [Content-Type=text/x-chdr]... Step #8: - [452/518 files][253.0 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/plugin/plugin_interface.h [Content-Type=text/x-chdr]... Step #8: - [452/518 files][253.0 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/plugin/minpf_dynamic_library.h [Content-Type=text/x-chdr]... Step #8: - [452/518 files][253.0 MiB/253.4 MiB] 99% Done - [452/518 files][253.0 MiB/253.4 MiB] 99% Done - [453/518 files][253.0 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/plugin/plugin_bridge.cpp [Content-Type=text/x-c++src]... Step #8: - [453/518 files][253.0 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/t1/part1/impl/t1_common.h [Content-Type=text/x-chdr]... Step #8: - [453/518 files][253.0 MiB/253.4 MiB] 99% Done - [454/518 files][253.0 MiB/253.4 MiB] 99% Done - [455/518 files][253.0 MiB/253.4 MiB] 99% Done - [456/518 files][253.0 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/plugin/minpf_dynamic_library.cpp [Content-Type=text/x-c++src]... Step #8: - [457/518 files][253.0 MiB/253.4 MiB] 99% Done - [457/518 files][253.0 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/t1/part1/impl/T1.h [Content-Type=text/x-chdr]... Step #8: - [457/518 files][253.0 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/plugin/minpf_plugin.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/t1/OJPH/PostT1DecompressFiltersOJPH.h [Content-Type=text/x-chdr]... Step #8: - [458/518 files][253.0 MiB/253.4 MiB] 99% Done - [459/518 files][253.0 MiB/253.4 MiB] 99% Done - [459/518 files][253.0 MiB/253.4 MiB] 99% Done - [460/518 files][253.0 MiB/253.4 MiB] 99% Done - [461/518 files][253.0 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/t1/T1Factory.cpp [Content-Type=text/x-c++src]... Step #8: - [461/518 files][253.0 MiB/253.4 MiB] 99% Done - [461/518 files][253.0 MiB/253.4 MiB] 99% Done - [462/518 files][253.0 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/t1/T1Interface.h [Content-Type=text/x-chdr]... Step #8: - [462/518 files][253.1 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/t1/T1Factory.h [Content-Type=text/x-chdr]... Step #8: - [462/518 files][253.1 MiB/253.4 MiB] 99% Done - [463/518 files][253.1 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/t1/BlockExec.h [Content-Type=text/x-chdr]... Step #8: - [463/518 files][253.1 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/t1/OJPH/QuantizerOJPH.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/util/Logger.h [Content-Type=text/x-chdr]... Step #8: - [463/518 files][253.1 MiB/253.4 MiB] 99% Done - [463/518 files][253.1 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/t1/OJPH/QuantizerOJPH.cpp [Content-Type=text/x-c++src]... Step #8: - [463/518 files][253.1 MiB/253.4 MiB] 99% Done - [464/518 files][253.1 MiB/253.4 MiB] 99% Done - [465/518 files][253.1 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/util/SparseBuffer.h [Content-Type=text/x-chdr]... Step #8: - [465/518 files][253.1 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/t1/OJPH/T1OJPH.h [Content-Type=text/x-chdr]... Step #8: - [465/518 files][253.1 MiB/253.4 MiB] 99% Done - [466/518 files][253.1 MiB/253.4 MiB] 99% Done - [467/518 files][253.1 MiB/253.4 MiB] 99% Done - [468/518 files][253.1 MiB/253.4 MiB] 99% Done - [469/518 files][253.1 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/t1/OJPH/coding/ojph_block_decoder.cpp [Content-Type=text/x-c++src]... Step #8: - [469/518 files][253.1 MiB/253.4 MiB] 99% Done - [470/518 files][253.1 MiB/253.4 MiB] 99% Done - [471/518 files][253.1 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/t1/OJPH/coding/ojph_block_common.cpp [Content-Type=text/x-c++src]... Step #8: - [471/518 files][253.1 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/t1/OJPH/common/ojph_defs.h [Content-Type=text/x-chdr]... Step #8: - [471/518 files][253.1 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/t1/OJPH/common/ojph_arch.h [Content-Type=text/x-chdr]... Step #8: - [471/518 files][253.1 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/t1/OJPH/coding/ojph_block_encoder.cpp [Content-Type=text/x-c++src]... Step #8: - [471/518 files][253.1 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/t1/OJPH/common/ojph_mem.h [Content-Type=text/x-chdr]... Step #8: - [472/518 files][253.1 MiB/253.4 MiB] 99% Done - [472/518 files][253.1 MiB/253.4 MiB] 99% Done - [473/518 files][253.1 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/t1/part1/PostT1DecompressFilters.h [Content-Type=text/x-chdr]... Step #8: - [473/518 files][253.1 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/t1/part1/Quantizer.cpp [Content-Type=text/x-c++src]... Step #8: - [473/518 files][253.1 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/t1/part1/Quantizer.h [Content-Type=text/x-chdr]... Step #8: - [473/518 files][253.1 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/t1/part1/T1Part1.cpp [Content-Type=text/x-c++src]... Step #8: - [473/518 files][253.1 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/t1/part1/impl/mqc_dec_inl.h [Content-Type=text/x-chdr]... Step #8: - [473/518 files][253.1 MiB/253.4 MiB] 99% Done - [474/518 files][253.1 MiB/253.4 MiB] 99% Done - [475/518 files][253.1 MiB/253.4 MiB] 99% Done - [476/518 files][253.1 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/t1/part1/impl/mqc_enc.cpp [Content-Type=text/x-c++src]... Step #8: - [476/518 files][253.1 MiB/253.4 MiB] 99% Done - [477/518 files][253.1 MiB/253.4 MiB] 99% Done - [478/518 files][253.2 MiB/253.4 MiB] 99% Done - [479/518 files][253.2 MiB/253.4 MiB] 99% Done - [480/518 files][253.2 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/t1/part1/impl/T1.cpp [Content-Type=text/x-c++src]... Step #8: - [481/518 files][253.2 MiB/253.4 MiB] 99% Done - [481/518 files][253.2 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/t1/part1/impl/t1_luts.h [Content-Type=text/x-chdr]... Step #8: - [481/518 files][253.2 MiB/253.4 MiB] 99% Done - [482/518 files][253.2 MiB/253.4 MiB] 99% Done - [483/518 files][253.2 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/t1/part1/impl/mqc_dec.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/t1/part1/impl/mqc.h [Content-Type=text/x-chdr]... Step #8: - [484/518 files][253.2 MiB/253.4 MiB] 99% Done - [484/518 files][253.2 MiB/253.4 MiB] 99% Done - [484/518 files][253.2 MiB/253.4 MiB] 99% Done - [485/518 files][253.2 MiB/253.4 MiB] 99% Done - [486/518 files][253.2 MiB/253.4 MiB] 99% Done - [487/518 files][253.2 MiB/253.4 MiB] 99% Done - [488/518 files][253.2 MiB/253.4 MiB] 99% Done - [489/518 files][253.3 MiB/253.4 MiB] 99% Done - [490/518 files][253.3 MiB/253.4 MiB] 99% Done - [491/518 files][253.3 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/t1/OJPH/others/ojph_mem.cpp [Content-Type=text/x-c++src]... Step #8: - [491/518 files][253.4 MiB/253.4 MiB] 99% Done - [492/518 files][253.4 MiB/253.4 MiB] 99% Done - [493/518 files][253.4 MiB/253.4 MiB] 99% Done - [494/518 files][253.4 MiB/253.4 MiB] 99% Done - [495/518 files][253.4 MiB/253.4 MiB] 99% Done - [496/518 files][253.4 MiB/253.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/grok/src/lib/core/t1/part1/T1Part1.h [Content-Type=text/x-chdr]... Step #8: - [497/518 files][253.4 MiB/253.4 MiB] 99% Done - [498/518 files][253.4 MiB/253.4 MiB] 99% Done - [499/518 files][253.4 MiB/253.4 MiB] 99% Done - [499/518 files][253.4 MiB/253.4 MiB] 99% Done - [500/518 files][253.4 MiB/253.4 MiB] 99% Done - [501/518 files][253.4 MiB/253.4 MiB] 99% Done - [502/518 files][253.4 MiB/253.4 MiB] 99% Done - [503/518 files][253.4 MiB/253.4 MiB] 99% Done - [504/518 files][253.4 MiB/253.4 MiB] 99% Done - [505/518 files][253.4 MiB/253.4 MiB] 99% Done - [506/518 files][253.4 MiB/253.4 MiB] 99% Done - [507/518 files][253.4 MiB/253.4 MiB] 99% Done - [508/518 files][253.4 MiB/253.4 MiB] 99% Done - [509/518 files][253.4 MiB/253.4 MiB] 99% Done - [510/518 files][253.4 MiB/253.4 MiB] 99% Done - [511/518 files][253.4 MiB/253.4 MiB] 99% Done \ \ [512/518 files][253.4 MiB/253.4 MiB] 99% Done \ [513/518 files][253.4 MiB/253.4 MiB] 99% Done \ [514/518 files][253.4 MiB/253.4 MiB] 99% Done \ [515/518 files][253.4 MiB/253.4 MiB] 99% Done \ [516/518 files][253.4 MiB/253.4 MiB] 99% Done \ [517/518 files][253.4 MiB/253.4 MiB] 99% Done \ [518/518 files][253.4 MiB/253.4 MiB] 100% Done Step #8: Operation completed over 518 objects/253.4 MiB. Finished Step #8 PUSH DONE