starting build "f3603f7f-f629-401d-a36c-d5b0dd74b194" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: a977fd1d1d2c: Pulling fs layer Step #0: b7af597d0683: Pulling fs layer Step #0: 13e3034c244d: Pulling fs layer Step #0: dec64d51f794: Pulling fs layer Step #0: e31f3b260b9e: Pulling fs layer Step #0: 367f9bb09834: Pulling fs layer Step #0: 5b25d2c94427: Pulling fs layer Step #0: d2a50f9fb1f3: Pulling fs layer Step #0: 8632b0bd8e7d: Pulling fs layer Step #0: 5368468cae7f: Pulling fs layer Step #0: 3c2efcf61031: Pulling fs layer Step #0: 13e3034c244d: Waiting Step #0: ac5a534aec8b: Pulling fs layer Step #0: b7e426295cd7: Pulling fs layer Step #0: dec64d51f794: Waiting Step #0: a3f08180fccf: Pulling fs layer Step #0: d948d546ccc6: Pulling fs layer Step #0: e31f3b260b9e: Waiting Step #0: 0ad7fe872fbd: Pulling fs layer Step #0: 367f9bb09834: Waiting Step #0: 6a857bbda8a0: Pulling fs layer Step #0: d2a50f9fb1f3: Waiting Step #0: a70462462a24: Pulling fs layer Step #0: 5b25d2c94427: Waiting Step #0: 8632b0bd8e7d: Waiting Step #0: 2a0c7f3b0701: Pulling fs layer Step #0: 3c2efcf61031: Waiting Step #0: ac5a534aec8b: Waiting Step #0: b7e426295cd7: Waiting Step #0: 0ad7fe872fbd: Waiting Step #0: 5368468cae7f: Waiting Step #0: a3f08180fccf: Waiting Step #0: d948d546ccc6: Waiting Step #0: 6a857bbda8a0: Waiting Step #0: 2a0c7f3b0701: Waiting Step #0: a70462462a24: Waiting Step #0: b7af597d0683: Verifying Checksum Step #0: b7af597d0683: Download complete Step #0: 13e3034c244d: Verifying Checksum Step #0: 13e3034c244d: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: e31f3b260b9e: Verifying Checksum Step #0: e31f3b260b9e: Download complete Step #0: dec64d51f794: Verifying Checksum Step #0: dec64d51f794: Download complete Step #0: 5b25d2c94427: Verifying Checksum Step #0: 5b25d2c94427: Download complete Step #0: d2a50f9fb1f3: Verifying Checksum Step #0: d2a50f9fb1f3: Download complete Step #0: a977fd1d1d2c: Verifying Checksum Step #0: a977fd1d1d2c: Download complete Step #0: 8632b0bd8e7d: Verifying Checksum Step #0: 8632b0bd8e7d: Download complete Step #0: 3c2efcf61031: Verifying Checksum Step #0: 3c2efcf61031: Download complete Step #0: 5368468cae7f: Verifying Checksum Step #0: 5368468cae7f: Download complete Step #0: 367f9bb09834: Verifying Checksum Step #0: 367f9bb09834: Download complete Step #0: b7e426295cd7: Download complete Step #0: a3f08180fccf: Verifying Checksum Step #0: a3f08180fccf: Download complete Step #0: b549f31133a9: Pull complete Step #0: d948d546ccc6: Verifying Checksum Step #0: d948d546ccc6: Download complete Step #0: 6a857bbda8a0: Verifying Checksum Step #0: 6a857bbda8a0: Download complete Step #0: 0ad7fe872fbd: Verifying Checksum Step #0: 0ad7fe872fbd: Download complete Step #0: a70462462a24: Download complete Step #0: 2a0c7f3b0701: Verifying Checksum Step #0: 2a0c7f3b0701: Download complete Step #0: ac5a534aec8b: Verifying Checksum Step #0: ac5a534aec8b: Download complete Step #0: a977fd1d1d2c: Pull complete Step #0: b7af597d0683: Pull complete Step #0: 13e3034c244d: Pull complete Step #0: dec64d51f794: Pull complete Step #0: e31f3b260b9e: Pull complete Step #0: 367f9bb09834: Pull complete Step #0: 5b25d2c94427: Pull complete Step #0: d2a50f9fb1f3: Pull complete Step #0: 8632b0bd8e7d: Pull complete Step #0: 5368468cae7f: Pull complete Step #0: 3c2efcf61031: Pull complete Step #0: ac5a534aec8b: Pull complete Step #0: b7e426295cd7: Pull complete Step #0: a3f08180fccf: Pull complete Step #0: d948d546ccc6: Pull complete Step #0: 0ad7fe872fbd: Pull complete Step #0: 6a857bbda8a0: Pull complete Step #0: a70462462a24: Pull complete Step #0: 2a0c7f3b0701: Pull complete Step #0: Digest: sha256:44d0c2654e5beb6475c2a8205a6abe1b890292906574ed74740db7d2400248f9 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/libaom/textcov_reports/20240907/av1_dec_fuzzer.covreport... Step #1: / [0/1 files][ 0.0 B/ 5.2 MiB] 0% Done / [1/1 files][ 5.2 MiB/ 5.2 MiB] 100% Done Step #1: Operation completed over 1 objects/5.2 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 5324 Step #2: -rw-r--r-- 1 root root 5448610 Sep 7 10:08 av1_dec_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 10.24kB Step #4: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: a977fd1d1d2c: Already exists Step #4: b7af597d0683: Already exists Step #4: 0ad851ab79a7: Pulling fs layer Step #4: 32d6a845953a: Pulling fs layer Step #4: 13291e1f0083: Pulling fs layer Step #4: 12c3fa064ec9: Pulling fs layer Step #4: 5bf877a30e45: Pulling fs layer Step #4: 12c76ab55805: Pulling fs layer Step #4: bcee33c0f2c5: Pulling fs layer Step #4: 00901539164e: Pulling fs layer Step #4: 652e81a6c3ce: Pulling fs layer Step #4: 2bd7184f3186: Pulling fs layer Step #4: 6ef14a282d78: Pulling fs layer Step #4: f0b30797ba63: Pulling fs layer Step #4: c255474facb8: Pulling fs layer Step #4: 2037056aed43: Pulling fs layer Step #4: 4ea8cc67e5b1: Pulling fs layer Step #4: 1593bc33732e: Pulling fs layer Step #4: fac862d0d976: Pulling fs layer Step #4: 8a5f772dc665: Pulling fs layer Step #4: a682fa05afee: Pulling fs layer Step #4: 50ae31b489cf: Pulling fs layer Step #4: bcfe6fcb5c6a: Pulling fs layer Step #4: 88ea93146e84: Pulling fs layer Step #4: 912a9adfcdcb: Pulling fs layer Step #4: 7ec1d093c1da: Pulling fs layer Step #4: 8c8a3977119b: Pulling fs layer Step #4: 7e3654bd47ef: Pulling fs layer Step #4: 390d9580ed9e: Pulling fs layer Step #4: dcd9de8bf193: Pulling fs layer Step #4: f97e0fb3e819: Pulling fs layer Step #4: 88ea93146e84: Waiting Step #4: 912a9adfcdcb: Waiting Step #4: 7ec1d093c1da: Waiting Step #4: fac862d0d976: Waiting Step #4: 8c8a3977119b: Waiting Step #4: 8a5f772dc665: Waiting Step #4: c255474facb8: Waiting Step #4: a682fa05afee: Waiting Step #4: 7e3654bd47ef: Waiting Step #4: 2037056aed43: Waiting Step #4: 50ae31b489cf: Waiting Step #4: 4ea8cc67e5b1: Waiting Step #4: bcfe6fcb5c6a: Waiting Step #4: 390d9580ed9e: Waiting Step #4: 1593bc33732e: Waiting Step #4: bcee33c0f2c5: Waiting Step #4: dcd9de8bf193: Waiting Step #4: f97e0fb3e819: Waiting Step #4: 00901539164e: Waiting Step #4: 2bd7184f3186: Waiting Step #4: 652e81a6c3ce: Waiting Step #4: f0b30797ba63: Waiting Step #4: 12c3fa064ec9: Waiting Step #4: 5bf877a30e45: Waiting Step #4: 12c76ab55805: Waiting Step #4: 13291e1f0083: Verifying Checksum Step #4: 13291e1f0083: Download complete Step #4: 32d6a845953a: Verifying Checksum Step #4: 32d6a845953a: Download complete Step #4: 5bf877a30e45: Verifying Checksum Step #4: 5bf877a30e45: Download complete Step #4: 12c76ab55805: Verifying Checksum Step #4: 12c76ab55805: Download complete Step #4: 0ad851ab79a7: Verifying Checksum Step #4: 0ad851ab79a7: Download complete Step #4: 00901539164e: Verifying Checksum Step #4: 00901539164e: Download complete Step #4: 652e81a6c3ce: Verifying Checksum Step #4: 652e81a6c3ce: Download complete Step #4: 2bd7184f3186: Verifying Checksum Step #4: 2bd7184f3186: Download complete Step #4: 6ef14a282d78: Verifying Checksum Step #4: 6ef14a282d78: Download complete Step #4: f0b30797ba63: Download complete Step #4: c255474facb8: Verifying Checksum Step #4: c255474facb8: Download complete Step #4: 2037056aed43: Verifying Checksum Step #4: 2037056aed43: Download complete Step #4: 0ad851ab79a7: Pull complete Step #4: bcee33c0f2c5: Verifying Checksum Step #4: bcee33c0f2c5: Download complete Step #4: 4ea8cc67e5b1: Download complete Step #4: fac862d0d976: Verifying Checksum Step #4: fac862d0d976: Download complete Step #4: 1593bc33732e: Verifying Checksum Step #4: 1593bc33732e: Download complete Step #4: 8a5f772dc665: Download complete Step #4: 32d6a845953a: Pull complete Step #4: 50ae31b489cf: Verifying Checksum Step #4: 50ae31b489cf: Download complete Step #4: 13291e1f0083: Pull complete Step #4: a682fa05afee: Verifying Checksum Step #4: a682fa05afee: Download complete Step #4: bcfe6fcb5c6a: Verifying Checksum Step #4: bcfe6fcb5c6a: Download complete Step #4: 88ea93146e84: Verifying Checksum Step #4: 88ea93146e84: Download complete Step #4: 912a9adfcdcb: Verifying Checksum Step #4: 912a9adfcdcb: Download complete Step #4: 12c3fa064ec9: Verifying Checksum Step #4: 12c3fa064ec9: Download complete Step #4: 7ec1d093c1da: Verifying Checksum Step #4: 7ec1d093c1da: Download complete Step #4: 8c8a3977119b: Verifying Checksum Step #4: 8c8a3977119b: Download complete Step #4: 390d9580ed9e: Verifying Checksum Step #4: 390d9580ed9e: Download complete Step #4: dcd9de8bf193: Download complete Step #4: 7e3654bd47ef: Verifying Checksum Step #4: 7e3654bd47ef: Download complete Step #4: f97e0fb3e819: Verifying Checksum Step #4: f97e0fb3e819: Download complete Step #4: 12c3fa064ec9: Pull complete Step #4: 5bf877a30e45: Pull complete Step #4: 12c76ab55805: Pull complete Step #4: bcee33c0f2c5: Pull complete Step #4: 00901539164e: Pull complete Step #4: 652e81a6c3ce: Pull complete Step #4: 2bd7184f3186: Pull complete Step #4: 6ef14a282d78: Pull complete Step #4: f0b30797ba63: Pull complete Step #4: c255474facb8: Pull complete Step #4: 2037056aed43: Pull complete Step #4: 4ea8cc67e5b1: Pull complete Step #4: 1593bc33732e: Pull complete Step #4: fac862d0d976: Pull complete Step #4: 8a5f772dc665: Pull complete Step #4: a682fa05afee: Pull complete Step #4: 50ae31b489cf: Pull complete Step #4: bcfe6fcb5c6a: Pull complete Step #4: 88ea93146e84: Pull complete Step #4: 912a9adfcdcb: Pull complete Step #4: 7ec1d093c1da: Pull complete Step #4: 8c8a3977119b: Pull complete Step #4: 7e3654bd47ef: Pull complete Step #4: 390d9580ed9e: Pull complete Step #4: dcd9de8bf193: Pull complete Step #4: f97e0fb3e819: Pull complete Step #4: Digest: sha256:3483860ed8c7c32d28b30449c48c00eb12ea78cd2eb8cc9ab0af89e4d3a0f4b7 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 0723cd9b4673 Step #4: Step 2/6 : RUN apt-get update && apt-get install -y cmake yasm wget Step #4: ---> Running in 30d42bcaa1a3 Step #4: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4399 kB] Step #4: Fetched 4527 kB in 2s (2487 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: wget is already the newest version (1.20.3-1ubuntu2.1). Step #4: The following additional packages will be installed: Step #4: cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: Suggested packages: Step #4: cmake-doc ninja-build lrzip Step #4: The following NEW packages will be installed: Step #4: cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: yasm Step #4: 0 upgraded, 9 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 15.4 MB of archives. Step #4: After this operation, 67.2 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/universe amd64 yasm amd64 1.3.0-2ubuntu1 [408 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 15.4 MB in 2s (9099 kB/s) Step #4: Selecting previously unselected package libicu66:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package yasm. Step #4: Preparing to unpack .../8-yasm_1.3.0-2ubuntu1_amd64.deb ... Step #4: Unpacking yasm (1.3.0-2ubuntu1) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up yasm (1.3.0-2ubuntu1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container 30d42bcaa1a3 Step #4: ---> dd7b3f99f620 Step #4: Step 3/6 : RUN git clone https://aomedia.googlesource.com/aom Step #4: ---> Running in 9935c315153f Step #4: Cloning into 'aom'... Step #4: Removing intermediate container 9935c315153f Step #4: ---> 9d1f8d38a8e6 Step #4: Step 4/6 : ADD https://storage.googleapis.com/aom-test-data/fuzzer/dec_fuzzer_seed_corpus.zip $SRC/ Step #4: Step #4: Step #4: ---> 8285afcb9a8e Step #4: Step 5/6 : COPY build.sh $SRC/ Step #4: ---> 035d2a244ea0 Step #4: Step 6/6 : WORKDIR aom Step #4: ---> Running in 091751d0785a Step #4: Removing intermediate container 091751d0785a Step #4: ---> e5764562d10e Step #4: Successfully built e5764562d10e Step #4: Successfully tagged gcr.io/oss-fuzz/libaom:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libaom Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filebicB1P Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/aom/.git Step #5 - "srcmap": + GIT_DIR=/src/aom Step #5 - "srcmap": + cd /src/aom Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://aomedia.googlesource.com/aom Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=d5265b173616ce62de231cd1b1eae853ad03641e Step #5 - "srcmap": + jq_inplace /tmp/filebicB1P '."/src/aom" = { type: "git", url: "https://aomedia.googlesource.com/aom", rev: "d5265b173616ce62de231cd1b1eae853ad03641e" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filehpYnxc Step #5 - "srcmap": + cat /tmp/filebicB1P Step #5 - "srcmap": + jq '."/src/aom" = { type: "git", url: "https://aomedia.googlesource.com/aom", rev: "d5265b173616ce62de231cd1b1eae853ad03641e" }' Step #5 - "srcmap": + mv /tmp/filehpYnxc /tmp/filebicB1P Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filebicB1P Step #5 - "srcmap": + rm /tmp/filebicB1P Step #5 - "srcmap": { Step #5 - "srcmap": "/src/aom": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://aomedia.googlesource.com/aom", Step #5 - "srcmap": "rev": "d5265b173616ce62de231cd1b1eae853ad03641e" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + build_dir=/work/build Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir -p /work/build Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd /work/build Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build /src/aom Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -rf './*' Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g = *sanitize=memory* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + extra_c_flags=-DAOM_MAX_ALLOCABLE_MEMORY=1073741824 Step #6 - "compile-libfuzzer-introspector-x86_64": + extra_c_flags+=' -DDO_RANGE_CHECK_CLAMP=1' Step #6 - "compile-libfuzzer-introspector-x86_64": + extra_cmake_flags= Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g = *sanitize=memory* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake /src/aom -DCMAKE_BUILD_TYPE=Release '-DCMAKE_C_FLAGS_RELEASE=-O3 -g' '-DCMAKE_CXX_FLAGS_RELEASE=-O3 -g' -DCONFIG_PIC=1 -DCONFIG_LOWBITDEPTH=1 -DCONFIG_AV1_ENCODER=0 -DENABLE_EXAMPLES=0 -DENABLE_DOCS=0 -DENABLE_TESTS=0 -DCONFIG_SIZE_LIMIT=1 -DDECODE_HEIGHT_LIMIT=12288 -DDECODE_WIDTH_LIMIT=12288 '-DAOM_EXTRA_C_FLAGS=-DAOM_MAX_ALLOCABLE_MEMORY=1073741824 -DDO_RANGE_CHECK_CLAMP=1' -DENABLE_TOOLS=0 '-DAOM_EXTRA_CXX_FLAGS=-DAOM_MAX_ALLOCABLE_MEMORY=1073741824 -DDO_RANGE_CHECK_CLAMP=1' Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning at build/cmake/aom_configure.cmake:26 (message): Step #6 - "compile-libfuzzer-introspector-x86_64": CONFIG_LOWBITDEPTH has been removed. Use -DFORCE_HIGHBITDEPTH_DECODING=1 Step #6 - "compile-libfuzzer-introspector-x86_64": instead of -DCONFIG_LOWBITDEPTH=0 and -DFORCE_HIGHBITDEPTH_DECODING=0 Step #6 - "compile-libfuzzer-introspector-x86_64": instead of -DCONFIG_LOWBITDEPTH=1. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:73 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": --- aom_configure: Detected CPU: x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The ASM_NASM compiler identification is YASM Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found assembler: /usr/bin/yasm Step #6 - "compile-libfuzzer-introspector-x86_64": Running C compiler test: unistd_check Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_TEST_COMPILED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_TEST_COMPILED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Running CXX compiler test: unistd_check Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_TEST_COMPILED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_TEST_COMPILED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Running C compiler test: fenv_check Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_TEST_COMPILED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_TEST_COMPILED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -std=c99 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_C_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_C_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -std=c++11 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -Wall Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wall Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -Wdisabled-optimization Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wdisabled-optimization Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -Wextra Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wextra Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -Wextra-semi Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wextra-semi Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -Wextra-semi-stmt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wextra-semi-stmt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -Wfloat-conversion Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wfloat-conversion Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -Wformat=2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wformat=2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -Wimplicit-function-declaration Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -Wlogical-op Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wlogical-op Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -Wmissing-declarations Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wmissing-declarations Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -Wmissing-prototypes Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wmissing-prototypes Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -Wpointer-arith Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wpointer-arith Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -Wshadow Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wshadow Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -Wshorten-64-to-32 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wshorten-64-to-32 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -Wsign-compare Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wsign-compare Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -Wstring-conversion Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wstring-conversion Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -Wtype-limits Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wtype-limits Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -Wundef Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wundef Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -Wuninitialized Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wuninitialized Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -Wunreachable-code-aggressive Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wunreachable-code-aggressive Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -Wunused Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wunused Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -Wvla Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wvla Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wc++14-extensions Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wc++17-extensions Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wc++20-extensions Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -Wstack-usage=100000 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wstack-usage=240000 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -D_LARGEFILE_SOURCE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -D_LARGEFILE_SOURCE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -D_FILE_OFFSET_BITS=64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -D_FILE_OFFSET_BITS=64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -flax-vector-conversions=none Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -flax-vector-conversions=none Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Git: /usr/bin/git (found version "2.25.1") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Perl: /usr/bin/perl (found version "5.30.0") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -msse2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_C_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_C_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -msse2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -msse3 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_C_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_C_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -msse3 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -mssse3 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_C_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_C_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -mssse3 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -msse4.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_C_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_C_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -msse4.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -msse4.2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_C_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_C_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -msse4.2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -mavx2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_C_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_C_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -mavx2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -DAOM_MAX_ALLOCABLE_MEMORY=1073741824 -DDO_RANGE_CHECK_CLAMP=1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_C_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_C_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -DAOM_MAX_ALLOCABLE_MEMORY=1073741824 -DDO_RANGE_CHECK_CLAMP=1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (9.1s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /work/build Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Updating version info if necessary. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building CXX object CMakeFiles/yuv.dir/third_party/libyuv/source/convert_argb.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building CXX object CMakeFiles/yuv.dir/third_party/libyuv/source/cpu_id.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building CXX object CMakeFiles/yuv.dir/third_party/libyuv/source/planar_functions.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building CXX object CMakeFiles/yuv.dir/third_party/libyuv/source/row_any.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building CXX object CMakeFiles/yuv.dir/third_party/libyuv/source/row_common.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building CXX object CMakeFiles/yuv.dir/third_party/libyuv/source/row_gcc.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object CMakeFiles/yuv.dir/third_party/libyuv/source/row_neon.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object CMakeFiles/yuv.dir/third_party/libyuv/source/row_mips.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object CMakeFiles/yuv.dir/third_party/libyuv/source/row_neon64.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object CMakeFiles/yuv.dir/third_party/libyuv/source/row_win.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building CXX object CMakeFiles/yuv.dir/third_party/libyuv/source/scale.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building CXX object CMakeFiles/yuv.dir/third_party/libyuv/source/scale_any.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object CMakeFiles/yuv.dir/third_party/libyuv/source/scale_common.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building CXX object CMakeFiles/yuv.dir/third_party/libyuv/source/scale_gcc.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building CXX object CMakeFiles/yuv.dir/third_party/libyuv/source/scale_neon.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building CXX object CMakeFiles/yuv.dir/third_party/libyuv/source/scale_mips.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building CXX object CMakeFiles/yuv.dir/third_party/libyuv/source/scale_neon64.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building CXX object CMakeFiles/yuv.dir/third_party/libyuv/source/scale_win.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building CXX object CMakeFiles/yuv.dir/third_party/libyuv/source/scale_uv.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Built target aom_version_check Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object CMakeFiles/aom_version.dir/gen_src/aom_version_no_op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Linking C static library libaom_version.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Built target aom_version Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Writing aom.pc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/aom_rtcd.dir/aom_dsp/aom_dsp_rtcd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/aom_rtcd.dir/aom_scale/aom_scale_rtcd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/aom_rtcd.dir/av1/common/av1_rtcd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/aom_pc.dir/gen_src/aom_pc_no_op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Linking C static library libaom_pc.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Built target aom_pc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Built target aom_rtcd Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building ASM_NASM object CMakeFiles/aom_dsp_common_sse2.dir/aom_dsp/x86/intrapred_asm_sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building ASM_NASM object CMakeFiles/aom_dsp_common_sse2.dir/aom_dsp/x86/inv_wht_sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/aom_obj.dir/config/aom_config.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/aom_dsp_decoder.dir/aom_dsp/binary_codes_reader.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/aom_scale.dir/aom_scale/generic/yv12config.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/aom_obj.dir/aom/src/aom_decoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/aom_scale.dir/aom_scale/generic/yv12extend.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/aom_dsp_decoder.dir/aom_dsp/bitreader.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building ASM_NASM object CMakeFiles/aom_dsp_common_sse2.dir/aom_dsp/x86/aom_high_subpixel_8t_sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/aom_obj.dir/aom/src/aom_encoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/aom_obj.dir/aom/src/aom_codec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/aom_av1_common_sse4_intrinsics.dir/av1/common/x86/av1_convolve_horiz_rs_sse4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/aom_dsp_decoder.dir/aom_dsp/entdec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/aom_av1_common_avx2_intrinsics.dir/av1/common/x86/av1_inv_txfm_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/aom_dsp.dir/gen_src/aom_av1_no_op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/aom_mem.dir/aom_mem/aom_mem.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/aom_dsp_common.dir/aom_dsp/aom_convolve.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building ASM_NASM object CMakeFiles/aom_dsp_common_sse2.dir/aom_dsp/x86/aom_high_subpixel_bilinear_sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/aom_dsp_common_sse4_1_intrinsics.dir/aom_dsp/x86/blend_a64_hmask_sse4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/aom_dsp_common_ssse3_intrinsics.dir/aom_dsp/x86/aom_subpixel_8t_intrin_ssse3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/aom_util.dir/aom_util/aom_thread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/aom_av1_common_ssse3_intrinsics.dir/av1/common/x86/av1_inv_txfm_ssse3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building ASM_NASM object CMakeFiles/aom_dsp_common_ssse3.dir/aom_dsp/x86/aom_subpixel_8t_ssse3.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/aom_av1_common_sse2_intrinsics.dir/av1/common/x86/cfl_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/aom_av1_common.dir/common/args_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/aom_av1_decoder.dir/av1/av1_dx_iface.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/aom_av1_common.dir/av1/arg_defs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/aom_dsp.dir/gen_src/aom_dsp_no_op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/aom_av1_common_ssse3_intrinsics.dir/av1/common/x86/cfl_ssse3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/aom_dsp_common.dir/aom_dsp/bitreader_buffer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Built target aom_dsp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Built target aom_mem Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/alloccommon.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building ASM_NASM object CMakeFiles/aom_dsp_common_sse2.dir/aom_dsp/x86/highbd_intrapred_asm_sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/aom_av1_decoder.dir/av1/decoder/decodeframe.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/av1_inv_txfm1d.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/av1_inv_txfm2d.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/aom_av1_decoder.dir/av1/decoder/decodemv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Built target aom_util Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Built target aom_dsp_decoder Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/aom_dsp_common_ssse3_intrinsics.dir/aom_dsp/x86/intrapred_ssse3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/aom_av1_common_ssse3_intrinsics.dir/av1/common/x86/jnt_convolve_ssse3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/aom_av1_common_sse4_intrinsics.dir/av1/common/x86/av1_convolve_scale_sse4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/aom_dsp_common_sse4_1_intrinsics.dir/aom_dsp/x86/blend_a64_mask_sse4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/av1_loopfilter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/aom_obj.dir/aom/src/aom_image.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/aom_av1_common_sse2_intrinsics.dir/av1/common/x86/convolve_2d_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/aom_av1_decoder.dir/av1/decoder/decoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/aom_dsp_common_ssse3_intrinsics.dir/aom_dsp/x86/highbd_convolve_ssse3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/av1_txfm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/aom_av1_decoder.dir/av1/decoder/decodetxb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building ASM_NASM object CMakeFiles/aom_dsp_common_ssse3.dir/aom_dsp/x86/aom_subpixel_bilinear_ssse3.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Built target aom_scale Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Built target aom_dsp_common_sse2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Built target aom_dsp_common_ssse3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/aom_av1_common_sse2_intrinsics.dir/av1/common/x86/convolve_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/aom_dsp_common_sse4_1_intrinsics.dir/aom_dsp/x86/blend_a64_vmask_sse4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/aom_dsp_common.dir/aom_dsp/bitwriter_buffer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/aom_obj.dir/aom/src/aom_integer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/aom_dsp_common_sse2_intrinsics.dir/aom_dsp/x86/aom_convolve_copy_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/aom_dsp_common_sse4_1_intrinsics.dir/aom_dsp/x86/intrapred_sse4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/aom_av1_common_ssse3_intrinsics.dir/av1/common/x86/resize_ssse3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/aom_dsp_common.dir/aom_dsp/blend_a64_hmask.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Built target aom_obj Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/aom_av1_common_sse4_intrinsics.dir/av1/common/x86/av1_txfm_sse4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/aom_av1_common_sse4_intrinsics.dir/av1/common/x86/cdef_block_sse4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/aom_av1_decoder.dir/av1/decoder/detokenize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/aom_av1_common_ssse3_intrinsics.dir/av1/common/x86/highbd_convolve_2d_ssse3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/blockd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/cdef.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/aom_av1_common_ssse3_intrinsics.dir/av1/common/x86/highbd_wiener_convolve_ssse3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/aom_av1_common_sse4_intrinsics.dir/av1/common/x86/filterintra_sse4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/aom_dsp_common.dir/aom_dsp/blend_a64_mask.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/aom_av1_common_sse4_intrinsics.dir/av1/common/x86/highbd_inv_txfm_sse4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/aom_av1_common_sse4_intrinsics.dir/av1/common/x86/intra_edge_sse4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/aom_av1_common_sse2_intrinsics.dir/av1/common/x86/jnt_convolve_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/aom_av1_decoder.dir/av1/decoder/grain_synthesis.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/aom_av1_common_ssse3_intrinsics.dir/av1/common/x86/reconinter_ssse3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/aom_av1_decoder.dir/av1/decoder/obu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/aom_av1_common_sse2_intrinsics.dir/av1/common/x86/resize_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/aom_av1_common_sse4_intrinsics.dir/av1/common/x86/reconinter_sse4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/aom_dsp_common.dir/aom_dsp/blend_a64_vmask.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/aom_av1_common_sse2_intrinsics.dir/av1/common/x86/wiener_convolve_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/aom_dsp_common.dir/aom_dsp/entcode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/cdef_block.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/aom_dsp_common.dir/aom_dsp/intrapred.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/cfl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/common_data.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/convolve.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/debugmodes.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/entropy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/entropymode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/entropymv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/aom_av1_common_sse4_intrinsics.dir/av1/common/x86/selfguided_sse4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/aom_dsp_common.dir/aom_dsp/loopfilter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/aom_dsp_common.dir/aom_dsp/odintrin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/aom_av1_common_sse4_intrinsics.dir/av1/common/x86/warp_plane_sse4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/aom_av1_common_sse4_intrinsics.dir/av1/common/x86/highbd_convolve_2d_sse4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/aom_av1_common_sse4_intrinsics.dir/av1/common/x86/highbd_jnt_convolve_sse4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/aom_av1_common_sse4_intrinsics.dir/av1/common/x86/highbd_warp_plane_sse4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/frame_buffers.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/idct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/mvref_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/obu_util.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/pred_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/quant_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/reconinter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/reconintra.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/resize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/restoration.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/aom_av1_common_avx2_intrinsics.dir/av1/common/x86/cdef_block_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/scale.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/scan.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/seg_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Built target yuv Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/thread_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/tile_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/aom_dsp_common_avx2_intrinsics.dir/aom_dsp/x86/aom_convolve_copy_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/aom_dsp_common_sse2_intrinsics.dir/aom_dsp/x86/intrapred_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/aom_dsp_common_sse2_intrinsics.dir/aom_dsp/x86/loopfilter_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/timing.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/txb_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/warped_motion.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/aom_dsp_common_sse2_intrinsics.dir/aom_dsp/x86/highbd_convolve_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/aom_dsp_common_sse2_intrinsics.dir/aom_dsp/x86/highbd_intrapred_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/aom_dsp_common_sse2_intrinsics.dir/aom_dsp/x86/highbd_loopfilter_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/aom_av1_common_avx2_intrinsics.dir/av1/common/x86/cfl_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/aom_dsp_common_avx2_intrinsics.dir/aom_dsp/x86/aom_subpixel_8t_intrin_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/aom_av1_common_avx2_intrinsics.dir/av1/common/x86/convolve_2d_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/aom_av1_common_avx2_intrinsics.dir/av1/common/x86/convolve_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object CMakeFiles/aom_dsp_common_avx2_intrinsics.dir/aom_dsp/x86/intrapred_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object CMakeFiles/aom_dsp_common_avx2_intrinsics.dir/aom_dsp/x86/loopfilter_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object CMakeFiles/aom_dsp_common_avx2_intrinsics.dir/aom_dsp/x86/blend_a64_mask_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target aom_dsp_common_sse4_1_intrinsics Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object CMakeFiles/aom_dsp_common_avx2_intrinsics.dir/aom_dsp/x86/highbd_convolve_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target aom_dsp_common Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object CMakeFiles/aom_dsp_common_avx2_intrinsics.dir/aom_dsp/x86/highbd_loopfilter_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target aom_av1_common_sse2_intrinsics Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object CMakeFiles/aom_av1_common_avx2_intrinsics.dir/av1/common/x86/highbd_inv_txfm_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object CMakeFiles/aom_av1_common_avx2_intrinsics.dir/av1/common/x86/jnt_convolve_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object CMakeFiles/aom_av1_common_avx2_intrinsics.dir/av1/common/x86/reconinter_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object CMakeFiles/aom_av1_common_avx2_intrinsics.dir/av1/common/x86/resize_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object CMakeFiles/aom_av1_common_avx2_intrinsics.dir/av1/common/x86/selfguided_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object CMakeFiles/aom_av1_common_avx2_intrinsics.dir/av1/common/x86/warp_plane_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object CMakeFiles/aom_av1_common_avx2_intrinsics.dir/av1/common/x86/wiener_convolve_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object CMakeFiles/aom_av1_common_avx2_intrinsics.dir/av1/common/x86/highbd_convolve_2d_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Building C object CMakeFiles/aom_av1_common_avx2_intrinsics.dir/av1/common/x86/highbd_jnt_convolve_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building C object CMakeFiles/aom_av1_common_avx2_intrinsics.dir/av1/common/x86/highbd_wiener_convolve_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building C object CMakeFiles/aom_av1_common_avx2_intrinsics.dir/av1/common/x86/highbd_warp_affine_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target aom_av1_common Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target aom_dsp_common_ssse3_intrinsics Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target aom_av1_decoder Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target aom_av1_common_ssse3_intrinsics Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target aom_dsp_common_sse2_intrinsics Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target aom_av1_common_sse4_intrinsics Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target aom_av1_common_avx2_intrinsics Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target aom_dsp_common_avx2_intrinsics Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C static library libaom.a Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target aom Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_src_name=av1_dec_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=av1_dec_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I/src/aom -I/work/build -Wl,--start-group -fsanitize=fuzzer /src/aom/examples/av1_dec_fuzzer.cc -o /workspace/out/libfuzzer-introspector-x86_64/av1_dec_fuzzer /work/build/libaom.a -Wl,--end-group Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Logging next yaml tile to /src/fuzzerLogFile-0-fupCuiUOHk.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/dec_fuzzer_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/av1_dec_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/aom/examples/av1_dec_fuzzer.dict /workspace/out/libfuzzer-introspector-x86_64/av1_dec_fuzzer.dict Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 36% Reading package lists... 44% Reading package lists... 44% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 57% Reading package lists... 57% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 88% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 446 B/1546 B 29%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 0 B/155 kB 0%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [8 libyaml-dev 6390 B/58.2 kB 11%] 100% [Working] Fetched 624 kB in 0s (1352 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20262 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/d4/55/90db48d85f7689ec6f81c0db0622d704306c5284850383c090e6c7195a5c/pip-24.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 2.8MB/s eta 0:00:01  |▍ | 20kB 1.7MB/s eta 0:00:02  |▌ | 30kB 2.5MB/s eta 0:00:01  |▊ | 40kB 1.1MB/s eta 0:00:02  |█ | 51kB 1.1MB/s eta 0:00:02  |█ | 61kB 1.4MB/s eta 0:00:02  |█▎ | 71kB 1.5MB/s eta 0:00:02  |█▍ | 81kB 1.7MB/s eta 0:00:02  |█▋ | 92kB 1.7MB/s eta 0:00:02  |█▉ | 102kB 1.4MB/s eta 0:00:02  |██ | 112kB 1.4MB/s eta 0:00:02  |██▏ | 122kB 1.4MB/s eta 0:00:02  |██▍ | 133kB 1.4MB/s eta 0:00:02  |██▌ | 143kB 1.4MB/s eta 0:00:02  |██▊ | 153kB 1.4MB/s eta 0:00:02  |██▉ | 163kB 1.4MB/s eta 0:00:02  |███ | 174kB 1.4MB/s eta 0:00:02  |███▎ | 184kB 1.4MB/s eta 0:00:02  |███▍ | 194kB 1.4MB/s eta 0:00:02  |███▋ | 204kB 1.4MB/s eta 0:00:02  |███▉ | 215kB 1.4MB/s eta 0:00:02  |████ | 225kB 1.4MB/s eta 0:00:02  |████▏ | 235kB 1.4MB/s eta 0:00:02  |████▎ | 245kB 1.4MB/s eta 0:00:02  |████▌ | 256kB 1.4MB/s eta 0:00:02  |████▊ | 266kB 1.4MB/s eta 0:00:02  |████▉ | 276kB 1.4MB/s eta 0:00:02  |█████ | 286kB 1.4MB/s eta 0:00:02  |█████▎ | 296kB 1.4MB/s eta 0:00:02  |█████▍ | 307kB 1.4MB/s eta 0:00:02  |█████▋ | 317kB 1.4MB/s eta 0:00:02  |█████▊ | 327kB 1.4MB/s eta 0:00:02  |██████ | 337kB 1.4MB/s eta 0:00:02  |██████▏ | 348kB 1.4MB/s eta 0:00:02  |██████▎ | 358kB 1.4MB/s eta 0:00:02  |██████▌ | 368kB 1.4MB/s eta 0:00:02  |██████▊ | 378kB 1.4MB/s eta 0:00:02  |██████▉ | 389kB 1.4MB/s eta 0:00:02  |███████ | 399kB 1.4MB/s eta 0:00:02  |███████▏ | 409kB 1.4MB/s eta 0:00:02  |███████▍ | 419kB 1.4MB/s eta 0:00:02  |███████▋ | 430kB 1.4MB/s eta 0:00:02  |███████▊ | 440kB 1.4MB/s eta 0:00:02  |████████ | 450kB 1.4MB/s eta 0:00:02  |████████▏ | 460kB 1.4MB/s eta 0:00:02  |████████▎ | 471kB 1.4MB/s eta 0:00:01  |████████▌ | 481kB 1.4MB/s eta 0:00:01  |████████▋ | 491kB 1.4MB/s eta 0:00:01  |████████▉ | 501kB 1.4MB/s eta 0:00:01  |█████████ | 512kB 1.4MB/s eta 0:00:01  |█████████▏ | 522kB 1.4MB/s eta 0:00:01  |█████████▍ | 532kB 1.4MB/s eta 0:00:01  |█████████▋ | 542kB 1.4MB/s eta 0:00:01  |█████████▊ | 552kB 1.4MB/s eta 0:00:01  |██████████ | 563kB 1.4MB/s eta 0:00:01  |██████████ | 573kB 1.4MB/s eta 0:00:01  |██████████▎ | 583kB 1.4MB/s eta 0:00:01  |██████████▌ | 593kB 1.4MB/s eta 0:00:01  |██████████▋ | 604kB 1.4MB/s eta 0:00:01  |██████████▉ | 614kB 1.4MB/s eta 0:00:01  |███████████ | 624kB 1.4MB/s eta 0:00:01  |███████████▏ | 634kB 1.4MB/s eta 0:00:01  |███████████▍ | 645kB 1.4MB/s eta 0:00:01  |███████████▌ | 655kB 1.4MB/s eta 0:00:01  |███████████▊ | 665kB 1.4MB/s eta 0:00:01  |████████████ | 675kB 1.4MB/s eta 0:00:01  |████████████ | 686kB 1.4MB/s eta 0:00:01  |████████████▎ | 696kB 1.4MB/s eta 0:00:01  |████████████▌ | 706kB 1.4MB/s eta 0:00:01  |████████████▋ | 716kB 1.4MB/s eta 0:00:01  |████████████▉ | 727kB 1.4MB/s eta 0:00:01  |█████████████ | 737kB 1.4MB/s eta 0:00:01  |█████████████▏ | 747kB 1.4MB/s eta 0:00:01  |█████████████▍ | 757kB 1.4MB/s eta 0:00:01  |█████████████▌ | 768kB 1.4MB/s eta 0:00:01  |█████████████▊ | 778kB 1.4MB/s eta 0:00:01  |██████████████ | 788kB 1.4MB/s eta 0:00:01  |██████████████ | 798kB 1.4MB/s eta 0:00:01  |██████████████▎ | 808kB 1.4MB/s eta 0:00:01  |██████████████▍ | 819kB 1.4MB/s eta 0:00:01  |██████████████▋ | 829kB 1.4MB/s eta 0:00:01  |██████████████▉ | 839kB 1.4MB/s eta 0:00:01  |███████████████ | 849kB 1.4MB/s eta 0:00:01  |███████████████▏ | 860kB 1.4MB/s eta 0:00:01  |███████████████▍ | 870kB 1.4MB/s eta 0:00:01  |███████████████▌ | 880kB 1.4MB/s eta 0:00:01  |███████████████▊ | 890kB 1.4MB/s eta 0:00:01  |███████████████▉ | 901kB 1.4MB/s eta 0:00:01  |████████████████ | 911kB 1.4MB/s eta 0:00:01  |████████████████▎ | 921kB 1.4MB/s eta 0:00:01  |████████████████▍ | 931kB 1.4MB/s eta 0:00:01  |████████████████▋ | 942kB 1.4MB/s eta 0:00:01  |████████████████▉ | 952kB 1.4MB/s eta 0:00:01  |█████████████████ | 962kB 1.4MB/s eta 0:00:01  |█████████████████▏ | 972kB 1.4MB/s eta 0:00:01  |█████████████████▎ | 983kB 1.4MB/s eta 0:00:01  |█████████████████▌ | 993kB 1.4MB/s eta 0:00:01  |█████████████████▊ | 1.0MB 1.4MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 1.4MB/s eta 0:00:01  |██████████████████ | 1.0MB 1.4MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 1.4MB/s eta 0:00:01  |██████████████████▍ | 1.0MB 1.4MB/s eta 0:00:01  |██████████████████▋ | 1.1MB 1.4MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████▎ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████▌ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████▉ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████████▍ | 1.2MB 1.4MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 1.4MB/s eta 0:00:01  |████████████████████▊ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████▎ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████▋ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████▉ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████████ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████████▏ | 1.3MB 1.4MB/s eta 0:00:01  |██████████████████████▍ | 1.3MB 1.4MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 1.4MB/s eta 0:00:01  |██████████████████████▊ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████▎ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████▋ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████▏ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████▌ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████▊ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████████▌ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████████▋ | 1.5MB 1.4MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████▏ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████▌ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████████▎ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████████▍ | 1.6MB 1.4MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 1.4MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████▌ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████▉ | 1.6MB 1.4MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████████▍ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████▎ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████▊ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████▉ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████▊| 1.8MB 1.4MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.4MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.4MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/cb/9c/9ad11ac06b97e55ada655f8a6bea9d1d3f06e120b178cd578d80e558191d/setuptools-74.1.2-py3-none-any.whl (1.3MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▎ | 10kB 18.5MB/s eta 0:00:01  |▌ | 20kB 25.2MB/s eta 0:00:01  |▉ | 30kB 31.7MB/s eta 0:00:01  |█ | 40kB 35.4MB/s eta 0:00:01  |█▎ | 51kB 38.5MB/s eta 0:00:01  |█▋ | 61kB 42.0MB/s eta 0:00:01  |█▉ | 71kB 44.7MB/s eta 0:00:01  |██ | 81kB 47.6MB/s eta 0:00:01  |██▍ | 92kB 48.3MB/s eta 0:00:01  |██▋ | 102kB 49.6MB/s eta 0:00:01  |██▉ | 112kB 49.6MB/s eta 0:00:01  |███▏ | 122kB 49.6MB/s eta 0:00:01  |███▍ | 133kB 49.6MB/s eta 0:00:01  |███▋ | 143kB 49.6MB/s eta 0:00:01  |████ | 153kB 49.6MB/s eta 0:00:01  |████▏ | 163kB 49.6MB/s eta 0:00:01  |████▍ | 174kB 49.6MB/s eta 0:00:01  |████▊ | 184kB 49.6MB/s eta 0:00:01  |█████ | 194kB 49.6MB/s eta 0:00:01  |█████▏ | 204kB 49.6MB/s eta 0:00:01  |█████▌ | 215kB 49.6MB/s eta 0:00:01  |█████▊ | 225kB 49.6MB/s eta 0:00:01  |██████ | 235kB 49.6MB/s eta 0:00:01  |██████▎ | 245kB 49.6MB/s eta 0:00:01  |██████▌ | 256kB 49.6MB/s eta 0:00:01  |██████▊ | 266kB 49.6MB/s eta 0:00:01  |███████ | 276kB 49.6MB/s eta 0:00:01  |███████▎ | 286kB 49.6MB/s eta 0:00:01  |███████▌ | 296kB 49.6MB/s eta 0:00:01  |███████▉ | 307kB 49.6MB/s eta 0:00:01  |████████ | 317kB 49.6MB/s eta 0:00:01  |████████▎ | 327kB 49.6MB/s eta 0:00:01  |████████▋ | 337kB 49.6MB/s eta 0:00:01  |████████▉ | 348kB 49.6MB/s eta 0:00:01  |█████████ | 358kB 49.6MB/s eta 0:00:01  |█████████▍ | 368kB 49.6MB/s eta 0:00:01  |█████████▋ | 378kB 49.6MB/s eta 0:00:01  |█████████▉ | 389kB 49.6MB/s eta 0:00:01  |██████████▏ | 399kB 49.6MB/s eta 0:00:01  |██████████▍ | 409kB 49.6MB/s eta 0:00:01  |██████████▋ | 419kB 49.6MB/s eta 0:00:01  |███████████ | 430kB 49.6MB/s eta 0:00:01  |███████████▏ | 440kB 49.6MB/s eta 0:00:01  |███████████▍ | 450kB 49.6MB/s eta 0:00:01  |███████████▊ | 460kB 49.6MB/s eta 0:00:01  |████████████ | 471kB 49.6MB/s eta 0:00:01  |████████████▏ | 481kB 49.6MB/s eta 0:00:01  |████████████▌ | 491kB 49.6MB/s eta 0:00:01  |████████████▊ | 501kB 49.6MB/s eta 0:00:01  |█████████████ | 512kB 49.6MB/s eta 0:00:01  |█████████████▎ | 522kB 49.6MB/s eta 0:00:01  |█████████████▌ | 532kB 49.6MB/s eta 0:00:01  |█████████████▊ | 542kB 49.6MB/s eta 0:00:01  |██████████████ | 552kB 49.6MB/s eta 0:00:01  |██████████████▎ | 563kB 49.6MB/s eta 0:00:01  |██████████████▌ | 573kB 49.6MB/s eta 0:00:01  |██████████████▉ | 583kB 49.6MB/s eta 0:00:01  |███████████████ | 593kB 49.6MB/s eta 0:00:01  |███████████████▎ | 604kB 49.6MB/s eta 0:00:01  |███████████████▋ | 614kB 49.6MB/s eta 0:00:01  |███████████████▉ | 624kB 49.6MB/s eta 0:00:01  |████████████████ | 634kB 49.6MB/s eta 0:00:01  |████████████████▍ | 645kB 49.6MB/s eta 0:00:01  |████████████████▋ | 655kB 49.6MB/s eta 0:00:01  |████████████████▉ | 665kB 49.6MB/s eta 0:00:01  |█████████████████▏ | 675kB 49.6MB/s eta 0:00:01  |█████████████████▍ | 686kB 49.6MB/s eta 0:00:01  |█████████████████▋ | 696kB 49.6MB/s eta 0:00:01  |██████████████████ | 706kB 49.6MB/s eta 0:00:01  |██████████████████▏ | 716kB 49.6MB/s eta 0:00:01  |██████████████████▍ | 727kB 49.6MB/s eta 0:00:01  |██████████████████▊ | 737kB 49.6MB/s eta 0:00:01  |███████████████████ | 747kB 49.6MB/s eta 0:00:01  |███████████████████▏ | 757kB 49.6MB/s eta 0:00:01  |███████████████████▌ | 768kB 49.6MB/s eta 0:00:01  |███████████████████▊ | 778kB 49.6MB/s eta 0:00:01  |████████████████████ | 788kB 49.6MB/s eta 0:00:01  |████████████████████▎ | 798kB 49.6MB/s eta 0:00:01  |████████████████████▌ | 808kB 49.6MB/s eta 0:00:01  |████████████████████▊ | 819kB 49.6MB/s eta 0:00:01  |█████████████████████ | 829kB 49.6MB/s eta 0:00:01  |█████████████████████▎ | 839kB 49.6MB/s eta 0:00:01  |█████████████████████▌ | 849kB 49.6MB/s eta 0:00:01  |█████████████████████▉ | 860kB 49.6MB/s eta 0:00:01  |██████████████████████ | 870kB 49.6MB/s eta 0:00:01  |██████████████████████▎ | 880kB 49.6MB/s eta 0:00:01  |██████████████████████▋ | 890kB 49.6MB/s eta 0:00:01  |██████████████████████▉ | 901kB 49.6MB/s eta 0:00:01  |███████████████████████ | 911kB 49.6MB/s eta 0:00:01  |███████████████████████▍ | 921kB 49.6MB/s eta 0:00:01  |███████████████████████▋ | 931kB 49.6MB/s eta 0:00:01  |███████████████████████▉ | 942kB 49.6MB/s eta 0:00:01  |████████████████████████▏ | 952kB 49.6MB/s eta 0:00:01  |████████████████████████▍ | 962kB 49.6MB/s eta 0:00:01  |████████████████████████▋ | 972kB 49.6MB/s eta 0:00:01  |█████████████████████████ | 983kB 49.6MB/s eta 0:00:01  |█████████████████████████▏ | 993kB 49.6MB/s eta 0:00:01  |█████████████████████████▍ | 1.0MB 49.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.0MB 49.6MB/s eta 0:00:01  |██████████████████████████ | 1.0MB 49.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.0MB 49.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.0MB 49.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.1MB 49.6MB/s eta 0:00:01  |███████████████████████████ | 1.1MB 49.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.1MB 49.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.1MB 49.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.1MB 49.6MB/s eta 0:00:01  |████████████████████████████ | 1.1MB 49.6MB/s eta 0:00:01  |████████████████████████████▎ | 1.1MB 49.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.1MB 49.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.1MB 49.6MB/s eta 0:00:01  |█████████████████████████████ | 1.1MB 49.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.2MB 49.6MB/s eta 0:00:01  |█████████████████████████████▋ | 1.2MB 49.6MB/s eta 0:00:01  |█████████████████████████████▉ | 1.2MB 49.6MB/s eta 0:00:01  |██████████████████████████████▏ | 1.2MB 49.6MB/s eta 0:00:01  |██████████████████████████████▍ | 1.2MB 49.6MB/s eta 0:00:01  |██████████████████████████████▋ | 1.2MB 49.6MB/s eta 0:00:01  |███████████████████████████████ | 1.2MB 49.6MB/s eta 0:00:01  |███████████████████████████████▏| 1.2MB 49.6MB/s eta 0:00:01  |███████████████████████████████▍| 1.2MB 49.6MB/s eta 0:00:01  |███████████████████████████████▊| 1.2MB 49.6MB/s eta 0:00:01  |████████████████████████████████| 1.3MB 49.6MB/s eta 0:00:01  |████████████████████████████████| 1.3MB 49.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.2 setuptools-74.1.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/746.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 746.5/746.5 kB 6.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 43.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.4-py3-none-any.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 56.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 48.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 82.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.4-py3-none-any.whl (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 74.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 86.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 72.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 79.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.4 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.1 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fupCuiUOHk.data' and '/src/inspector/fuzzerLogFile-0-fupCuiUOHk.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fupCuiUOHk.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-fupCuiUOHk.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fupCuiUOHk.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-fupCuiUOHk.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fupCuiUOHk.data.debug_info' and '/src/inspector/fuzzerLogFile-0-fupCuiUOHk.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fupCuiUOHk.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-fupCuiUOHk.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:25.877 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:25.877 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:25.877 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/av1_dec_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:26.221 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-fupCuiUOHk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:26.221 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/av1_dec_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-fupCuiUOHk'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:26.222 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:26.455 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:26.456 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:26.479 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fupCuiUOHk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:26.480 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:35.986 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:35.986 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-fupCuiUOHk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:36.511 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.330 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.331 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.331 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.331 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-fupCuiUOHk.data with fuzzerLogFile-0-fupCuiUOHk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.331 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.331 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.346 INFO fuzzer_profile - accummulate_profile: av1_dec_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.404 INFO fuzzer_profile - accummulate_profile: av1_dec_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.405 INFO fuzzer_profile - accummulate_profile: av1_dec_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.409 INFO fuzzer_profile - accummulate_profile: av1_dec_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.409 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.409 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target av1_dec_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.410 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.410 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/av1_dec_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/av1_dec_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 208| | // Special case: For 128x128 blocks, the transform unit whose Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 240| | // General case (neither top row nor rightmost column): check if the Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 438| | // General case (neither leftmost column nor bottom row): check if the Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:37.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:38.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:38.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:38.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:38.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:38.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:38.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:38.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:38.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:38.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:38.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:38.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:38.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:38.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:38.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:38.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:38.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:38.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:38.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:38.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:38.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:38.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:38.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:38.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:38.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:38.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:38.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:38.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:38.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:38.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:38.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:38.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:38.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:38.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:38.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:38.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:38.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:38.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:38.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:38.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:38.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:38.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:38.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:38.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:38.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:38.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:38.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:38.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:38.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:38.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:38.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1356| | // Special case: NEAR_NEWMV and NEW_NEARMV modes use Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:38.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:38.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:38.668 INFO fuzzer_profile - accummulate_profile: av1_dec_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:38.668 INFO fuzzer_profile - accummulate_profile: av1_dec_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:38.668 INFO fuzzer_profile - accummulate_profile: av1_dec_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:38.668 INFO fuzzer_profile - accummulate_profile: av1_dec_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:38.679 INFO fuzzer_profile - accummulate_profile: av1_dec_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:39.840 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:39.841 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:39.841 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:39.841 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:39.842 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:39.851 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:39.899 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:39.899 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:39.929 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libaom/reports/20240907/linux -- av1_dec_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:39.929 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libaom/reports-by-target/20240907/av1_dec_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:39.929 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:39.931 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:39.931 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:39.931 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:40.289 INFO analysis - overlay_calltree_with_coverage: [+] found 80 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fupCuiUOHk.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fupCuiUOHk.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fupCuiUOHk.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:40.302 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:40.302 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:40.302 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:40.303 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:40.396 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:40.396 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:40.481 INFO html_report - create_all_function_table: Assembled a total of 3424 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:40.481 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:40.508 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:40.508 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:40.509 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:40.509 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 30 -- : 30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:40.509 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:40.509 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:40.509 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:40.509 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:40.509 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:40.509 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:40.509 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:40.509 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:40.509 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:40.509 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:40.509 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:40.510 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:40.510 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:40.510 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:41.202 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:41.489 INFO html_helpers - create_horisontal_calltree_image: Creating image av1_dec_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:41.489 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (20 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:41.675 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:41.675 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:41.848 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:41.848 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:41.848 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:41.848 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:41.848 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:41.849 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:41.849 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:41.849 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:41.849 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:41.849 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:41.849 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:41.849 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:41.849 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:41.849 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:41.866 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:41.866 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:41.866 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:43.489 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:43.493 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:43.494 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:43.494 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:45.001 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:45.003 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:45.034 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:45.039 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:45.039 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:46.793 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:46.794 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:46.823 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:46.831 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:46.832 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:48.361 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:48.362 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:48.393 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:48.401 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:48.402 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:50.180 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:50.181 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:50.213 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:50.220 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:50.221 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:51.759 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:51.760 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:51.791 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:51.798 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:51.799 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:53.596 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:53.597 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:53.628 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:53.635 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:53.636 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.177 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.178 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.211 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['decoder_inspect', 'parse_decode_block', 'predict_inter_block', 'av1_highbd_dr_prediction_z3_avx2', 'av1_highbd_inv_txfm_add_avx2', 'av1_dr_prediction_z3_avx2', 'av1_inv_txfm_add_avx2'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.337 INFO html_report - create_all_function_table: Assembled a total of 3424 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.408 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.432 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.432 INFO engine_input - analysis_func: Generating input for av1_dec_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.433 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.433 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.433 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.433 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.434 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.448 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.448 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.822 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.823 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.823 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.823 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.823 INFO annotated_cfg - analysis_func: Analysing: av1_dec_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.835 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libaom/reports/20240907/linux -- av1_dec_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.856 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:56.061 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:04.090 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:04.771 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:04.772 INFO debug_info - create_friendly_debug_types: Have to create for 27366 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:05.033 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:05.050 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:05.069 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:05.087 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:05.104 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:05.121 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:05.138 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:05.155 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:05.353 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:05.371 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.709 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/blockd.h ------- 51 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/decoder/decodeframe.c ------- 131 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/av1_common_int.h ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/txb_common.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_ports/aom_once.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/blend_a64_mask_sse4.c ------- 54 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/blend_a64_vmask_sse4.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/highbd_convolve_avx2.c ------- 53 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/cdef_block.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/cfl.c ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/entropymode.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/mvref_common.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/resize.c ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/restoration.c ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/thread_common.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/cfl_sse2.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/cfl_ssse3.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/resize_ssse3.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/intra_edge_sse4.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/cdef_block_avx2.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/cfl_avx2.c ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/third_party/SVT-AV1/convolve_2d_avx2.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_ports/mem_ops.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom/aomdx.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/examples/av1_dec_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom/src/aom_codec.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/assert.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/setjmp.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom/internal/aom_codec_internal.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom/src/aom_decoder.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/av1_dx_iface.c ------- 70 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/pthread.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/decoder/decoder.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/av1_iface_common.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/pred_common.h ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/bitreader.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/prob.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/aom_dsp_common.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/cfl.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/obmc.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/reconinter_template.inc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/reconinter.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/convolve.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_mem/aom_mem.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/scale.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/mv.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/filter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/seg_common.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_ports/bitops.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/common.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/resize.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/reconintra.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/mvref_common.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/decoder/decodemv.c ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/entropymv.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/entropymode.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/decoder/decoder.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/entropy.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/scan.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/decoder/decodetxb.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/decoder/detokenize.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/decoder/grain_synthesis.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/decoder/obu.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom/src/aom_image.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom/src/aom_integer.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_ports/x86.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/config/aom_dsp_rtcd.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/aom_dsp_rtcd.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/config/aom_scale_rtcd.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_scale/aom_scale_rtcd.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/config/av1_rtcd.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/av1_rtcd.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/aom_convolve.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/bitreader_buffer.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/recenter.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/blend_a64_hmask.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/blend_a64_mask.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/blend_a64_vmask.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/intrapred.c ------- 63 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/binary_codes_reader.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/bitreader.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/entdec.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/aom_convolve_copy_sse2.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/intrapred_sse2.c ------- 113 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/intrapred_x86.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/loopfilter_sse2.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/lpf_common_sse2.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/synonyms.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/highbd_convolve_sse2.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/highbd_loopfilter_sse2.c ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/mem_sse2.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/aom_subpixel_8t_intrin_ssse3.c ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/convolve_ssse3.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/transpose_sse2.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/intrapred_ssse3.c ------- 99 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/highbd_convolve_ssse3.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/convolve_common_intrin.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/convolve_sse2.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/blend_a64_hmask_sse4.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/blend_mask_sse4.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/blend_sse4.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/intrapred_utils.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/intrapred_sse4.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/aom_convolve_copy_avx2.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/aom_subpixel_8t_intrin_avx2.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/synonyms_avx2.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/intrapred_avx2.c ------- 133 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/loopfilter_avx2.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/blend_a64_mask_avx2.c ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/convolve_avx2.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/highbd_loopfilter_avx2.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_mem/aom_mem.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_util/aom_thread.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_scale/yv12config.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_scale/generic/yv12config.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_scale/generic/yv12extend.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/alloccommon.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/av1_inv_txfm1d.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/av1_txfm.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/av1_inv_txfm2d.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/av1_loopfilter.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/av1_txfm.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/blockd.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/restoration.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/cdef_block.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/cdef.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/cdef.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/convolve.c ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/entropy.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/entropymv.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/frame_buffers.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/idct.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/obu_util.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/pred_common.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/quant_common.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/reconinter.c ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/reconintra.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/scale.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/seg_common.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/thread_common.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/tile_common.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/timing.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/warped_motion.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/convolve_2d_sse2.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/convolve_sse2.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/jnt_convolve_sse2.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/resize_sse2.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/wiener_convolve_sse2.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/av1_inv_txfm_ssse3.c ------- 75 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/av1_inv_txfm_ssse3.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/av1_txfm_sse2.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/jnt_convolve_ssse3.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/highbd_convolve_2d_ssse3.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/highbd_wiener_convolve_ssse3.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/reconinter_ssse3.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/av1_convolve_horiz_rs_sse4.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/av1_convolve_scale_sse4.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/av1_txfm_sse4.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/av1_txfm_sse4.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/cdef_block_simd.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/simd/v128_intrinsics_x86.h ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/cdef_block_sse4.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/simd/v64_intrinsics_x86.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/simd/v256_intrinsics_v128.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/filterintra_sse4.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/highbd_inv_txfm_sse4.c ------- 72 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/highbd_txfm_utility_sse4.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/reconinter_sse4.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/selfguided_sse4.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/warp_plane_sse4.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/highbd_convolve_2d_sse4.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/convolve_sse4_1.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/highbd_jnt_convolve_sse4.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/highbd_warp_plane_sse4.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/txfm_common_avx2.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/av1_inv_txfm_avx2.c ------- 54 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/av1_inv_txfm_avx2.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/simd/v256_intrinsics_x86.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/third_party/SVT-AV1/convolve_avx2.h ------- 164 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/third_party/SVT-AV1/EbMemory_AVX2.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/third_party/SVT-AV1/synonyms.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/third_party/SVT-AV1/EbMemory_SSE4_1.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/convolve_2d_avx2.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/convolve_avx2.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/highbd_inv_txfm_avx2.c ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/jnt_convolve_avx2.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/reconinter_avx2.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/resize_avx2.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/selfguided_avx2.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/warp_plane_avx2.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/wiener_convolve_avx2.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/highbd_convolve_2d_avx2.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/highbd_jnt_convolve_avx2.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/highbd_wiener_convolve_avx2.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/highbd_warp_affine_avx2.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/entcode.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/highbd_intrapred_sse2.c ------- 69 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/av1_inv_txfm1d.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.352 INFO analysis - extract_test_information: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.352 INFO analysis - extract_test_information: /src/aom/test/av1_inv_txfm1d_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.353 INFO analysis - extract_test_information: /src/aom/test/encodetxb_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.353 INFO analysis - extract_test_information: /src/aom/test/obmc_variance_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.353 INFO analysis - extract_test_information: /src/aom/test/av1_key_value_api_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.354 INFO analysis - extract_test_information: /src/aom/test/av1_external_partition_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.354 INFO analysis - extract_test_information: /src/aom/test/sb_qp_sweep_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.354 INFO analysis - extract_test_information: /src/aom/examples/photon_noise_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.354 INFO analysis - extract_test_information: /src/aom/test/gf_pyr_height_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.355 INFO analysis - extract_test_information: /src/aom/test/test_aom_rc.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.355 INFO analysis - extract_test_information: /src/aom/test/sb_multipass_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.355 INFO analysis - extract_test_information: /src/aom/test/sharpness_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.355 INFO analysis - extract_test_information: /src/aom/test/cfl_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.355 INFO analysis - extract_test_information: /src/aom/examples/twopass_encoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.356 INFO analysis - extract_test_information: /src/aom/test/frame_parallel_enc_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.356 INFO analysis - extract_test_information: /src/aom/test/metadata_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.356 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.356 INFO analysis - extract_test_information: /src/aom/test/blend_a64_mask_1d_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.357 INFO analysis - extract_test_information: /src/aom/test/arf_freq_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.357 INFO analysis - extract_test_information: /src/aom/test/sse_sum_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.357 INFO analysis - extract_test_information: /src/aom/test/cnn_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.357 INFO analysis - extract_test_information: /src/aom/test/end_to_end_ssim_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.358 INFO analysis - extract_test_information: /src/aom/test/scan_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.358 INFO analysis - extract_test_information: /src/aom/examples/decode_to_md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.358 INFO analysis - extract_test_information: /src/aom/test/hiprec_convolve_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.358 INFO analysis - extract_test_information: /src/aom/test/encode_api_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.358 INFO analysis - extract_test_information: /src/aom/test/end_to_end_qmpsnr_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.359 INFO analysis - extract_test_information: /src/aom/test/encode_test_driver.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.359 INFO analysis - extract_test_information: /src/aom/test/ethread_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.359 INFO analysis - extract_test_information: /src/aom/test/active_map_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.359 INFO analysis - extract_test_information: /src/aom/test/av1_fwd_txfm2d_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.359 INFO analysis - extract_test_information: /src/aom/examples/lightfield_bitstream_parsing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.360 INFO analysis - extract_test_information: /src/aom/test/quantize_func_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.360 INFO analysis - extract_test_information: /src/aom/test/decode_multithreaded_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.360 INFO analysis - extract_test_information: /src/aom/test/wiener_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.360 INFO analysis - extract_test_information: /src/aom/test/simd_avx2_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.360 INFO analysis - extract_test_information: /src/aom/examples/set_maps.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.361 INFO analysis - extract_test_information: /src/aom/test/test_vectors.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.361 INFO analysis - extract_test_information: /src/aom/test/warp_filter_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.361 INFO analysis - extract_test_information: /src/aom/examples/decode_with_drops.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.361 INFO analysis - extract_test_information: /src/aom/test/cpu_speed_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.361 INFO analysis - extract_test_information: /src/aom/test/masked_variance_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.362 INFO analysis - extract_test_information: /src/aom/test/external_frame_buffer_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.362 INFO analysis - extract_test_information: /src/aom/test/fwht4x4_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.362 INFO analysis - extract_test_information: /src/aom/test/firstpass_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.362 INFO analysis - extract_test_information: /src/aom/test/screen_content_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.362 INFO analysis - extract_test_information: /src/aom/test/av1_quantize_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.363 INFO analysis - extract_test_information: /src/aom/test/comp_avg_pred_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.363 INFO analysis - extract_test_information: /src/aom/test/simd_sse4_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.363 INFO analysis - extract_test_information: /src/aom/test/av1_highbd_iht_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.363 INFO analysis - extract_test_information: /src/aom/test/block_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.363 INFO analysis - extract_test_information: /src/aom/test/av1_horz_only_frame_superres_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.364 INFO analysis - extract_test_information: /src/aom/test/divu_small_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.364 INFO analysis - extract_test_information: /src/aom/examples/lightfield_encoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.364 INFO analysis - extract_test_information: /usr/share/cmake-3.16/Modules/FindMPI/test_mpi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.364 INFO analysis - extract_test_information: /src/aom/examples/simple_encoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.365 INFO analysis - extract_test_information: /src/aom/test/av1_temporal_denoiser_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.365 INFO analysis - extract_test_information: /src/aom/test/encode_perf_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.365 INFO analysis - extract_test_information: /src/aom/test/motion_vector_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.365 INFO analysis - extract_test_information: /src/aom/test/av1_txfm_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.365 INFO analysis - extract_test_information: /src/aom/test/corner_match_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.366 INFO analysis - extract_test_information: /src/aom/test/lossless_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.366 INFO analysis - extract_test_information: /src/aom/test/av1_softmax_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.366 INFO analysis - extract_test_information: /src/aom/test/decode_api_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.366 INFO analysis - extract_test_information: /src/aom/test/av1_common_int_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.366 INFO analysis - extract_test_information: /src/aom/test/borders_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.367 INFO analysis - extract_test_information: /src/aom/test/aom_integer_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.367 INFO analysis - extract_test_information: /src/aom/test/convolve_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.367 INFO analysis - extract_test_information: /src/aom/test/datarate_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.367 INFO analysis - extract_test_information: /src/aom/test/svc_datarate_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.368 INFO analysis - extract_test_information: /src/aom/test/allintra_end_to_end_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.368 INFO analysis - extract_test_information: /src/aom/test/sum_squares_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.368 INFO analysis - extract_test_information: /src/aom/test/simd_ssse3_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.368 INFO analysis - extract_test_information: /src/aom/test/temporal_filter_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.368 INFO analysis - extract_test_information: /src/aom/test/ratectrl_rtc_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.369 INFO analysis - extract_test_information: /src/aom/test/reconinter_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.369 INFO analysis - extract_test_information: /src/aom/test/avif_progressive_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.369 INFO analysis - extract_test_information: /src/aom/test/frame_resize_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.370 INFO analysis - extract_test_information: /src/aom/test/av1_inv_txfm2d_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.370 INFO analysis - extract_test_information: /src/aom/test/level_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.370 INFO analysis - extract_test_information: /src/aom/test/postproc_filters_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.370 INFO analysis - extract_test_information: /src/aom/test/masked_sad_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.371 INFO analysis - extract_test_information: /src/aom/test/noise_model_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.371 INFO analysis - extract_test_information: /src/aom/test/av1_convolve_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.371 INFO analysis - extract_test_information: /src/aom/test/loopfilter_control_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.371 INFO analysis - extract_test_information: /src/aom/test/hbd_metrics_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.371 INFO analysis - extract_test_information: /src/aom/test/hadamard_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.372 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.372 INFO analysis - extract_test_information: /src/aom/examples/encoder_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.372 INFO analysis - extract_test_information: /src/aom/test/fdct4x4_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.372 INFO analysis - extract_test_information: /src/aom/test/tpl_model_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.373 INFO analysis - extract_test_information: /src/aom/test/hash_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.373 INFO analysis - extract_test_information: /src/aom/test/av1_nn_predict_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.373 INFO analysis - extract_test_information: /src/aom/test/rd_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.373 INFO analysis - extract_test_information: /src/aom/test/av1_k_means_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.373 INFO analysis - extract_test_information: /src/aom/examples/analyzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.374 INFO analysis - extract_test_information: /src/aom/test/test_intra_pred_speed.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.374 INFO analysis - extract_test_information: /src/aom/test/quant_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.374 INFO analysis - extract_test_information: /src/aom/test/hiprec_convolve_test_util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.374 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.375 INFO analysis - extract_test_information: /src/aom/test/av1_fwd_txfm1d_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.375 INFO analysis - extract_test_information: /src/aom/test/selfguided_filter_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.375 INFO analysis - extract_test_information: /src/aom/test/kf_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.375 INFO analysis - extract_test_information: /src/aom/test/time_stamp_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.375 INFO analysis - extract_test_information: /src/aom/examples/lightfield_tile_list_decoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.376 INFO analysis - extract_test_information: /src/aom/test/filterintra_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.376 INFO analysis - extract_test_information: /src/aom/test/end_to_end_psnr_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.376 INFO analysis - extract_test_information: /src/aom/test/intra_edge_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.376 INFO analysis - extract_test_information: /src/aom/test/tile_config_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.376 INFO analysis - extract_test_information: /src/aom/examples/simple_decoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.377 INFO analysis - extract_test_information: /src/aom/test/film_grain_table_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.377 INFO analysis - extract_test_information: /src/aom/test/monochrome_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.377 INFO analysis - extract_test_information: /src/aom/test/dr_prediction_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.377 INFO analysis - extract_test_information: /src/aom/test/lpf_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.378 INFO analysis - extract_test_information: /src/aom/examples/svc_encoder_rtc.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.378 INFO analysis - extract_test_information: /src/aom/test/av1_ext_tile_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.378 INFO analysis - extract_test_information: /src/aom/test/disflow_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.378 INFO analysis - extract_test_information: /src/aom/test/tile_independence_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.378 INFO analysis - extract_test_information: /src/aom/test/sad_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.379 INFO analysis - extract_test_information: /src/aom/test/forced_max_frame_width_height_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.379 INFO analysis - extract_test_information: /src/aom/test/intrapred_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.379 INFO analysis - extract_test_information: /src/aom/test/pickrst_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.379 INFO analysis - extract_test_information: /src/aom/test/binary_codes_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.380 INFO analysis - extract_test_information: /src/aom/test/horver_correlation_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.380 INFO analysis - extract_test_information: /src/aom/test/decode_perf_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.380 INFO analysis - extract_test_information: /src/aom/test/decode_test_driver.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.380 INFO analysis - extract_test_information: /src/aom/test/mv_cost_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.380 INFO analysis - extract_test_information: /src/aom/test/webmenc_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.381 INFO analysis - extract_test_information: /src/aom/test/invalid_file_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.381 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.381 INFO analysis - extract_test_information: /src/aom/test/comp_mask_pred_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.381 INFO analysis - extract_test_information: /src/aom/test/horz_superres_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.382 INFO analysis - extract_test_information: /src/aom/test/simd_sse2_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.382 INFO analysis - extract_test_information: /src/aom/test/test_vector_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.382 INFO analysis - extract_test_information: /src/aom/test/avg_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.382 INFO analysis - extract_test_information: /src/aom/test/warp_filter_test_util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.382 INFO analysis - extract_test_information: /src/aom/test/force_key_frame_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.383 INFO analysis - extract_test_information: /src/aom/test/resize_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.383 INFO analysis - extract_test_information: /src/aom/test/av1_round_shift_array_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.384 INFO analysis - extract_test_information: /src/aom/test/aq_segment_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.384 INFO analysis - extract_test_information: /src/aom/test/deltaq_mode_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.384 INFO analysis - extract_test_information: /src/aom/test/frame_size_tests.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.384 INFO analysis - extract_test_information: /src/aom/test/encodemb_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.384 INFO analysis - extract_test_information: /src/aom/test/blend_a64_mask_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.385 INFO analysis - extract_test_information: /src/aom/test/cdef_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.385 INFO analysis - extract_test_information: /src/aom/test/altref_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.385 INFO analysis - extract_test_information: /src/aom/examples/scalable_encoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.385 INFO analysis - extract_test_information: /src/aom/test/still_picture_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.385 INFO analysis - extract_test_information: /src/aom/test/av1_config_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.386 INFO analysis - extract_test_information: /src/aom/test/intrabc_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.386 INFO analysis - extract_test_information: /src/aom/test/accounting_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.386 INFO analysis - extract_test_information: /src/aom/test/obmc_sad_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.387 INFO analysis - extract_test_information: /src/aom/test/error_block_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.387 INFO analysis - extract_test_information: /src/aom/examples/scalable_decoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.387 INFO analysis - extract_test_information: /src/aom/test/fft_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.387 INFO analysis - extract_test_information: /src/aom/test/aom_image_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.387 INFO analysis - extract_test_information: /src/aom/test/cpu_used_firstpass_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.388 INFO analysis - extract_test_information: /src/aom/test/encode_small_width_height_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.388 INFO analysis - extract_test_information: /src/aom/examples/aom_cx_set_ref.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.388 INFO analysis - extract_test_information: /src/aom/test/av1_convolve_scale_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.388 INFO analysis - extract_test_information: /src/aom/examples/lightfield_decoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.389 INFO analysis - extract_test_information: /src/aom/test/test_libaom.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.389 INFO analysis - extract_test_information: /src/aom/examples/inspect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.389 INFO analysis - extract_test_information: /src/aom/test/ratectrl_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.389 INFO analysis - extract_test_information: /src/aom/test/y4m_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.389 INFO analysis - extract_test_information: /src/aom/test/boolcoder_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.390 INFO analysis - extract_test_information: /src/aom/test/av1_wedge_utils_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.390 INFO analysis - extract_test_information: /src/aom/test/decode_scalability_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.390 INFO analysis - extract_test_information: /src/aom/examples/lossless_encoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.390 INFO analysis - extract_test_information: /src/aom/test/error_resilience_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.391 INFO analysis - extract_test_information: /src/aom/test/scalability_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.391 INFO analysis - extract_test_information: /src/aom/test/variance_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.391 INFO analysis - extract_test_information: /src/aom/test/minmax_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.391 INFO analysis - extract_test_information: /src/aom/test/subtract_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.392 INFO analysis - extract_test_information: /src/aom/test/aom_mem_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.392 INFO analysis - extract_test_information: /src/aom/test/ec_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.392 INFO analysis - extract_test_information: /src/aom/test/dropframe_encode_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.392 INFO analysis - extract_test_information: /src/aom/examples/noise_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.392 INFO analysis - extract_test_information: /src/aom/test/rt_end_to_end_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.393 INFO analysis - extract_test_information: /src/aom/test/log2_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:26.188 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:26.294 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:26.294 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [0/556 files][ 0.0 B/ 77.1 MiB] 0% Done / [0/556 files][ 0.0 B/ 77.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/556 files][ 0.0 B/ 77.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/556 files][ 0.0 B/ 77.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/556 files][ 0.0 B/ 77.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/556 files][ 0.0 B/ 77.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/556 files][ 672.0 B/ 77.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/556 files][ 672.0 B/ 77.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/556 files][ 672.0 B/ 77.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [0/556 files][ 672.0 B/ 77.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [0/556 files][ 1.1 MiB/ 77.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/556 files][ 1.1 MiB/ 77.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [0/556 files][ 1.1 MiB/ 77.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/556 files][ 1.1 MiB/ 77.1 MiB] 1% Done / [1/556 files][ 1.1 MiB/ 77.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/556 files][ 1.1 MiB/ 77.1 MiB] 1% Done / [2/556 files][ 1.1 MiB/ 77.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/556 files][ 1.1 MiB/ 77.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/556 files][ 1.1 MiB/ 77.1 MiB] 1% Done / [3/556 files][ 1.1 MiB/ 77.1 MiB] 1% Done / [4/556 files][ 1.1 MiB/ 77.1 MiB] 1% Done / [5/556 files][ 1.1 MiB/ 77.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/556 files][ 1.1 MiB/ 77.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [5/556 files][ 1.1 MiB/ 77.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/556 files][ 1.1 MiB/ 77.1 MiB] 1% Done / [6/556 files][ 1.1 MiB/ 77.1 MiB] 1% Done / [7/556 files][ 3.4 MiB/ 77.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/556 files][ 5.2 MiB/ 77.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/556 files][ 5.8 MiB/ 77.1 MiB] 7% Done / [8/556 files][ 5.8 MiB/ 77.1 MiB] 7% Done / [9/556 files][ 5.8 MiB/ 77.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [9/556 files][ 5.8 MiB/ 77.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/556 files][ 6.6 MiB/ 77.1 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/556 files][ 8.1 MiB/ 77.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fupCuiUOHk.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fupCuiUOHk.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [9/556 files][ 8.9 MiB/ 77.1 MiB] 11% Done / [9/556 files][ 8.9 MiB/ 77.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [9/556 files][ 9.4 MiB/ 77.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/556 files][ 9.4 MiB/ 77.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [9/556 files][ 10.4 MiB/ 77.1 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/556 files][ 11.7 MiB/ 77.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/556 files][ 12.2 MiB/ 77.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/556 files][ 12.7 MiB/ 77.1 MiB] 16% Done / [9/556 files][ 13.0 MiB/ 77.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/556 files][ 13.3 MiB/ 77.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/556 files][ 14.0 MiB/ 77.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/556 files][ 14.3 MiB/ 77.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/556 files][ 14.8 MiB/ 77.1 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [9/556 files][ 15.6 MiB/ 77.1 MiB] 20% Done / [10/556 files][ 15.6 MiB/ 77.1 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/556 files][ 15.6 MiB/ 77.1 MiB] 20% Done / [11/556 files][ 15.6 MiB/ 77.1 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [12/556 files][ 15.6 MiB/ 77.1 MiB] 20% Done / [13/556 files][ 15.6 MiB/ 77.1 MiB] 20% Done / [13/556 files][ 15.6 MiB/ 77.1 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [13/556 files][ 15.6 MiB/ 77.1 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [13/556 files][ 15.6 MiB/ 77.1 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [14/556 files][ 15.6 MiB/ 77.1 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fupCuiUOHk.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [14/556 files][ 15.6 MiB/ 77.1 MiB] 20% Done / [14/556 files][ 15.6 MiB/ 77.1 MiB] 20% Done / [15/556 files][ 15.6 MiB/ 77.1 MiB] 20% Done - - [16/556 files][ 15.6 MiB/ 77.1 MiB] 20% Done - [17/556 files][ 15.6 MiB/ 77.1 MiB] 20% Done - [18/556 files][ 15.6 MiB/ 77.1 MiB] 20% Done - [19/556 files][ 15.6 MiB/ 77.1 MiB] 20% Done - [20/556 files][ 15.7 MiB/ 77.1 MiB] 20% Done - [21/556 files][ 16.1 MiB/ 77.1 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/556 files][ 16.1 MiB/ 77.1 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/556 files][ 16.1 MiB/ 77.1 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/556 files][ 16.1 MiB/ 77.1 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fupCuiUOHk.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [21/556 files][ 16.1 MiB/ 77.1 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/556 files][ 16.1 MiB/ 77.1 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/556 files][ 16.1 MiB/ 77.1 MiB] 20% Done - [21/556 files][ 16.1 MiB/ 77.1 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/556 files][ 16.1 MiB/ 77.1 MiB] 20% Done - [21/556 files][ 16.1 MiB/ 77.1 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fupCuiUOHk.data [Content-Type=application/octet-stream]... Step #8: - [21/556 files][ 16.1 MiB/ 77.1 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/556 files][ 16.1 MiB/ 77.1 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/decode_multithreaded_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/556 files][ 16.1 MiB/ 77.1 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/556 files][ 16.1 MiB/ 77.1 MiB] 20% Done - [22/556 files][ 16.1 MiB/ 77.1 MiB] 20% Done - [22/556 files][ 16.1 MiB/ 77.1 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/556 files][ 16.1 MiB/ 77.1 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/556 files][ 16.1 MiB/ 77.1 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/556 files][ 16.1 MiB/ 77.1 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/556 files][ 16.1 MiB/ 77.1 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/556 files][ 16.1 MiB/ 77.1 MiB] 20% Done - [22/556 files][ 16.1 MiB/ 77.1 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/av1_dec_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [22/556 files][ 16.1 MiB/ 77.1 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/556 files][ 16.1 MiB/ 77.1 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/556 files][ 16.1 MiB/ 77.1 MiB] 20% Done - [22/556 files][ 16.1 MiB/ 77.1 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/556 files][ 16.1 MiB/ 77.1 MiB] 20% Done - [22/556 files][ 16.1 MiB/ 77.1 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/556 files][ 16.1 MiB/ 77.1 MiB] 20% Done - [22/556 files][ 16.1 MiB/ 77.1 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/556 files][ 16.6 MiB/ 77.1 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/556 files][ 16.6 MiB/ 77.1 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/556 files][ 16.9 MiB/ 77.1 MiB] 21% Done - [22/556 files][ 16.9 MiB/ 77.1 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [22/556 files][ 17.1 MiB/ 77.1 MiB] 22% Done - [22/556 files][ 17.1 MiB/ 77.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: - [22/556 files][ 17.4 MiB/ 77.1 MiB] 22% Done - [23/556 files][ 17.6 MiB/ 77.1 MiB] 22% Done - [23/556 files][ 17.6 MiB/ 77.1 MiB] 22% Done - [24/556 files][ 17.6 MiB/ 77.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/556 files][ 18.4 MiB/ 77.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/556 files][ 19.4 MiB/ 77.1 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/556 files][ 19.4 MiB/ 77.1 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/556 files][ 19.4 MiB/ 77.1 MiB] 25% Done - [26/556 files][ 19.4 MiB/ 77.1 MiB] 25% Done - [26/556 files][ 19.4 MiB/ 77.1 MiB] 25% Done - [26/556 files][ 19.4 MiB/ 77.1 MiB] 25% Done - [26/556 files][ 19.4 MiB/ 77.1 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/556 files][ 19.4 MiB/ 77.1 MiB] 25% Done - [27/556 files][ 19.7 MiB/ 77.1 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: - [27/556 files][ 20.0 MiB/ 77.1 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [27/556 files][ 20.7 MiB/ 77.1 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/av1_dec_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [27/556 files][ 21.0 MiB/ 77.1 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/error_block_test.cc [Content-Type=text/x-c++src]... Step #8: - [27/556 files][ 21.5 MiB/ 77.1 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: - [27/556 files][ 22.5 MiB/ 77.1 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/556 files][ 22.5 MiB/ 77.1 MiB] 29% Done - [28/556 files][ 23.1 MiB/ 77.1 MiB] 29% Done - [28/556 files][ 23.1 MiB/ 77.1 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/556 files][ 23.1 MiB/ 77.1 MiB] 29% Done - [30/556 files][ 23.3 MiB/ 77.1 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: - [30/556 files][ 23.8 MiB/ 77.1 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [30/556 files][ 24.4 MiB/ 77.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: - [30/556 files][ 24.6 MiB/ 77.1 MiB] 31% Done - [30/556 files][ 24.6 MiB/ 77.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [30/556 files][ 25.1 MiB/ 77.1 MiB] 32% Done - [30/556 files][ 25.6 MiB/ 77.1 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [30/556 files][ 27.5 MiB/ 77.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [30/556 files][ 27.8 MiB/ 77.1 MiB] 35% Done - [31/556 files][ 27.8 MiB/ 77.1 MiB] 35% Done - [32/556 files][ 27.8 MiB/ 77.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/av1_convolve_test.cc [Content-Type=text/x-c++src]... Step #8: - [32/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [32/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [32/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_ports/aom_once.h [Content-Type=text/x-chdr]... Step #8: - [32/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done - [33/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done - [34/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done - [35/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_ports/mem_ops.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/encodemb_test.cc [Content-Type=text/x-c++src]... Step #8: - [35/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done - [35/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/av1_softmax_test.cc [Content-Type=text/x-c++src]... Step #8: - [35/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/test_intra_pred_speed.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/test_libaom.cc [Content-Type=text/x-c++src]... Step #8: - [35/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done - [35/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/forced_max_frame_width_height_test.cc [Content-Type=text/x-c++src]... Step #8: - [35/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done - [36/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done - [37/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fupCuiUOHk.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/decode_scalability_test.cc [Content-Type=text/x-c++src]... Step #8: - [37/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done - [37/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/encode_perf_test.cc [Content-Type=text/x-c++src]... Step #8: - [37/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [37/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done - [37/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done - [38/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done - [39/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_ports/x86.h [Content-Type=text/x-chdr]... Step #8: - [39/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_ports/bitops.h [Content-Type=text/x-chdr]... Step #8: - [39/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/simd_avx2_test.cc [Content-Type=text/x-c++src]... Step #8: - [39/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done - [40/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done - [41/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/intrabc_test.cc [Content-Type=text/x-c++src]... Step #8: - [41/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/boolcoder_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/y4m_test.cc [Content-Type=text/x-c++src]... Step #8: - [41/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/lpf_test.cc [Content-Type=text/x-c++src]... Step #8: - [41/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/av1_fwd_txfm1d_test.cc [Content-Type=text/x-c++src]... Step #8: - [41/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done - [41/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done - [41/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/horver_correlation_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/av1_wedge_utils_test.cc [Content-Type=text/x-c++src]... Step #8: - [41/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done - [41/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/variance_test.cc [Content-Type=text/x-c++src]... Step #8: - [41/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/test_aom_rc.cc [Content-Type=text/x-c++src]... Step #8: - [41/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/av1_nn_predict_test.cc [Content-Type=text/x-c++src]... Step #8: - [41/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/av1_config_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/error_resilience_test.cc [Content-Type=text/x-c++src]... Step #8: - [41/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done - [41/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/motion_vector_test.cc [Content-Type=text/x-c++src]... Step #8: - [41/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/fwht4x4_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/sad_test.cc [Content-Type=text/x-c++src]... Step #8: - [41/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done - [41/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/test_vectors.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/cfl_test.cc [Content-Type=text/x-c++src]... Step #8: - [41/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/gf_pyr_height_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/still_picture_test.cc [Content-Type=text/x-c++src]... Step #8: - [41/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done - [42/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done - [42/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done - [42/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/monochrome_test.cc [Content-Type=text/x-c++src]... Step #8: - [42/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/rt_end_to_end_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/avif_progressive_test.cc [Content-Type=text/x-c++src]... Step #8: - [42/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done - [42/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done - [43/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/firstpass_test.cc [Content-Type=text/x-c++src]... Step #8: - [43/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/tpl_model_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/encodetxb_test.cc [Content-Type=text/x-c++src]... Step #8: - [43/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/ec_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/scan_test.cc [Content-Type=text/x-c++src]... Step #8: - [43/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done - [44/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/convolve_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/aom_image_test.cc [Content-Type=text/x-c++src]... Step #8: - [44/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done - [44/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/encode_api_test.cc [Content-Type=text/x-c++src]... Step #8: - [44/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/frame_parallel_enc_test.cc [Content-Type=text/x-c++src]... Step #8: - [44/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/ratectrl_rtc_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/hiprec_convolve_test_util.cc [Content-Type=text/x-c++src]... Step #8: - [44/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done - [44/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/av1_convolve_scale_test.cc [Content-Type=text/x-c++src]... Step #8: - [44/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done - [44/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done - [44/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/force_key_frame_test.cc [Content-Type=text/x-c++src]... Step #8: - [45/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done - [45/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/end_to_end_ssim_test.cc [Content-Type=text/x-c++src]... Step #8: - [45/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/av1_round_shift_array_test.cc [Content-Type=text/x-c++src]... Step #8: - [45/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/cnn_test.cc [Content-Type=text/x-c++src]... Step #8: - [45/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/noise_model_test.cc [Content-Type=text/x-c++src]... Step #8: - [45/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/hbd_metrics_test.cc [Content-Type=text/x-c++src]... Step #8: - [45/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/horz_superres_test.cc [Content-Type=text/x-c++src]... Step #8: - [45/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/encode_small_width_height_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/av1_key_value_api_test.cc [Content-Type=text/x-c++src]... Step #8: - [45/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done - [45/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/external_frame_buffer_test.cc [Content-Type=text/x-c++src]... Step #8: - [45/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/obmc_variance_test.cc [Content-Type=text/x-c++src]... Step #8: - [45/556 files][ 28.5 MiB/ 77.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/sharpness_test.cc [Content-Type=text/x-c++src]... Step #8: - [46/556 files][ 28.6 MiB/ 77.1 MiB] 37% Done - [46/556 files][ 28.6 MiB/ 77.1 MiB] 37% Done - [47/556 files][ 28.6 MiB/ 77.1 MiB] 37% Done - [48/556 files][ 28.6 MiB/ 77.1 MiB] 37% Done - [49/556 files][ 28.6 MiB/ 77.1 MiB] 37% Done - [50/556 files][ 28.6 MiB/ 77.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/resize_test.cc [Content-Type=text/x-c++src]... Step #8: - [50/556 files][ 28.6 MiB/ 77.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/sb_qp_sweep_test.cc [Content-Type=text/x-c++src]... Step #8: - [50/556 files][ 28.6 MiB/ 77.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/corner_match_test.cc [Content-Type=text/x-c++src]... Step #8: - [50/556 files][ 28.6 MiB/ 77.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/aom_mem_test.cc [Content-Type=text/x-c++src]... Step #8: - [51/556 files][ 28.6 MiB/ 77.1 MiB] 37% Done - [52/556 files][ 28.6 MiB/ 77.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/cpu_speed_test.cc [Content-Type=text/x-c++src]... Step #8: - [52/556 files][ 28.6 MiB/ 77.1 MiB] 37% Done - [52/556 files][ 28.6 MiB/ 77.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/av1_common_int_test.cc [Content-Type=text/x-c++src]... Step #8: - [52/556 files][ 28.6 MiB/ 77.1 MiB] 37% Done - [53/556 files][ 28.6 MiB/ 77.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/av1_fwd_txfm2d_test.cc [Content-Type=text/x-c++src]... Step #8: - [53/556 files][ 28.6 MiB/ 77.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/selfguided_filter_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/block_test.cc [Content-Type=text/x-c++src]... Step #8: - [53/556 files][ 28.6 MiB/ 77.1 MiB] 37% Done - [53/556 files][ 28.6 MiB/ 77.1 MiB] 37% Done - [54/556 files][ 28.6 MiB/ 77.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/frame_resize_test.cc [Content-Type=text/x-c++src]... Step #8: - [54/556 files][ 28.6 MiB/ 77.1 MiB] 37% Done - [55/556 files][ 28.6 MiB/ 77.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/kf_test.cc [Content-Type=text/x-c++src]... Step #8: - [56/556 files][ 28.6 MiB/ 77.1 MiB] 37% Done - [56/556 files][ 28.6 MiB/ 77.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/av1_inv_txfm1d_test.cc [Content-Type=text/x-c++src]... Step #8: - [56/556 files][ 28.7 MiB/ 77.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/av1_external_partition_test.cc [Content-Type=text/x-c++src]... Step #8: - [56/556 files][ 28.7 MiB/ 77.1 MiB] 37% Done - [57/556 files][ 28.7 MiB/ 77.1 MiB] 37% Done - [58/556 files][ 28.7 MiB/ 77.1 MiB] 37% Done - [59/556 files][ 28.7 MiB/ 77.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/datarate_test.cc [Content-Type=text/x-c++src]... Step #8: - [59/556 files][ 28.7 MiB/ 77.1 MiB] 37% Done - [60/556 files][ 28.7 MiB/ 77.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/end_to_end_psnr_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/sb_multipass_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/temporal_filter_test.cc [Content-Type=text/x-c++src]... Step #8: - [60/556 files][ 28.9 MiB/ 77.1 MiB] 37% Done - [60/556 files][ 28.9 MiB/ 77.1 MiB] 37% Done - [60/556 files][ 28.9 MiB/ 77.1 MiB] 37% Done - [61/556 files][ 28.9 MiB/ 77.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/invalid_file_test.cc [Content-Type=text/x-c++src]... Step #8: - [62/556 files][ 28.9 MiB/ 77.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/av1_inv_txfm2d_test.cc [Content-Type=text/x-c++src]... Step #8: - [62/556 files][ 28.9 MiB/ 77.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/ethread_test.cc [Content-Type=text/x-c++src]... Step #8: - [62/556 files][ 28.9 MiB/ 77.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/tile_config_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/simd_sse2_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/simd_ssse3_test.cc [Content-Type=text/x-c++src]... Step #8: - [62/556 files][ 28.9 MiB/ 77.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/reconinter_test.cc [Content-Type=text/x-c++src]... Step #8: - [62/556 files][ 28.9 MiB/ 77.1 MiB] 37% Done - [63/556 files][ 28.9 MiB/ 77.1 MiB] 37% Done - [63/556 files][ 28.9 MiB/ 77.1 MiB] 37% Done - [63/556 files][ 28.9 MiB/ 77.1 MiB] 37% Done - [64/556 files][ 28.9 MiB/ 77.1 MiB] 37% Done - [65/556 files][ 28.9 MiB/ 77.1 MiB] 37% Done - [66/556 files][ 28.9 MiB/ 77.1 MiB] 37% Done - [66/556 files][ 28.9 MiB/ 77.1 MiB] 37% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/sum_squares_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/scalability_test.cc [Content-Type=text/x-c++src]... Step #8: \ [66/556 files][ 28.9 MiB/ 77.1 MiB] 37% Done \ [67/556 files][ 28.9 MiB/ 77.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/aom_integer_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/sse_sum_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/svc_datarate_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/warp_filter_test_util.cc [Content-Type=text/x-c++src]... Step #8: \ [67/556 files][ 28.9 MiB/ 77.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/time_stamp_test.cc [Content-Type=text/x-c++src]... Step #8: \ [68/556 files][ 28.9 MiB/ 77.1 MiB] 37% Done \ [68/556 files][ 28.9 MiB/ 77.1 MiB] 37% Done \ [68/556 files][ 28.9 MiB/ 77.1 MiB] 37% Done \ [68/556 files][ 28.9 MiB/ 77.1 MiB] 37% Done \ [68/556 files][ 28.9 MiB/ 77.1 MiB] 37% Done \ [68/556 files][ 28.9 MiB/ 77.1 MiB] 37% Done \ [69/556 files][ 28.9 MiB/ 77.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/binary_codes_test.cc [Content-Type=text/x-c++src]... Step #8: \ [70/556 files][ 28.9 MiB/ 77.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/masked_variance_test.cc [Content-Type=text/x-c++src]... Step #8: \ [71/556 files][ 28.9 MiB/ 77.1 MiB] 37% Done \ [72/556 files][ 28.9 MiB/ 77.1 MiB] 37% Done \ [72/556 files][ 28.9 MiB/ 77.1 MiB] 37% Done \ [72/556 files][ 28.9 MiB/ 77.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/subtract_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/film_grain_table_test.cc [Content-Type=text/x-c++src]... Step #8: \ [73/556 files][ 28.9 MiB/ 77.1 MiB] 37% Done \ [74/556 files][ 28.9 MiB/ 77.1 MiB] 37% Done \ [74/556 files][ 28.9 MiB/ 77.1 MiB] 37% Done \ [75/556 files][ 28.9 MiB/ 77.1 MiB] 37% Done \ [75/556 files][ 28.9 MiB/ 77.1 MiB] 37% Done \ [76/556 files][ 28.9 MiB/ 77.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/dropframe_encode_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/divu_small_test.cc [Content-Type=text/x-c++src]... Step #8: \ [77/556 files][ 29.0 MiB/ 77.1 MiB] 37% Done \ [78/556 files][ 29.0 MiB/ 77.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/quant_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/disflow_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/fft_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/active_map_test.cc [Content-Type=text/x-c++src]... Step #8: \ [78/556 files][ 29.1 MiB/ 77.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/blend_a64_mask_1d_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/av1_txfm_test.cc [Content-Type=text/x-c++src]... Step #8: \ [78/556 files][ 29.1 MiB/ 77.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/av1_temporal_denoiser_test.cc [Content-Type=text/x-c++src]... Step #8: \ [79/556 files][ 29.1 MiB/ 77.1 MiB] 37% Done \ [79/556 files][ 29.1 MiB/ 77.1 MiB] 37% Done \ [79/556 files][ 29.1 MiB/ 77.1 MiB] 37% Done \ [80/556 files][ 29.1 MiB/ 77.1 MiB] 37% Done \ [80/556 files][ 29.1 MiB/ 77.1 MiB] 37% Done \ [80/556 files][ 29.2 MiB/ 77.1 MiB] 37% Done \ [80/556 files][ 29.2 MiB/ 77.1 MiB] 37% Done \ [81/556 files][ 29.2 MiB/ 77.1 MiB] 37% Done \ [81/556 files][ 29.2 MiB/ 77.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/rd_test.cc [Content-Type=text/x-c++src]... Step #8: \ [81/556 files][ 29.2 MiB/ 77.1 MiB] 37% Done \ [82/556 files][ 29.2 MiB/ 77.1 MiB] 37% Done \ [83/556 files][ 29.2 MiB/ 77.1 MiB] 37% Done \ [84/556 files][ 29.2 MiB/ 77.1 MiB] 37% Done \ [85/556 files][ 29.2 MiB/ 77.1 MiB] 37% Done \ [85/556 files][ 29.2 MiB/ 77.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/av1_horz_only_frame_superres_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/screen_content_test.cc [Content-Type=text/x-c++src]... Step #8: \ [85/556 files][ 29.4 MiB/ 77.1 MiB] 38% Done \ [86/556 files][ 29.5 MiB/ 77.1 MiB] 38% Done \ [87/556 files][ 29.5 MiB/ 77.1 MiB] 38% Done \ [88/556 files][ 29.5 MiB/ 77.1 MiB] 38% Done \ [89/556 files][ 29.5 MiB/ 77.1 MiB] 38% Done \ [90/556 files][ 29.5 MiB/ 77.1 MiB] 38% Done \ [91/556 files][ 29.5 MiB/ 77.1 MiB] 38% Done \ [92/556 files][ 29.5 MiB/ 77.1 MiB] 38% Done \ [93/556 files][ 29.5 MiB/ 77.1 MiB] 38% Done \ [94/556 files][ 29.5 MiB/ 77.1 MiB] 38% Done \ [95/556 files][ 29.5 MiB/ 77.1 MiB] 38% Done \ [96/556 files][ 29.5 MiB/ 77.1 MiB] 38% Done \ [97/556 files][ 29.5 MiB/ 77.1 MiB] 38% Done \ [98/556 files][ 29.5 MiB/ 77.1 MiB] 38% Done \ [99/556 files][ 29.5 MiB/ 77.1 MiB] 38% Done \ [100/556 files][ 29.5 MiB/ 77.1 MiB] 38% Done \ [101/556 files][ 29.5 MiB/ 77.1 MiB] 38% Done \ [102/556 files][ 29.5 MiB/ 77.1 MiB] 38% Done \ [102/556 files][ 29.5 MiB/ 77.1 MiB] 38% Done \ [103/556 files][ 29.5 MiB/ 77.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/av1_quantize_test.cc [Content-Type=text/x-c++src]... Step #8: \ [103/556 files][ 30.8 MiB/ 77.1 MiB] 39% Done \ [104/556 files][ 30.8 MiB/ 77.1 MiB] 39% Done \ [105/556 files][ 30.8 MiB/ 77.1 MiB] 39% Done \ [106/556 files][ 30.8 MiB/ 77.1 MiB] 39% Done \ [107/556 files][ 30.8 MiB/ 77.1 MiB] 39% Done \ [108/556 files][ 30.8 MiB/ 77.1 MiB] 39% Done \ [109/556 files][ 30.8 MiB/ 77.1 MiB] 39% Done \ [110/556 files][ 30.8 MiB/ 77.1 MiB] 39% Done \ [111/556 files][ 30.8 MiB/ 77.1 MiB] 39% Done \ [112/556 files][ 30.8 MiB/ 77.1 MiB] 39% Done \ [113/556 files][ 30.8 MiB/ 77.1 MiB] 39% Done \ [114/556 files][ 30.8 MiB/ 77.1 MiB] 39% Done \ [115/556 files][ 30.8 MiB/ 77.1 MiB] 39% Done \ [116/556 files][ 30.8 MiB/ 77.1 MiB] 39% Done \ [117/556 files][ 30.8 MiB/ 77.1 MiB] 39% Done \ [118/556 files][ 30.8 MiB/ 77.1 MiB] 39% Done \ [119/556 files][ 30.8 MiB/ 77.1 MiB] 39% Done \ [120/556 files][ 30.8 MiB/ 77.1 MiB] 39% Done \ [121/556 files][ 30.8 MiB/ 77.1 MiB] 39% Done \ [122/556 files][ 30.8 MiB/ 77.1 MiB] 39% Done \ [123/556 files][ 30.8 MiB/ 77.1 MiB] 39% Done \ [124/556 files][ 30.8 MiB/ 77.1 MiB] 39% Done \ [125/556 files][ 30.9 MiB/ 77.1 MiB] 40% Done \ [126/556 files][ 30.9 MiB/ 77.1 MiB] 40% Done \ [127/556 files][ 30.9 MiB/ 77.1 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/end_to_end_qmpsnr_test.cc [Content-Type=text/x-c++src]... Step #8: \ [127/556 files][ 30.9 MiB/ 77.1 MiB] 40% Done \ [128/556 files][ 30.9 MiB/ 77.1 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/minmax_test.cc [Content-Type=text/x-c++src]... Step #8: \ [128/556 files][ 30.9 MiB/ 77.1 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/altref_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/comp_avg_pred_test.cc [Content-Type=text/x-c++src]... Step #8: \ [128/556 files][ 30.9 MiB/ 77.1 MiB] 40% Done \ [128/556 files][ 30.9 MiB/ 77.1 MiB] 40% Done \ [129/556 files][ 30.9 MiB/ 77.1 MiB] 40% Done \ [130/556 files][ 30.9 MiB/ 77.1 MiB] 40% Done \ [131/556 files][ 30.9 MiB/ 77.1 MiB] 40% Done \ [132/556 files][ 30.9 MiB/ 77.1 MiB] 40% Done \ [133/556 files][ 30.9 MiB/ 77.1 MiB] 40% Done \ [134/556 files][ 30.9 MiB/ 77.1 MiB] 40% Done \ [135/556 files][ 30.9 MiB/ 77.1 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/av1_highbd_iht_test.cc [Content-Type=text/x-c++src]... Step #8: \ [136/556 files][ 30.9 MiB/ 77.1 MiB] 40% Done \ [137/556 files][ 30.9 MiB/ 77.1 MiB] 40% Done \ [138/556 files][ 30.9 MiB/ 77.1 MiB] 40% Done \ [139/556 files][ 31.2 MiB/ 77.1 MiB] 40% Done \ [139/556 files][ 31.2 MiB/ 77.1 MiB] 40% Done \ [140/556 files][ 31.5 MiB/ 77.1 MiB] 40% Done \ [141/556 files][ 32.6 MiB/ 77.1 MiB] 42% Done \ [142/556 files][ 32.6 MiB/ 77.1 MiB] 42% Done \ [143/556 files][ 32.8 MiB/ 77.1 MiB] 42% Done \ [144/556 files][ 33.1 MiB/ 77.1 MiB] 42% Done \ [145/556 files][ 33.4 MiB/ 77.1 MiB] 43% Done \ [146/556 files][ 33.9 MiB/ 77.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/aq_segment_test.cc [Content-Type=text/x-c++src]... Step #8: \ [146/556 files][ 34.4 MiB/ 77.1 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/deltaq_mode_test.cc [Content-Type=text/x-c++src]... Step #8: \ [146/556 files][ 34.4 MiB/ 77.1 MiB] 44% Done \ [147/556 files][ 35.5 MiB/ 77.1 MiB] 46% Done \ [148/556 files][ 35.8 MiB/ 77.1 MiB] 46% Done \ [149/556 files][ 36.0 MiB/ 77.1 MiB] 46% Done \ [150/556 files][ 37.2 MiB/ 77.1 MiB] 48% Done \ [151/556 files][ 37.5 MiB/ 77.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/log2_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/dr_prediction_test.cc [Content-Type=text/x-c++src]... Step #8: \ [151/556 files][ 38.8 MiB/ 77.1 MiB] 50% Done \ [151/556 files][ 38.8 MiB/ 77.1 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/warp_filter_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/webmenc_test.cc [Content-Type=text/x-c++src]... Step #8: \ [151/556 files][ 39.0 MiB/ 77.1 MiB] 50% Done \ [151/556 files][ 39.3 MiB/ 77.1 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/masked_sad_test.cc [Content-Type=text/x-c++src]... Step #8: \ [151/556 files][ 39.8 MiB/ 77.1 MiB] 51% Done \ [152/556 files][ 42.1 MiB/ 77.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/accounting_test.cc [Content-Type=text/x-c++src]... Step #8: \ [153/556 files][ 42.4 MiB/ 77.1 MiB] 54% Done \ [153/556 files][ 42.7 MiB/ 77.1 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/allintra_end_to_end_test.cc [Content-Type=text/x-c++src]... Step #8: \ [154/556 files][ 43.2 MiB/ 77.1 MiB] 55% Done \ [155/556 files][ 43.2 MiB/ 77.1 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/comp_mask_pred_test.cc [Content-Type=text/x-c++src]... Step #8: \ [156/556 files][ 43.2 MiB/ 77.1 MiB] 55% Done \ [157/556 files][ 43.2 MiB/ 77.1 MiB] 55% Done \ [157/556 files][ 43.2 MiB/ 77.1 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/encode_test_driver.cc [Content-Type=text/x-c++src]... Step #8: \ [158/556 files][ 43.4 MiB/ 77.1 MiB] 56% Done \ [159/556 files][ 43.4 MiB/ 77.1 MiB] 56% Done \ [159/556 files][ 43.7 MiB/ 77.1 MiB] 56% Done \ [160/556 files][ 44.0 MiB/ 77.1 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/blend_a64_mask_test.cc [Content-Type=text/x-c++src]... Step #8: \ [160/556 files][ 44.2 MiB/ 77.1 MiB] 57% Done \ [161/556 files][ 44.5 MiB/ 77.1 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/intrapred_test.cc [Content-Type=text/x-c++src]... Step #8: \ [161/556 files][ 45.3 MiB/ 77.1 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/borders_test.cc [Content-Type=text/x-c++src]... Step #8: \ [161/556 files][ 45.8 MiB/ 77.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/cdef_test.cc [Content-Type=text/x-c++src]... Step #8: \ [161/556 files][ 46.5 MiB/ 77.1 MiB] 60% Done \ [161/556 files][ 46.5 MiB/ 77.1 MiB] 60% Done \ [162/556 files][ 46.5 MiB/ 77.1 MiB] 60% Done \ [163/556 files][ 46.5 MiB/ 77.1 MiB] 60% Done \ [164/556 files][ 46.5 MiB/ 77.1 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/av1_ext_tile_test.cc [Content-Type=text/x-c++src]... Step #8: \ [164/556 files][ 46.5 MiB/ 77.1 MiB] 60% Done \ [165/556 files][ 46.5 MiB/ 77.1 MiB] 60% Done \ [166/556 files][ 46.5 MiB/ 77.1 MiB] 60% Done \ [167/556 files][ 46.6 MiB/ 77.1 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/quantize_func_test.cc [Content-Type=text/x-c++src]... Step #8: \ [168/556 files][ 46.6 MiB/ 77.1 MiB] 60% Done \ [168/556 files][ 46.6 MiB/ 77.1 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/mv_cost_test.cc [Content-Type=text/x-c++src]... Step #8: \ [168/556 files][ 46.6 MiB/ 77.1 MiB] 60% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/ratectrl_test.cc [Content-Type=text/x-c++src]... Step #8: | [168/556 files][ 46.6 MiB/ 77.1 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/avg_test.cc [Content-Type=text/x-c++src]... Step #8: | [168/556 files][ 46.6 MiB/ 77.1 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/simd_sse4_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/lossless_test.cc [Content-Type=text/x-c++src]... Step #8: | [168/556 files][ 46.6 MiB/ 77.1 MiB] 60% Done | [169/556 files][ 46.6 MiB/ 77.1 MiB] 60% Done | [169/556 files][ 46.6 MiB/ 77.1 MiB] 60% Done | [170/556 files][ 46.6 MiB/ 77.1 MiB] 60% Done | [171/556 files][ 46.6 MiB/ 77.1 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/filterintra_test.cc [Content-Type=text/x-c++src]... Step #8: | [172/556 files][ 46.6 MiB/ 77.1 MiB] 60% Done | [172/556 files][ 46.6 MiB/ 77.1 MiB] 60% Done | [173/556 files][ 46.6 MiB/ 77.1 MiB] 60% Done | [174/556 files][ 46.6 MiB/ 77.1 MiB] 60% Done | [175/556 files][ 46.7 MiB/ 77.1 MiB] 60% Done | [176/556 files][ 46.7 MiB/ 77.1 MiB] 60% Done | [177/556 files][ 46.7 MiB/ 77.1 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/fdct4x4_test.cc [Content-Type=text/x-c++src]... Step #8: | [177/556 files][ 46.7 MiB/ 77.1 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/arf_freq_test.cc [Content-Type=text/x-c++src]... Step #8: | [177/556 files][ 46.8 MiB/ 77.1 MiB] 60% Done | [178/556 files][ 46.8 MiB/ 77.1 MiB] 60% Done | [179/556 files][ 46.8 MiB/ 77.1 MiB] 60% Done | [180/556 files][ 46.8 MiB/ 77.1 MiB] 60% Done | [181/556 files][ 46.9 MiB/ 77.1 MiB] 60% Done | [182/556 files][ 47.0 MiB/ 77.1 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/pickrst_test.cc [Content-Type=text/x-c++src]... Step #8: | [183/556 files][ 47.0 MiB/ 77.1 MiB] 60% Done | [184/556 files][ 47.0 MiB/ 77.1 MiB] 60% Done | [184/556 files][ 47.0 MiB/ 77.1 MiB] 60% Done | [185/556 files][ 47.0 MiB/ 77.1 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/postproc_filters_test.cc [Content-Type=text/x-c++src]... Step #8: | [185/556 files][ 47.0 MiB/ 77.1 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/cpu_used_firstpass_test.cc [Content-Type=text/x-c++src]... Step #8: | [186/556 files][ 47.1 MiB/ 77.1 MiB] 61% Done | [186/556 files][ 47.1 MiB/ 77.1 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/intra_edge_test.cc [Content-Type=text/x-c++src]... Step #8: | [187/556 files][ 47.1 MiB/ 77.1 MiB] 61% Done | [187/556 files][ 47.1 MiB/ 77.1 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/hadamard_test.cc [Content-Type=text/x-c++src]... Step #8: | [188/556 files][ 47.1 MiB/ 77.1 MiB] 61% Done | [188/556 files][ 47.1 MiB/ 77.1 MiB] 61% Done | [189/556 files][ 47.1 MiB/ 77.1 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/decode_perf_test.cc [Content-Type=text/x-c++src]... Step #8: | [190/556 files][ 47.1 MiB/ 77.1 MiB] 61% Done | [191/556 files][ 47.1 MiB/ 77.1 MiB] 61% Done | [192/556 files][ 47.1 MiB/ 77.1 MiB] 61% Done | [193/556 files][ 47.1 MiB/ 77.1 MiB] 61% Done | [193/556 files][ 47.1 MiB/ 77.1 MiB] 61% Done | [194/556 files][ 47.2 MiB/ 77.1 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/hiprec_convolve_test.cc [Content-Type=text/x-c++src]... Step #8: | [195/556 files][ 47.2 MiB/ 77.1 MiB] 61% Done | [195/556 files][ 47.2 MiB/ 77.1 MiB] 61% Done | [196/556 files][ 47.2 MiB/ 77.1 MiB] 61% Done | [197/556 files][ 47.2 MiB/ 77.1 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/obmc_sad_test.cc [Content-Type=text/x-c++src]... Step #8: | [197/556 files][ 47.2 MiB/ 77.1 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/loopfilter_control_test.cc [Content-Type=text/x-c++src]... Step #8: | [197/556 files][ 47.2 MiB/ 77.1 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/hash_test.cc [Content-Type=text/x-c++src]... Step #8: | [197/556 files][ 47.2 MiB/ 77.1 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/wiener_test.cc [Content-Type=text/x-c++src]... Step #8: | [197/556 files][ 47.2 MiB/ 77.1 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/decode_test_driver.cc [Content-Type=text/x-c++src]... Step #8: | [197/556 files][ 47.2 MiB/ 77.1 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/metadata_test.cc [Content-Type=text/x-c++src]... Step #8: | [197/556 files][ 47.2 MiB/ 77.1 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/test_vector_test.cc [Content-Type=text/x-c++src]... Step #8: | [197/556 files][ 47.2 MiB/ 77.1 MiB] 61% Done | [198/556 files][ 47.2 MiB/ 77.1 MiB] 61% Done | [199/556 files][ 47.2 MiB/ 77.1 MiB] 61% Done | [200/556 files][ 47.2 MiB/ 77.1 MiB] 61% Done | [201/556 files][ 47.2 MiB/ 77.1 MiB] 61% Done | [202/556 files][ 47.2 MiB/ 77.1 MiB] 61% Done | [203/556 files][ 47.2 MiB/ 77.1 MiB] 61% Done | [204/556 files][ 47.2 MiB/ 77.1 MiB] 61% Done | [205/556 files][ 47.2 MiB/ 77.1 MiB] 61% Done | [206/556 files][ 47.2 MiB/ 77.1 MiB] 61% Done | [207/556 files][ 47.2 MiB/ 77.1 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/level_test.cc [Content-Type=text/x-c++src]... Step #8: | [208/556 files][ 47.2 MiB/ 77.1 MiB] 61% Done | [209/556 files][ 47.2 MiB/ 77.1 MiB] 61% Done | [210/556 files][ 47.2 MiB/ 77.1 MiB] 61% Done | [211/556 files][ 47.2 MiB/ 77.1 MiB] 61% Done | [212/556 files][ 47.2 MiB/ 77.1 MiB] 61% Done | [213/556 files][ 47.2 MiB/ 77.1 MiB] 61% Done | [213/556 files][ 47.2 MiB/ 77.1 MiB] 61% Done | [214/556 files][ 47.2 MiB/ 77.1 MiB] 61% Done | [215/556 files][ 47.2 MiB/ 77.1 MiB] 61% Done | [216/556 files][ 47.2 MiB/ 77.1 MiB] 61% Done | [217/556 files][ 47.2 MiB/ 77.1 MiB] 61% Done | [218/556 files][ 47.5 MiB/ 77.1 MiB] 61% Done | [219/556 files][ 47.5 MiB/ 77.1 MiB] 61% Done | [220/556 files][ 47.7 MiB/ 77.1 MiB] 61% Done | [221/556 files][ 47.7 MiB/ 77.1 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/av1_k_means_test.cc [Content-Type=text/x-c++src]... Step #8: | [221/556 files][ 51.0 MiB/ 77.1 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/decode_api_test.cc [Content-Type=text/x-c++src]... Step #8: | [221/556 files][ 51.5 MiB/ 77.1 MiB] 66% Done | [222/556 files][ 51.8 MiB/ 77.1 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/bitreader_buffer.h [Content-Type=text/x-chdr]... Step #8: | [222/556 files][ 52.6 MiB/ 77.1 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/tile_independence_test.cc [Content-Type=text/x-c++src]... Step #8: | [222/556 files][ 54.1 MiB/ 77.1 MiB] 70% Done | [223/556 files][ 54.4 MiB/ 77.1 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/test/frame_size_tests.cc [Content-Type=text/x-c++src]... Step #8: | [223/556 files][ 54.6 MiB/ 77.1 MiB] 70% Done | [224/556 files][ 54.9 MiB/ 77.1 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/bitreader_buffer.c [Content-Type=text/x-csrc]... Step #8: | [224/556 files][ 54.9 MiB/ 77.1 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/entcode.h [Content-Type=text/x-chdr]... Step #8: | [225/556 files][ 54.9 MiB/ 77.1 MiB] 71% Done | [225/556 files][ 54.9 MiB/ 77.1 MiB] 71% Done | [226/556 files][ 54.9 MiB/ 77.1 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/recenter.h [Content-Type=text/x-chdr]... Step #8: | [226/556 files][ 54.9 MiB/ 77.1 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/txfm_common.h [Content-Type=text/x-chdr]... Step #8: | [226/556 files][ 54.9 MiB/ 77.1 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/intrapred.c [Content-Type=text/x-csrc]... Step #8: | [226/556 files][ 55.0 MiB/ 77.1 MiB] 71% Done | [227/556 files][ 56.8 MiB/ 77.1 MiB] 73% Done | [228/556 files][ 57.3 MiB/ 77.1 MiB] 74% Done | [229/556 files][ 57.6 MiB/ 77.1 MiB] 74% Done | [230/556 files][ 57.6 MiB/ 77.1 MiB] 74% Done | [231/556 files][ 57.6 MiB/ 77.1 MiB] 74% Done | [232/556 files][ 57.6 MiB/ 77.1 MiB] 74% Done | [233/556 files][ 57.6 MiB/ 77.1 MiB] 74% Done | [234/556 files][ 57.8 MiB/ 77.1 MiB] 74% Done | [235/556 files][ 57.8 MiB/ 77.1 MiB] 74% Done | [236/556 files][ 57.8 MiB/ 77.1 MiB] 74% Done | [237/556 files][ 59.8 MiB/ 77.1 MiB] 77% Done | [238/556 files][ 59.8 MiB/ 77.1 MiB] 77% Done | [239/556 files][ 59.8 MiB/ 77.1 MiB] 77% Done | [240/556 files][ 59.8 MiB/ 77.1 MiB] 77% Done | [241/556 files][ 59.8 MiB/ 77.1 MiB] 77% Done | [242/556 files][ 59.8 MiB/ 77.1 MiB] 77% Done | [243/556 files][ 59.8 MiB/ 77.1 MiB] 77% Done | [244/556 files][ 59.8 MiB/ 77.1 MiB] 77% Done | [245/556 files][ 59.8 MiB/ 77.1 MiB] 77% Done | [246/556 files][ 59.8 MiB/ 77.1 MiB] 77% Done | [247/556 files][ 59.8 MiB/ 77.1 MiB] 77% Done | [248/556 files][ 59.8 MiB/ 77.1 MiB] 77% Done | [249/556 files][ 59.8 MiB/ 77.1 MiB] 77% Done | [250/556 files][ 59.8 MiB/ 77.1 MiB] 77% Done | [251/556 files][ 59.8 MiB/ 77.1 MiB] 77% Done | [252/556 files][ 59.8 MiB/ 77.1 MiB] 77% Done | [253/556 files][ 59.8 MiB/ 77.1 MiB] 77% Done | [254/556 files][ 59.8 MiB/ 77.1 MiB] 77% Done | [255/556 files][ 59.8 MiB/ 77.1 MiB] 77% Done | [256/556 files][ 59.8 MiB/ 77.1 MiB] 77% Done | [257/556 files][ 59.8 MiB/ 77.1 MiB] 77% Done | [258/556 files][ 59.8 MiB/ 77.1 MiB] 77% Done | [259/556 files][ 59.8 MiB/ 77.1 MiB] 77% Done | [260/556 files][ 59.8 MiB/ 77.1 MiB] 77% Done | [261/556 files][ 59.8 MiB/ 77.1 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/aom_filter.h [Content-Type=text/x-chdr]... Step #8: | [262/556 files][ 59.8 MiB/ 77.1 MiB] 77% Done | [262/556 files][ 59.8 MiB/ 77.1 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/aom_dsp_rtcd.c [Content-Type=text/x-csrc]... Step #8: | [262/556 files][ 59.8 MiB/ 77.1 MiB] 77% Done | [263/556 files][ 59.8 MiB/ 77.1 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/bitreader.h [Content-Type=text/x-chdr]... Step #8: | [263/556 files][ 59.8 MiB/ 77.1 MiB] 77% Done | [264/556 files][ 59.8 MiB/ 77.1 MiB] 77% Done | [265/556 files][ 59.8 MiB/ 77.1 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/aom_convolve.c [Content-Type=text/x-csrc]... Step #8: | [265/556 files][ 59.8 MiB/ 77.1 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/prob.h [Content-Type=text/x-chdr]... Step #8: | [265/556 files][ 59.8 MiB/ 77.1 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/grain_params.h [Content-Type=text/x-chdr]... Step #8: | [265/556 files][ 60.6 MiB/ 77.1 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/intrapred_common.h [Content-Type=text/x-chdr]... Step #8: | [265/556 files][ 61.1 MiB/ 77.1 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/entcode.c [Content-Type=text/x-csrc]... Step #8: | [265/556 files][ 62.1 MiB/ 77.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/blend_a64_mask.c [Content-Type=text/x-csrc]... Step #8: | [265/556 files][ 62.6 MiB/ 77.1 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/entdec.c [Content-Type=text/x-csrc]... Step #8: / / [265/556 files][ 62.9 MiB/ 77.1 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/binary_codes_reader.c [Content-Type=text/x-csrc]... Step #8: / [265/556 files][ 63.4 MiB/ 77.1 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/blend_a64_hmask.c [Content-Type=text/x-csrc]... Step #8: / [265/556 files][ 64.7 MiB/ 77.1 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/entdec.h [Content-Type=text/x-chdr]... Step #8: / [265/556 files][ 65.2 MiB/ 77.1 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/aom_dsp_common.h [Content-Type=text/x-chdr]... Step #8: / [265/556 files][ 65.7 MiB/ 77.1 MiB] 85% Done / [266/556 files][ 66.0 MiB/ 77.1 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/blend_a64_vmask.c [Content-Type=text/x-csrc]... Step #8: / [267/556 files][ 66.2 MiB/ 77.1 MiB] 85% Done / [268/556 files][ 66.2 MiB/ 77.1 MiB] 85% Done / [269/556 files][ 66.2 MiB/ 77.1 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/flow_estimation/flow_estimation.h [Content-Type=text/x-chdr]... Step #8: / [269/556 files][ 66.7 MiB/ 77.1 MiB] 86% Done / [269/556 files][ 66.9 MiB/ 77.1 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/bitreader.c [Content-Type=text/x-csrc]... Step #8: / [269/556 files][ 68.8 MiB/ 77.1 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/intrapred_utils.h [Content-Type=text/x-chdr]... Step #8: / [269/556 files][ 69.0 MiB/ 77.1 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/loopfilter_sse2.c [Content-Type=text/x-csrc]... Step #8: / [269/556 files][ 69.3 MiB/ 77.1 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/intrapred_avx2.c [Content-Type=text/x-csrc]... Step #8: / [269/556 files][ 69.8 MiB/ 77.1 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/aom_convolve_copy_avx2.c [Content-Type=text/x-csrc]... Step #8: / [269/556 files][ 69.8 MiB/ 77.1 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/blend_a64_mask_sse4.c [Content-Type=text/x-csrc]... Step #8: / [269/556 files][ 69.8 MiB/ 77.1 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/aom_subpixel_8t_intrin_ssse3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/convolve_sse2.h [Content-Type=text/x-chdr]... Step #8: / [269/556 files][ 69.8 MiB/ 77.1 MiB] 90% Done / [269/556 files][ 69.8 MiB/ 77.1 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/highbd_convolve_avx2.c [Content-Type=text/x-csrc]... Step #8: / [269/556 files][ 69.9 MiB/ 77.1 MiB] 90% Done / [270/556 files][ 69.9 MiB/ 77.1 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/intrapred_x86.h [Content-Type=text/x-chdr]... Step #8: / [270/556 files][ 69.9 MiB/ 77.1 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/blend_mask_sse4.h [Content-Type=text/x-chdr]... Step #8: / [270/556 files][ 70.0 MiB/ 77.1 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/synonyms_avx2.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/intrapred_sse2.c [Content-Type=text/x-csrc]... Step #8: / [270/556 files][ 70.0 MiB/ 77.1 MiB] 90% Done / [270/556 files][ 70.0 MiB/ 77.1 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/convolve_sse4_1.h [Content-Type=text/x-chdr]... Step #8: / [270/556 files][ 70.0 MiB/ 77.1 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/aom_convolve_copy_sse2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/convolve_common_intrin.h [Content-Type=text/x-chdr]... Step #8: / [270/556 files][ 70.0 MiB/ 77.1 MiB] 90% Done / [270/556 files][ 70.0 MiB/ 77.1 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/aom_subpixel_8t_intrin_avx2.c [Content-Type=text/x-csrc]... Step #8: / [270/556 files][ 70.0 MiB/ 77.1 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/blend_sse4.h [Content-Type=text/x-chdr]... Step #8: / [270/556 files][ 70.0 MiB/ 77.1 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/lpf_common_sse2.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/highbd_convolve_sse2.c [Content-Type=text/x-csrc]... Step #8: / [270/556 files][ 70.0 MiB/ 77.1 MiB] 90% Done / [270/556 files][ 70.0 MiB/ 77.1 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/blend_a64_mask_avx2.c [Content-Type=text/x-csrc]... Step #8: / [270/556 files][ 70.0 MiB/ 77.1 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/highbd_loopfilter_sse2.c [Content-Type=text/x-csrc]... Step #8: / [270/556 files][ 70.0 MiB/ 77.1 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/highbd_convolve_ssse3.c [Content-Type=text/x-csrc]... Step #8: / [270/556 files][ 70.0 MiB/ 77.1 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/synonyms.h [Content-Type=text/x-chdr]... Step #8: / [270/556 files][ 70.0 MiB/ 77.1 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/blend_a64_hmask_sse4.c [Content-Type=text/x-csrc]... Step #8: / [270/556 files][ 70.2 MiB/ 77.1 MiB] 90% Done / [271/556 files][ 70.2 MiB/ 77.1 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/intrapred_sse4.c [Content-Type=text/x-csrc]... Step #8: / [271/556 files][ 70.2 MiB/ 77.1 MiB] 90% Done / [272/556 files][ 70.2 MiB/ 77.1 MiB] 90% Done / [273/556 files][ 70.2 MiB/ 77.1 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/highbd_loopfilter_avx2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/convolve_ssse3.h [Content-Type=text/x-chdr]... Step #8: / [273/556 files][ 70.3 MiB/ 77.1 MiB] 91% Done / [273/556 files][ 70.3 MiB/ 77.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/highbd_intrapred_sse2.c [Content-Type=text/x-csrc]... Step #8: / [273/556 files][ 70.3 MiB/ 77.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/blend_a64_vmask_sse4.c [Content-Type=text/x-csrc]... Step #8: / [273/556 files][ 70.3 MiB/ 77.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/mem_sse2.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/intrapred_ssse3.c [Content-Type=text/x-csrc]... Step #8: / [273/556 files][ 70.3 MiB/ 77.1 MiB] 91% Done / [273/556 files][ 70.3 MiB/ 77.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/loopfilter_avx2.c [Content-Type=text/x-csrc]... Step #8: / [273/556 files][ 70.4 MiB/ 77.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/txfm_common_avx2.h [Content-Type=text/x-chdr]... Step #8: / [273/556 files][ 70.4 MiB/ 77.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/transpose_sse2.h [Content-Type=text/x-chdr]... Step #8: / [273/556 files][ 70.4 MiB/ 77.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/examples/av1_dec_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [274/556 files][ 70.4 MiB/ 77.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/convolve_avx2.h [Content-Type=text/x-chdr]... Step #8: / [274/556 files][ 70.4 MiB/ 77.1 MiB] 91% Done / [274/556 files][ 70.4 MiB/ 77.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/simd/v64_intrinsics_x86.h [Content-Type=text/x-chdr]... Step #8: / [274/556 files][ 70.4 MiB/ 77.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/simd/v128_intrinsics_x86.h [Content-Type=text/x-chdr]... Step #8: / [274/556 files][ 70.4 MiB/ 77.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/simd/v256_intrinsics_v128.h [Content-Type=text/x-chdr]... Step #8: / [275/556 files][ 70.4 MiB/ 77.1 MiB] 91% Done / [276/556 files][ 70.4 MiB/ 77.1 MiB] 91% Done / [276/556 files][ 70.4 MiB/ 77.1 MiB] 91% Done / [277/556 files][ 70.4 MiB/ 77.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/simd/v256_intrinsics_x86.h [Content-Type=text/x-chdr]... Step #8: / [278/556 files][ 70.4 MiB/ 77.1 MiB] 91% Done / [279/556 files][ 70.4 MiB/ 77.1 MiB] 91% Done / [280/556 files][ 70.5 MiB/ 77.1 MiB] 91% Done / [281/556 files][ 70.5 MiB/ 77.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_scale/yv12config.h [Content-Type=text/x-chdr]... Step #8: / [281/556 files][ 70.5 MiB/ 77.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_scale/generic/yv12config.c [Content-Type=text/x-csrc]... Step #8: / [282/556 files][ 70.6 MiB/ 77.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_scale/aom_scale_rtcd.c [Content-Type=text/x-csrc]... Step #8: / [283/556 files][ 70.6 MiB/ 77.1 MiB] 91% Done / [284/556 files][ 70.7 MiB/ 77.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_scale/generic/yv12extend.c [Content-Type=text/x-csrc]... Step #8: / [285/556 files][ 70.7 MiB/ 77.1 MiB] 91% Done / [286/556 files][ 70.7 MiB/ 77.1 MiB] 91% Done / [286/556 files][ 70.7 MiB/ 77.1 MiB] 91% Done / [286/556 files][ 70.7 MiB/ 77.1 MiB] 91% Done / [286/556 files][ 70.7 MiB/ 77.1 MiB] 91% Done / [286/556 files][ 70.7 MiB/ 77.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom/aom.h [Content-Type=text/x-chdr]... Step #8: / [287/556 files][ 70.7 MiB/ 77.1 MiB] 91% Done / [287/556 files][ 70.7 MiB/ 77.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom/aom_image.h [Content-Type=text/x-chdr]... Step #8: / [287/556 files][ 70.7 MiB/ 77.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom/aom_decoder.h [Content-Type=text/x-chdr]... Step #8: / [287/556 files][ 70.7 MiB/ 77.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom/aom_encoder.h [Content-Type=text/x-chdr]... Step #8: / [287/556 files][ 70.7 MiB/ 77.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom/aom_frame_buffer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom/aomdx.h [Content-Type=text/x-chdr]... Step #8: / [287/556 files][ 70.7 MiB/ 77.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom/src/aom_image.c [Content-Type=text/x-csrc]... Step #8: / [287/556 files][ 70.7 MiB/ 77.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom/aom_codec.h [Content-Type=text/x-chdr]... Step #8: / [288/556 files][ 70.7 MiB/ 77.1 MiB] 91% Done / [289/556 files][ 70.7 MiB/ 77.1 MiB] 91% Done / [290/556 files][ 70.7 MiB/ 77.1 MiB] 91% Done / [290/556 files][ 70.7 MiB/ 77.1 MiB] 91% Done / [291/556 files][ 70.7 MiB/ 77.1 MiB] 91% Done / [292/556 files][ 70.7 MiB/ 77.1 MiB] 91% Done / [293/556 files][ 70.7 MiB/ 77.1 MiB] 91% Done / [293/556 files][ 70.7 MiB/ 77.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom/src/aom_integer.c [Content-Type=text/x-csrc]... Step #8: / [294/556 files][ 70.8 MiB/ 77.1 MiB] 91% Done / [295/556 files][ 70.9 MiB/ 77.1 MiB] 91% Done / [296/556 files][ 70.9 MiB/ 77.1 MiB] 91% Done / [296/556 files][ 70.9 MiB/ 77.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom/src/aom_codec.c [Content-Type=text/x-csrc]... Step #8: / [297/556 files][ 70.9 MiB/ 77.1 MiB] 91% Done / [297/556 files][ 70.9 MiB/ 77.1 MiB] 91% Done / [298/556 files][ 70.9 MiB/ 77.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom/internal/aom_image_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom/src/aom_decoder.c [Content-Type=text/x-csrc]... Step #8: / [298/556 files][ 71.0 MiB/ 77.1 MiB] 92% Done / [298/556 files][ 71.0 MiB/ 77.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom/internal/aom_codec_internal.h [Content-Type=text/x-chdr]... Step #8: / [298/556 files][ 71.0 MiB/ 77.1 MiB] 92% Done / [299/556 files][ 71.1 MiB/ 77.1 MiB] 92% Done / [300/556 files][ 71.1 MiB/ 77.1 MiB] 92% Done / [301/556 files][ 71.1 MiB/ 77.1 MiB] 92% Done / [302/556 files][ 71.1 MiB/ 77.1 MiB] 92% Done / [303/556 files][ 71.1 MiB/ 77.1 MiB] 92% Done / [304/556 files][ 71.1 MiB/ 77.1 MiB] 92% Done / [305/556 files][ 71.1 MiB/ 77.1 MiB] 92% Done / [306/556 files][ 71.1 MiB/ 77.1 MiB] 92% Done / [307/556 files][ 71.1 MiB/ 77.1 MiB] 92% Done / [308/556 files][ 71.1 MiB/ 77.1 MiB] 92% Done / [309/556 files][ 71.1 MiB/ 77.1 MiB] 92% Done / [310/556 files][ 71.1 MiB/ 77.1 MiB] 92% Done / [311/556 files][ 71.1 MiB/ 77.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/examples/noise_model.c [Content-Type=text/x-csrc]... Step #8: / [311/556 files][ 71.2 MiB/ 77.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/examples/inspect.c [Content-Type=text/x-csrc]... Step #8: / [311/556 files][ 71.3 MiB/ 77.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/examples/analyzer.cc [Content-Type=text/x-c++src]... Step #8: / [311/556 files][ 71.3 MiB/ 77.1 MiB] 92% Done / [312/556 files][ 71.3 MiB/ 77.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/examples/lossless_encoder.c [Content-Type=text/x-csrc]... Step #8: / [313/556 files][ 71.3 MiB/ 77.1 MiB] 92% Done / [314/556 files][ 71.3 MiB/ 77.1 MiB] 92% Done / [314/556 files][ 71.3 MiB/ 77.1 MiB] 92% Done / [315/556 files][ 71.3 MiB/ 77.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/examples/svc_encoder_rtc.cc [Content-Type=text/x-c++src]... Step #8: / [315/556 files][ 71.3 MiB/ 77.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/examples/decode_to_md5.c [Content-Type=text/x-csrc]... Step #8: / [315/556 files][ 71.3 MiB/ 77.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/examples/encoder_util.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/examples/twopass_encoder.c [Content-Type=text/x-csrc]... Step #8: / [315/556 files][ 71.3 MiB/ 77.1 MiB] 92% Done / [315/556 files][ 71.3 MiB/ 77.1 MiB] 92% Done / [316/556 files][ 71.3 MiB/ 77.1 MiB] 92% Done / [317/556 files][ 71.3 MiB/ 77.1 MiB] 92% Done / [318/556 files][ 71.3 MiB/ 77.1 MiB] 92% Done / [319/556 files][ 71.3 MiB/ 77.1 MiB] 92% Done / [320/556 files][ 71.3 MiB/ 77.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/examples/lightfield_decoder.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/examples/scalable_decoder.c [Content-Type=text/x-csrc]... Step #8: / [320/556 files][ 71.3 MiB/ 77.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/examples/aom_cx_set_ref.c [Content-Type=text/x-csrc]... Step #8: / [321/556 files][ 71.3 MiB/ 77.1 MiB] 92% Done / [322/556 files][ 71.3 MiB/ 77.1 MiB] 92% Done / [322/556 files][ 71.3 MiB/ 77.1 MiB] 92% Done / [322/556 files][ 71.3 MiB/ 77.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/examples/set_maps.c [Content-Type=text/x-csrc]... Step #8: / [323/556 files][ 71.3 MiB/ 77.1 MiB] 92% Done / [323/556 files][ 71.3 MiB/ 77.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/examples/lightfield_encoder.c [Content-Type=text/x-csrc]... Step #8: / [324/556 files][ 71.3 MiB/ 77.1 MiB] 92% Done / [324/556 files][ 71.3 MiB/ 77.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/examples/simple_decoder.c [Content-Type=text/x-csrc]... Step #8: / [325/556 files][ 71.3 MiB/ 77.1 MiB] 92% Done / [326/556 files][ 71.3 MiB/ 77.1 MiB] 92% Done / [327/556 files][ 71.3 MiB/ 77.1 MiB] 92% Done / [328/556 files][ 71.3 MiB/ 77.1 MiB] 92% Done / [329/556 files][ 71.3 MiB/ 77.1 MiB] 92% Done / [329/556 files][ 71.3 MiB/ 77.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/examples/simple_encoder.c [Content-Type=text/x-csrc]... Step #8: / [329/556 files][ 71.3 MiB/ 77.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/examples/scalable_encoder.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/examples/lightfield_tile_list_decoder.c [Content-Type=text/x-csrc]... Step #8: / [329/556 files][ 71.4 MiB/ 77.1 MiB] 92% Done / [329/556 files][ 71.4 MiB/ 77.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/examples/decode_with_drops.c [Content-Type=text/x-csrc]... Step #8: / [329/556 files][ 71.4 MiB/ 77.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/examples/photon_noise_table.c [Content-Type=text/x-csrc]... Step #8: / [329/556 files][ 71.4 MiB/ 77.1 MiB] 92% Done / [330/556 files][ 71.4 MiB/ 77.1 MiB] 92% Done / [331/556 files][ 71.4 MiB/ 77.1 MiB] 92% Done / [332/556 files][ 71.5 MiB/ 77.1 MiB] 92% Done / [333/556 files][ 71.5 MiB/ 77.1 MiB] 92% Done / [334/556 files][ 71.5 MiB/ 77.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/examples/lightfield_bitstream_parsing.c [Content-Type=text/x-csrc]... Step #8: / [334/556 files][ 71.5 MiB/ 77.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/decoder/decodeframe.c [Content-Type=text/x-csrc]... Step #8: / [334/556 files][ 71.5 MiB/ 77.1 MiB] 92% Done / [335/556 files][ 71.5 MiB/ 77.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/av1_iface_common.h [Content-Type=text/x-chdr]... Step #8: / [336/556 files][ 71.5 MiB/ 77.1 MiB] 92% Done / [336/556 files][ 71.5 MiB/ 77.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/av1_dx_iface.c [Content-Type=text/x-csrc]... Step #8: / [336/556 files][ 71.5 MiB/ 77.1 MiB] 92% Done / [337/556 files][ 71.5 MiB/ 77.1 MiB] 92% Done / [338/556 files][ 71.5 MiB/ 77.1 MiB] 92% Done / [339/556 files][ 71.5 MiB/ 77.1 MiB] 92% Done / [340/556 files][ 71.5 MiB/ 77.1 MiB] 92% Done / [341/556 files][ 71.6 MiB/ 77.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/decoder/dthread.h [Content-Type=text/x-chdr]... Step #8: / [341/556 files][ 71.6 MiB/ 77.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/decoder/decodetxb.c [Content-Type=text/x-csrc]... Step #8: / [341/556 files][ 71.6 MiB/ 77.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/decoder/decodemv.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/decoder/obu.c [Content-Type=text/x-csrc]... Step #8: / [341/556 files][ 71.6 MiB/ 77.1 MiB] 92% Done / [341/556 files][ 71.6 MiB/ 77.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/decoder/detokenize.c [Content-Type=text/x-csrc]... Step #8: / [341/556 files][ 71.6 MiB/ 77.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/decoder/decoder.h [Content-Type=text/x-chdr]... Step #8: / [341/556 files][ 71.6 MiB/ 77.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/decoder/decoder.c [Content-Type=text/x-csrc]... Step #8: / [341/556 files][ 71.6 MiB/ 77.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/decoder/grain_synthesis.c [Content-Type=text/x-csrc]... Step #8: / [341/556 files][ 71.6 MiB/ 77.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/txb_common.c [Content-Type=text/x-csrc]... Step #8: / [342/556 files][ 71.6 MiB/ 77.1 MiB] 92% Done / [342/556 files][ 71.6 MiB/ 77.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/scale.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/entropy.c [Content-Type=text/x-csrc]... Step #8: / [342/556 files][ 71.6 MiB/ 77.1 MiB] 92% Done / [342/556 files][ 71.6 MiB/ 77.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/av1_txfm.c [Content-Type=text/x-csrc]... Step #8: / [342/556 files][ 71.6 MiB/ 77.1 MiB] 92% Done / [343/556 files][ 71.8 MiB/ 77.1 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/restoration.h [Content-Type=text/x-chdr]... Step #8: / [343/556 files][ 71.8 MiB/ 77.1 MiB] 93% Done / [344/556 files][ 71.8 MiB/ 77.1 MiB] 93% Done / [345/556 files][ 71.8 MiB/ 77.1 MiB] 93% Done / [346/556 files][ 71.8 MiB/ 77.1 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/seg_common.c [Content-Type=text/x-csrc]... Step #8: / [346/556 files][ 71.8 MiB/ 77.1 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/thread_common.h [Content-Type=text/x-chdr]... Step #8: / [346/556 files][ 71.8 MiB/ 77.1 MiB] 93% Done / [347/556 files][ 71.8 MiB/ 77.1 MiB] 93% Done / [348/556 files][ 71.8 MiB/ 77.1 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/entropymode.h [Content-Type=text/x-chdr]... Step #8: / [348/556 files][ 71.9 MiB/ 77.1 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/av1_rtcd.c [Content-Type=text/x-csrc]... Step #8: / [348/556 files][ 71.9 MiB/ 77.1 MiB] 93% Done / [349/556 files][ 71.9 MiB/ 77.1 MiB] 93% Done / [350/556 files][ 71.9 MiB/ 77.1 MiB] 93% Done / [351/556 files][ 71.9 MiB/ 77.1 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/pred_common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/av1_loopfilter.c [Content-Type=text/x-csrc]... Step #8: / [351/556 files][ 71.9 MiB/ 77.1 MiB] 93% Done / [351/556 files][ 71.9 MiB/ 77.1 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/entropy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/av1_inv_txfm1d_cfg.h [Content-Type=text/x-chdr]... Step #8: / [351/556 files][ 71.9 MiB/ 77.1 MiB] 93% Done / [351/556 files][ 71.9 MiB/ 77.1 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/common_data.c [Content-Type=text/x-csrc]... Step #8: / [351/556 files][ 71.9 MiB/ 77.1 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/entropymv.c [Content-Type=text/x-csrc]... Step #8: / [351/556 files][ 71.9 MiB/ 77.1 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/warped_motion.h [Content-Type=text/x-chdr]... Step #8: / [351/556 files][ 71.9 MiB/ 77.1 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/alloccommon.c [Content-Type=text/x-csrc]... Step #8: / [351/556 files][ 72.0 MiB/ 77.1 MiB] 93% Done / [352/556 files][ 72.0 MiB/ 77.1 MiB] 93% Done / [353/556 files][ 72.0 MiB/ 77.1 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/entropymode.c [Content-Type=text/x-csrc]... Step #8: / [354/556 files][ 72.0 MiB/ 77.1 MiB] 93% Done / [354/556 files][ 72.0 MiB/ 77.1 MiB] 93% Done / [355/556 files][ 72.0 MiB/ 77.1 MiB] 93% Done / [356/556 files][ 72.0 MiB/ 77.1 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/mvref_common.c [Content-Type=text/x-csrc]... Step #8: / [356/556 files][ 72.0 MiB/ 77.1 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/timing.h [Content-Type=text/x-chdr]... Step #8: / [356/556 files][ 72.0 MiB/ 77.1 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/filter.h [Content-Type=text/x-chdr]... Step #8: / [357/556 files][ 72.0 MiB/ 77.1 MiB] 93% Done / [357/556 files][ 72.0 MiB/ 77.1 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/obmc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/obu_util.h [Content-Type=text/x-chdr]... Step #8: / [357/556 files][ 72.1 MiB/ 77.1 MiB] 93% Done - - [357/556 files][ 72.1 MiB/ 77.1 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/av1_inv_txfm1d.c [Content-Type=text/x-csrc]... Step #8: - [358/556 files][ 72.1 MiB/ 77.1 MiB] 93% Done - [358/556 files][ 72.1 MiB/ 77.1 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/token_cdfs.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/txb_common.h [Content-Type=text/x-chdr]... Step #8: - [359/556 files][ 72.1 MiB/ 77.1 MiB] 93% Done - [360/556 files][ 72.1 MiB/ 77.1 MiB] 93% Done - [361/556 files][ 72.1 MiB/ 77.1 MiB] 93% Done - [361/556 files][ 72.1 MiB/ 77.1 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/cdef.c [Content-Type=text/x-csrc]... Step #8: - [361/556 files][ 72.1 MiB/ 77.1 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/mvref_common.h [Content-Type=text/x-chdr]... Step #8: - [361/556 files][ 72.1 MiB/ 77.1 MiB] 93% Done - [362/556 files][ 72.1 MiB/ 77.1 MiB] 93% Done - [362/556 files][ 72.1 MiB/ 77.1 MiB] 93% Done - [363/556 files][ 72.2 MiB/ 77.1 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/cdef_block_simd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/convolve.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/tile_common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/frame_buffers.c [Content-Type=text/x-csrc]... Step #8: - [363/556 files][ 72.2 MiB/ 77.1 MiB] 93% Done - [363/556 files][ 72.2 MiB/ 77.1 MiB] 93% Done - [363/556 files][ 72.2 MiB/ 77.1 MiB] 93% Done - [364/556 files][ 72.2 MiB/ 77.1 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/av1_txfm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/av1_loopfilter.h [Content-Type=text/x-chdr]... Step #8: - [364/556 files][ 72.2 MiB/ 77.1 MiB] 93% Done - [364/556 files][ 72.2 MiB/ 77.1 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/scan.c [Content-Type=text/x-csrc]... Step #8: - [364/556 files][ 72.2 MiB/ 77.1 MiB] 93% Done - [364/556 files][ 72.2 MiB/ 77.1 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/common_data.h [Content-Type=text/x-chdr]... Step #8: - [364/556 files][ 72.2 MiB/ 77.1 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/cdef.h [Content-Type=text/x-chdr]... Step #8: - [365/556 files][ 72.2 MiB/ 77.1 MiB] 93% Done - [365/556 files][ 72.2 MiB/ 77.1 MiB] 93% Done - [366/556 files][ 72.3 MiB/ 77.1 MiB] 93% Done - [367/556 files][ 72.3 MiB/ 77.1 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/resize.c [Content-Type=text/x-csrc]... Step #8: - [367/556 files][ 72.3 MiB/ 77.1 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/seg_common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/reconintra.h [Content-Type=text/x-chdr]... Step #8: - [367/556 files][ 72.3 MiB/ 77.1 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/scale.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/cfl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/timing.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/blockd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/convolve.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/scan.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/common.h [Content-Type=text/x-chdr]... Step #8: - [367/556 files][ 72.3 MiB/ 77.1 MiB] 93% Done - [367/556 files][ 72.3 MiB/ 77.1 MiB] 93% Done - [367/556 files][ 72.3 MiB/ 77.1 MiB] 93% Done - [367/556 files][ 72.3 MiB/ 77.1 MiB] 93% Done - [367/556 files][ 72.3 MiB/ 77.1 MiB] 93% Done - [367/556 files][ 72.3 MiB/ 77.1 MiB] 93% Done - [367/556 files][ 72.3 MiB/ 77.1 MiB] 93% Done - [368/556 files][ 72.3 MiB/ 77.1 MiB] 93% Done - [369/556 files][ 72.3 MiB/ 77.1 MiB] 93% Done - [369/556 files][ 72.3 MiB/ 77.1 MiB] 93% Done - [370/556 files][ 72.6 MiB/ 77.1 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/idct.c [Content-Type=text/x-csrc]... Step #8: - [371/556 files][ 72.6 MiB/ 77.1 MiB] 94% Done - [372/556 files][ 72.7 MiB/ 77.1 MiB] 94% Done - [373/556 files][ 72.7 MiB/ 77.1 MiB] 94% Done - [374/556 files][ 72.7 MiB/ 77.1 MiB] 94% Done - [374/556 files][ 72.7 MiB/ 77.1 MiB] 94% Done - [375/556 files][ 72.7 MiB/ 77.1 MiB] 94% Done - [376/556 files][ 72.8 MiB/ 77.1 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/cfl.h [Content-Type=text/x-chdr]... Step #8: - [376/556 files][ 72.8 MiB/ 77.1 MiB] 94% Done - [377/556 files][ 72.8 MiB/ 77.1 MiB] 94% Done - [378/556 files][ 72.8 MiB/ 77.1 MiB] 94% Done - [379/556 files][ 72.8 MiB/ 77.1 MiB] 94% Done - [380/556 files][ 72.8 MiB/ 77.1 MiB] 94% Done - [381/556 files][ 72.8 MiB/ 77.1 MiB] 94% Done - [382/556 files][ 72.8 MiB/ 77.1 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/av1_common_int.h [Content-Type=text/x-chdr]... Step #8: - [382/556 files][ 72.8 MiB/ 77.1 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/tile_common.h [Content-Type=text/x-chdr]... Step #8: - [382/556 files][ 72.8 MiB/ 77.1 MiB] 94% Done - [383/556 files][ 72.8 MiB/ 77.1 MiB] 94% Done - [384/556 files][ 72.8 MiB/ 77.1 MiB] 94% Done - [385/556 files][ 72.8 MiB/ 77.1 MiB] 94% Done - [386/556 files][ 72.8 MiB/ 77.1 MiB] 94% Done - [387/556 files][ 72.9 MiB/ 77.1 MiB] 94% Done - [388/556 files][ 72.9 MiB/ 77.1 MiB] 94% Done - [389/556 files][ 72.9 MiB/ 77.1 MiB] 94% Done - [390/556 files][ 72.9 MiB/ 77.1 MiB] 94% Done - [391/556 files][ 73.0 MiB/ 77.1 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/entropymv.h [Content-Type=text/x-chdr]... Step #8: - [391/556 files][ 73.0 MiB/ 77.1 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/av1_inv_txfm1d.h [Content-Type=text/x-chdr]... Step #8: - [392/556 files][ 73.0 MiB/ 77.1 MiB] 94% Done - [392/556 files][ 73.0 MiB/ 77.1 MiB] 94% Done - [393/556 files][ 73.2 MiB/ 77.1 MiB] 94% Done - [394/556 files][ 73.2 MiB/ 77.1 MiB] 94% Done - [395/556 files][ 73.2 MiB/ 77.1 MiB] 94% Done - [396/556 files][ 73.2 MiB/ 77.1 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/reconintra.c [Content-Type=text/x-csrc]... Step #8: - [396/556 files][ 73.3 MiB/ 77.1 MiB] 94% Done - [397/556 files][ 73.3 MiB/ 77.1 MiB] 94% Done - [398/556 files][ 73.3 MiB/ 77.1 MiB] 94% Done - [399/556 files][ 73.3 MiB/ 77.1 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/pred_common.c [Content-Type=text/x-csrc]... Step #8: - [399/556 files][ 73.3 MiB/ 77.1 MiB] 94% Done - [400/556 files][ 73.3 MiB/ 77.1 MiB] 94% Done - [401/556 files][ 73.3 MiB/ 77.1 MiB] 94% Done - [402/556 files][ 73.3 MiB/ 77.1 MiB] 94% Done - [403/556 files][ 73.3 MiB/ 77.1 MiB] 94% Done - [404/556 files][ 73.3 MiB/ 77.1 MiB] 94% Done - [405/556 files][ 73.3 MiB/ 77.1 MiB] 94% Done - [406/556 files][ 73.3 MiB/ 77.1 MiB] 94% Done - [407/556 files][ 73.3 MiB/ 77.1 MiB] 94% Done - [408/556 files][ 73.3 MiB/ 77.1 MiB] 94% Done - [409/556 files][ 73.3 MiB/ 77.1 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/frame_buffers.h [Content-Type=text/x-chdr]... Step #8: - [409/556 files][ 73.3 MiB/ 77.1 MiB] 94% Done - [410/556 files][ 73.3 MiB/ 77.1 MiB] 94% Done - [411/556 files][ 73.3 MiB/ 77.1 MiB] 94% Done - [412/556 files][ 73.3 MiB/ 77.1 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/obu_util.c [Content-Type=text/x-csrc]... Step #8: - [413/556 files][ 73.3 MiB/ 77.1 MiB] 94% Done - [413/556 files][ 73.3 MiB/ 77.1 MiB] 94% Done - [414/556 files][ 73.3 MiB/ 77.1 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/reconinter.c [Content-Type=text/x-csrc]... Step #8: - [414/556 files][ 73.3 MiB/ 77.1 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/mv.h [Content-Type=text/x-chdr]... Step #8: - [414/556 files][ 73.3 MiB/ 77.1 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/restoration.c [Content-Type=text/x-csrc]... Step #8: - [414/556 files][ 73.3 MiB/ 77.1 MiB] 94% Done - [415/556 files][ 73.3 MiB/ 77.1 MiB] 94% Done - [416/556 files][ 73.3 MiB/ 77.1 MiB] 94% Done - [417/556 files][ 73.3 MiB/ 77.1 MiB] 94% Done - [418/556 files][ 73.3 MiB/ 77.1 MiB] 94% Done - [419/556 files][ 73.3 MiB/ 77.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/thread_common.c [Content-Type=text/x-csrc]... Step #8: - [420/556 files][ 73.3 MiB/ 77.1 MiB] 95% Done - [420/556 files][ 73.3 MiB/ 77.1 MiB] 95% Done - [421/556 files][ 73.3 MiB/ 77.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/cdef_block.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/blockd.c [Content-Type=text/x-csrc]... Step #8: - [421/556 files][ 73.3 MiB/ 77.1 MiB] 95% Done - [421/556 files][ 73.3 MiB/ 77.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/cdef_block.c [Content-Type=text/x-csrc]... Step #8: - [421/556 files][ 73.3 MiB/ 77.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/warped_motion.c [Content-Type=text/x-csrc]... Step #8: - [422/556 files][ 73.3 MiB/ 77.1 MiB] 95% Done - [423/556 files][ 73.3 MiB/ 77.1 MiB] 95% Done - [423/556 files][ 73.3 MiB/ 77.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/enums.h [Content-Type=text/x-chdr]... Step #8: - [423/556 files][ 73.4 MiB/ 77.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/av1_inv_txfm2d.c [Content-Type=text/x-csrc]... Step #8: - [424/556 files][ 73.4 MiB/ 77.1 MiB] 95% Done - [424/556 files][ 73.4 MiB/ 77.1 MiB] 95% Done - [425/556 files][ 73.4 MiB/ 77.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/resize.h [Content-Type=text/x-chdr]... Step #8: - [425/556 files][ 73.4 MiB/ 77.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/quant_common.c [Content-Type=text/x-csrc]... Step #8: - [426/556 files][ 73.4 MiB/ 77.1 MiB] 95% Done - [426/556 files][ 73.4 MiB/ 77.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/reconinter_template.inc [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/resize_avx2.c [Content-Type=text/x-csrc]... Step #8: - [426/556 files][ 73.4 MiB/ 77.1 MiB] 95% Done - [426/556 files][ 73.4 MiB/ 77.1 MiB] 95% Done - [427/556 files][ 73.4 MiB/ 77.1 MiB] 95% Done - [428/556 files][ 73.4 MiB/ 77.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/reconinter.h [Content-Type=text/x-chdr]... Step #8: - [428/556 files][ 73.5 MiB/ 77.1 MiB] 95% Done - [429/556 files][ 73.5 MiB/ 77.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/highbd_wiener_convolve_ssse3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/warp_plane_avx2.c [Content-Type=text/x-csrc]... Step #8: - [429/556 files][ 73.5 MiB/ 77.1 MiB] 95% Done - [429/556 files][ 73.5 MiB/ 77.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/highbd_txfm_utility_sse4.h [Content-Type=text/x-chdr]... Step #8: - [429/556 files][ 73.5 MiB/ 77.1 MiB] 95% Done - [430/556 files][ 73.5 MiB/ 77.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/highbd_convolve_2d_sse4.c [Content-Type=text/x-csrc]... Step #8: - [430/556 files][ 73.5 MiB/ 77.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/highbd_convolve_2d_ssse3.c [Content-Type=text/x-csrc]... Step #8: - [430/556 files][ 73.5 MiB/ 77.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/highbd_inv_txfm_sse4.c [Content-Type=text/x-csrc]... Step #8: - [430/556 files][ 73.5 MiB/ 77.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/av1_inv_txfm_ssse3.c [Content-Type=text/x-csrc]... Step #8: - [430/556 files][ 73.5 MiB/ 77.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/av1_convolve_horiz_rs_sse4.c [Content-Type=text/x-csrc]... Step #8: - [430/556 files][ 73.6 MiB/ 77.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/av1_inv_txfm_avx2.h [Content-Type=text/x-chdr]... Step #8: - [430/556 files][ 73.6 MiB/ 77.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/filterintra_sse4.c [Content-Type=text/x-csrc]... Step #8: - [430/556 files][ 73.6 MiB/ 77.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/resize_sse2.c [Content-Type=text/x-csrc]... Step #8: - [430/556 files][ 73.7 MiB/ 77.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/cdef_block_avx2.c [Content-Type=text/x-csrc]... Step #8: - [430/556 files][ 73.7 MiB/ 77.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/av1_inv_txfm_avx2.c [Content-Type=text/x-csrc]... Step #8: - [430/556 files][ 73.7 MiB/ 77.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/warp_plane_sse4.c [Content-Type=text/x-csrc]... Step #8: - [430/556 files][ 73.7 MiB/ 77.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/reconinter_ssse3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/highbd_convolve_2d_avx2.c [Content-Type=text/x-csrc]... Step #8: - [430/556 files][ 73.7 MiB/ 77.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/intra_edge_sse4.c [Content-Type=text/x-csrc]... Step #8: - [430/556 files][ 73.7 MiB/ 77.1 MiB] 95% Done - [430/556 files][ 73.7 MiB/ 77.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/av1_convolve_scale_sse4.c [Content-Type=text/x-csrc]... Step #8: - [430/556 files][ 73.7 MiB/ 77.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/cfl_sse2.c [Content-Type=text/x-csrc]... Step #8: - [430/556 files][ 73.7 MiB/ 77.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/wiener_convolve_avx2.c [Content-Type=text/x-csrc]... Step #8: - [430/556 files][ 73.7 MiB/ 77.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/convolve_2d_avx2.c [Content-Type=text/x-csrc]... Step #8: - [430/556 files][ 73.7 MiB/ 77.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/highbd_warp_affine_avx2.c [Content-Type=text/x-csrc]... Step #8: - [430/556 files][ 73.7 MiB/ 77.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/cfl_ssse3.c [Content-Type=text/x-csrc]... Step #8: - [430/556 files][ 73.7 MiB/ 77.1 MiB] 95% Done - [431/556 files][ 73.7 MiB/ 77.1 MiB] 95% Done - [432/556 files][ 73.7 MiB/ 77.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/av1_txfm_sse4.c [Content-Type=text/x-csrc]... Step #8: - [432/556 files][ 73.7 MiB/ 77.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/reconinter_sse4.c [Content-Type=text/x-csrc]... Step #8: - [432/556 files][ 73.7 MiB/ 77.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/highbd_inv_txfm_avx2.c [Content-Type=text/x-csrc]... Step #8: - [432/556 files][ 73.7 MiB/ 77.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/jnt_convolve_ssse3.c [Content-Type=text/x-csrc]... Step #8: - [432/556 files][ 73.7 MiB/ 77.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/cfl_avx2.c [Content-Type=text/x-csrc]... Step #8: - [432/556 files][ 73.7 MiB/ 77.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/av1_txfm_sse4.h [Content-Type=text/x-chdr]... Step #8: - [432/556 files][ 73.7 MiB/ 77.1 MiB] 95% Done - [433/556 files][ 73.7 MiB/ 77.1 MiB] 95% Done - [434/556 files][ 73.7 MiB/ 77.1 MiB] 95% Done - [435/556 files][ 73.7 MiB/ 77.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/highbd_wiener_convolve_avx2.c [Content-Type=text/x-csrc]... Step #8: - [435/556 files][ 73.9 MiB/ 77.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/convolve_2d_sse2.c [Content-Type=text/x-csrc]... Step #8: - [435/556 files][ 73.9 MiB/ 77.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/selfguided_sse4.c [Content-Type=text/x-csrc]... Step #8: - [435/556 files][ 74.1 MiB/ 77.1 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/highbd_jnt_convolve_avx2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/av1_txfm_sse2.h [Content-Type=text/x-chdr]... Step #8: - [435/556 files][ 74.1 MiB/ 77.1 MiB] 96% Done - [435/556 files][ 74.1 MiB/ 77.1 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/wiener_convolve_sse2.c [Content-Type=text/x-csrc]... Step #8: - [435/556 files][ 74.1 MiB/ 77.1 MiB] 96% Done - [436/556 files][ 74.1 MiB/ 77.1 MiB] 96% Done - [437/556 files][ 74.1 MiB/ 77.1 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/reconinter_avx2.c [Content-Type=text/x-csrc]... Step #8: - [438/556 files][ 74.1 MiB/ 77.1 MiB] 96% Done - [439/556 files][ 74.1 MiB/ 77.1 MiB] 96% Done - [440/556 files][ 74.1 MiB/ 77.1 MiB] 96% Done - [440/556 files][ 74.1 MiB/ 77.1 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/selfguided_avx2.c [Content-Type=text/x-csrc]... Step #8: - [441/556 files][ 74.2 MiB/ 77.1 MiB] 96% Done - [442/556 files][ 74.5 MiB/ 77.1 MiB] 96% Done - [443/556 files][ 74.5 MiB/ 77.1 MiB] 96% Done - [444/556 files][ 74.5 MiB/ 77.1 MiB] 96% Done - [445/556 files][ 74.5 MiB/ 77.1 MiB] 96% Done - [445/556 files][ 75.0 MiB/ 77.1 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/cdef_block_sse4.c [Content-Type=text/x-csrc]... Step #8: - [445/556 files][ 75.1 MiB/ 77.1 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/av1_inv_txfm_ssse3.h [Content-Type=text/x-chdr]... Step #8: - [445/556 files][ 75.1 MiB/ 77.1 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/resize_ssse3.c [Content-Type=text/x-csrc]... Step #8: - [445/556 files][ 75.1 MiB/ 77.1 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/highbd_warp_plane_sse4.c [Content-Type=text/x-csrc]... Step #8: - [445/556 files][ 75.1 MiB/ 77.1 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/highbd_jnt_convolve_sse4.c [Content-Type=text/x-csrc]... Step #8: - [445/556 files][ 75.2 MiB/ 77.1 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/convolve_avx2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/jnt_convolve_sse2.c [Content-Type=text/x-csrc]... Step #8: - [445/556 files][ 75.3 MiB/ 77.1 MiB] 97% Done - [445/556 files][ 75.3 MiB/ 77.1 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/jnt_convolve_avx2.c [Content-Type=text/x-csrc]... Step #8: - [445/556 files][ 75.3 MiB/ 77.1 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/convolve_sse2.c [Content-Type=text/x-csrc]... Step #8: - [445/556 files][ 75.3 MiB/ 77.1 MiB] 97% Done - [446/556 files][ 75.3 MiB/ 77.1 MiB] 97% Done - [447/556 files][ 75.3 MiB/ 77.1 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/third_party/SVT-AV1/EbMemory_SSE4_1.h [Content-Type=text/x-chdr]... Step #8: - [448/556 files][ 75.3 MiB/ 77.1 MiB] 97% Done - [448/556 files][ 75.3 MiB/ 77.1 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/third_party/SVT-AV1/synonyms.h [Content-Type=text/x-chdr]... Step #8: - [448/556 files][ 75.4 MiB/ 77.1 MiB] 97% Done - [449/556 files][ 75.6 MiB/ 77.1 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/third_party/SVT-AV1/convolve_avx2.h [Content-Type=text/x-chdr]... Step #8: - [449/556 files][ 75.6 MiB/ 77.1 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/third_party/SVT-AV1/convolve_2d_avx2.h [Content-Type=text/x-chdr]... Step #8: - [449/556 files][ 75.6 MiB/ 77.1 MiB] 97% Done - [450/556 files][ 75.6 MiB/ 77.1 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/third_party/SVT-AV1/EbMemory_AVX2.h [Content-Type=text/x-chdr]... Step #8: - [451/556 files][ 75.6 MiB/ 77.1 MiB] 97% Done - [452/556 files][ 75.6 MiB/ 77.1 MiB] 97% Done - [452/556 files][ 75.6 MiB/ 77.1 MiB] 97% Done - [453/556 files][ 75.6 MiB/ 77.1 MiB] 97% Done - [454/556 files][ 75.6 MiB/ 77.1 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_mem/aom_mem.h [Content-Type=text/x-chdr]... Step #8: - [454/556 files][ 75.6 MiB/ 77.1 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_mem/aom_mem.c [Content-Type=text/x-csrc]... Step #8: - [454/556 files][ 75.7 MiB/ 77.1 MiB] 98% Done - [455/556 files][ 75.7 MiB/ 77.1 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_util/aom_thread.c [Content-Type=text/x-csrc]... Step #8: - [455/556 files][ 75.7 MiB/ 77.1 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pthread.h [Content-Type=text/x-chdr]... Step #8: - [455/556 files][ 75.8 MiB/ 77.1 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/config/aom_scale_rtcd.h [Content-Type=text/x-chdr]... Step #8: - [455/556 files][ 75.8 MiB/ 77.1 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/config/av1_rtcd.h [Content-Type=text/x-chdr]... Step #8: - [455/556 files][ 75.8 MiB/ 77.1 MiB] 98% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/config/aom_dsp_rtcd.h [Content-Type=text/x-chdr]... Step #8: \ [455/556 files][ 75.8 MiB/ 77.1 MiB] 98% Done \ [456/556 files][ 75.8 MiB/ 77.1 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: \ [456/556 files][ 75.8 MiB/ 77.1 MiB] 98% Done \ [457/556 files][ 75.8 MiB/ 77.1 MiB] 98% Done \ [458/556 files][ 75.8 MiB/ 77.1 MiB] 98% Done \ [459/556 files][ 75.8 MiB/ 77.1 MiB] 98% Done \ [460/556 files][ 75.8 MiB/ 77.1 MiB] 98% Done \ [461/556 files][ 75.8 MiB/ 77.1 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: \ [462/556 files][ 75.9 MiB/ 77.1 MiB] 98% Done \ [462/556 files][ 75.9 MiB/ 77.1 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: \ [462/556 files][ 75.9 MiB/ 77.1 MiB] 98% Done \ [463/556 files][ 75.9 MiB/ 77.1 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: \ [463/556 files][ 75.9 MiB/ 77.1 MiB] 98% Done \ [464/556 files][ 75.9 MiB/ 77.1 MiB] 98% Done \ [465/556 files][ 75.9 MiB/ 77.1 MiB] 98% Done \ [466/556 files][ 75.9 MiB/ 77.1 MiB] 98% Done \ [467/556 files][ 75.9 MiB/ 77.1 MiB] 98% Done \ [468/556 files][ 75.9 MiB/ 77.1 MiB] 98% Done \ [469/556 files][ 75.9 MiB/ 77.1 MiB] 98% Done \ [470/556 files][ 75.9 MiB/ 77.1 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: \ [470/556 files][ 75.9 MiB/ 77.1 MiB] 98% Done \ [471/556 files][ 75.9 MiB/ 77.1 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: \ [471/556 files][ 75.9 MiB/ 77.1 MiB] 98% Done \ [472/556 files][ 75.9 MiB/ 77.1 MiB] 98% Done \ [473/556 files][ 75.9 MiB/ 77.1 MiB] 98% Done \ [474/556 files][ 75.9 MiB/ 77.1 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/xmmintrin.h [Content-Type=text/x-chdr]... Step #8: \ [474/556 files][ 76.1 MiB/ 77.1 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: \ [474/556 files][ 76.1 MiB/ 77.1 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/avxintrin.h [Content-Type=text/x-chdr]... Step #8: \ [474/556 files][ 76.1 MiB/ 77.1 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/mmintrin.h [Content-Type=text/x-chdr]... Step #8: \ [474/556 files][ 76.1 MiB/ 77.1 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: \ [474/556 files][ 76.1 MiB/ 77.1 MiB] 98% Done \ [475/556 files][ 76.1 MiB/ 77.1 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: \ [475/556 files][ 76.1 MiB/ 77.1 MiB] 98% Done \ [476/556 files][ 76.1 MiB/ 77.1 MiB] 98% Done \ [476/556 files][ 76.1 MiB/ 77.1 MiB] 98% Done \ [477/556 files][ 76.1 MiB/ 77.1 MiB] 98% Done \ [478/556 files][ 76.2 MiB/ 77.1 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: \ [479/556 files][ 76.2 MiB/ 77.1 MiB] 98% Done \ [480/556 files][ 76.2 MiB/ 77.1 MiB] 98% Done \ [480/556 files][ 76.2 MiB/ 77.1 MiB] 98% Done \ [481/556 files][ 76.2 MiB/ 77.1 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/emmintrin.h [Content-Type=text/x-chdr]... Step #8: \ [481/556 files][ 76.2 MiB/ 77.1 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/setjmp.h [Content-Type=text/x-chdr]... Step #8: \ [481/556 files][ 76.2 MiB/ 77.1 MiB] 98% Done \ [482/556 files][ 76.3 MiB/ 77.1 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: \ [483/556 files][ 76.3 MiB/ 77.1 MiB] 98% Done \ [484/556 files][ 76.3 MiB/ 77.1 MiB] 98% Done \ [485/556 files][ 76.3 MiB/ 77.1 MiB] 98% Done \ [485/556 files][ 76.3 MiB/ 77.1 MiB] 98% Done \ [486/556 files][ 76.3 MiB/ 77.1 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: \ [487/556 files][ 76.3 MiB/ 77.1 MiB] 98% Done \ [487/556 files][ 76.3 MiB/ 77.1 MiB] 98% Done \ [488/556 files][ 76.3 MiB/ 77.1 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: \ [489/556 files][ 76.3 MiB/ 77.1 MiB] 98% Done \ [490/556 files][ 76.3 MiB/ 77.1 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: \ [490/556 files][ 76.3 MiB/ 77.1 MiB] 98% Done \ [490/556 files][ 76.3 MiB/ 77.1 MiB] 98% Done \ [491/556 files][ 76.4 MiB/ 77.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: \ [491/556 files][ 76.4 MiB/ 77.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/assert.h [Content-Type=text/x-chdr]... Step #8: \ [491/556 files][ 76.4 MiB/ 77.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_util/aom_thread.h [Content-Type=text/x-chdr]... Step #8: \ [491/556 files][ 76.6 MiB/ 77.1 MiB] 99% Done \ [492/556 files][ 76.6 MiB/ 77.1 MiB] 99% Done \ [493/556 files][ 76.6 MiB/ 77.1 MiB] 99% Done \ [494/556 files][ 76.6 MiB/ 77.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: \ [495/556 files][ 76.6 MiB/ 77.1 MiB] 99% Done \ [495/556 files][ 76.6 MiB/ 77.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h [Content-Type=text/x-chdr]... Step #8: \ [495/556 files][ 76.6 MiB/ 77.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: \ [495/556 files][ 76.8 MiB/ 77.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: \ [495/556 files][ 76.8 MiB/ 77.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: \ [495/556 files][ 76.8 MiB/ 77.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: \ [495/556 files][ 76.8 MiB/ 77.1 MiB] 99% Done \ [496/556 files][ 76.8 MiB/ 77.1 MiB] 99% Done \ [497/556 files][ 76.8 MiB/ 77.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: \ [497/556 files][ 76.8 MiB/ 77.1 MiB] 99% Done \ [498/556 files][ 76.8 MiB/ 77.1 MiB] 99% Done \ [499/556 files][ 76.8 MiB/ 77.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: \ [499/556 files][ 76.9 MiB/ 77.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: \ [500/556 files][ 76.9 MiB/ 77.1 MiB] 99% Done \ [500/556 files][ 76.9 MiB/ 77.1 MiB] 99% Done \ [501/556 files][ 76.9 MiB/ 77.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: \ [501/556 files][ 77.0 MiB/ 77.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: \ [501/556 files][ 77.0 MiB/ 77.1 MiB] 99% Done \ [501/556 files][ 77.0 MiB/ 77.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: \ [502/556 files][ 77.0 MiB/ 77.1 MiB] 99% Done \ [502/556 files][ 77.0 MiB/ 77.1 MiB] 99% Done \ [503/556 files][ 77.0 MiB/ 77.1 MiB] 99% Done \ [504/556 files][ 77.0 MiB/ 77.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: \ [504/556 files][ 77.0 MiB/ 77.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: \ [504/556 files][ 77.0 MiB/ 77.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: \ [505/556 files][ 77.1 MiB/ 77.1 MiB] 99% Done \ [505/556 files][ 77.1 MiB/ 77.1 MiB] 99% Done \ [506/556 files][ 77.1 MiB/ 77.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: \ [507/556 files][ 77.1 MiB/ 77.1 MiB] 99% Done \ [507/556 files][ 77.1 MiB/ 77.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: \ [507/556 files][ 77.1 MiB/ 77.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: \ [507/556 files][ 77.1 MiB/ 77.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: \ [507/556 files][ 77.1 MiB/ 77.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/cmake-3.16/Modules/FindMPI/test_mpi.c [Content-Type=text/x-csrc]... Step #8: \ [507/556 files][ 77.1 MiB/ 77.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [508/556 files][ 77.1 MiB/ 77.1 MiB] 99% Done \ [508/556 files][ 77.1 MiB/ 77.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: \ [508/556 files][ 77.1 MiB/ 77.1 MiB] 99% Done \ [509/556 files][ 77.1 MiB/ 77.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: \ [509/556 files][ 77.1 MiB/ 77.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: \ [510/556 files][ 77.1 MiB/ 77.1 MiB] 99% Done \ [511/556 files][ 77.1 MiB/ 77.1 MiB] 99% Done \ [511/556 files][ 77.1 MiB/ 77.1 MiB] 99% Done \ [512/556 files][ 77.1 MiB/ 77.1 MiB] 99% Done \ [513/556 files][ 77.1 MiB/ 77.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: \ [513/556 files][ 77.1 MiB/ 77.1 MiB] 99% Done \ [514/556 files][ 77.1 MiB/ 77.1 MiB] 99% Done \ [515/556 files][ 77.1 MiB/ 77.1 MiB] 99% Done \ [516/556 files][ 77.1 MiB/ 77.1 MiB] 99% Done \ [517/556 files][ 77.1 MiB/ 77.1 MiB] 99% Done \ [518/556 files][ 77.1 MiB/ 77.1 MiB] 99% Done \ [519/556 files][ 77.1 MiB/ 77.1 MiB] 99% Done \ [520/556 files][ 77.1 MiB/ 77.1 MiB] 99% Done \ [521/556 files][ 77.1 MiB/ 77.1 MiB] 99% Done \ [522/556 files][ 77.1 MiB/ 77.1 MiB] 99% Done \ [523/556 files][ 77.1 MiB/ 77.1 MiB] 99% Done \ [524/556 files][ 77.1 MiB/ 77.1 MiB] 99% Done \ [525/556 files][ 77.1 MiB/ 77.1 MiB] 99% Done \ [526/556 files][ 77.1 MiB/ 77.1 MiB] 99% Done \ [527/556 files][ 77.1 MiB/ 77.1 MiB] 99% Done \ [528/556 files][ 77.1 MiB/ 77.1 MiB] 99% Done \ [529/556 files][ 77.1 MiB/ 77.1 MiB] 99% Done \ [530/556 files][ 77.1 MiB/ 77.1 MiB] 99% Done \ [531/556 files][ 77.1 MiB/ 77.1 MiB] 99% Done \ [532/556 files][ 77.1 MiB/ 77.1 MiB] 99% Done \ [533/556 files][ 77.1 MiB/ 77.1 MiB] 99% Done \ [534/556 files][ 77.1 MiB/ 77.1 MiB] 99% Done \ [535/556 files][ 77.1 MiB/ 77.1 MiB] 99% Done \ [536/556 files][ 77.1 MiB/ 77.1 MiB] 99% Done \ [537/556 files][ 77.1 MiB/ 77.1 MiB] 99% Done \ [538/556 files][ 77.1 MiB/ 77.1 MiB] 99% Done \ [539/556 files][ 77.1 MiB/ 77.1 MiB] 99% Done \ [540/556 files][ 77.1 MiB/ 77.1 MiB] 99% Done \ [541/556 files][ 77.1 MiB/ 77.1 MiB] 99% Done \ [542/556 files][ 77.1 MiB/ 77.1 MiB] 99% Done \ [543/556 files][ 77.1 MiB/ 77.1 MiB] 99% Done \ [544/556 files][ 77.1 MiB/ 77.1 MiB] 99% Done \ [545/556 files][ 77.1 MiB/ 77.1 MiB] 99% Done \ [546/556 files][ 77.1 MiB/ 77.1 MiB] 99% Done \ [547/556 files][ 77.1 MiB/ 77.1 MiB] 99% Done \ [548/556 files][ 77.1 MiB/ 77.1 MiB] 99% Done \ [549/556 files][ 77.1 MiB/ 77.1 MiB] 99% Done \ [550/556 files][ 77.1 MiB/ 77.1 MiB] 99% Done \ [551/556 files][ 77.1 MiB/ 77.1 MiB] 99% Done \ [552/556 files][ 77.1 MiB/ 77.1 MiB] 99% Done \ [553/556 files][ 77.1 MiB/ 77.1 MiB] 99% Done \ [554/556 files][ 77.1 MiB/ 77.1 MiB] 99% Done \ [555/556 files][ 77.1 MiB/ 77.1 MiB] 99% Done \ [556/556 files][ 77.1 MiB/ 77.1 MiB] 100% Done Step #8: Operation completed over 556 objects/77.1 MiB. Finished Step #8 PUSH DONE