starting build "f8cae48a-8d9f-4716-8b8c-bbba733cd1c8" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 9e47fb9dd199: Pulling fs layer Step #0: 905e641a4b54: Pulling fs layer Step #0: 83b59bf73b15: Pulling fs layer Step #0: f8c04c40c688: Pulling fs layer Step #0: 4e6532c1e162: Pulling fs layer Step #0: db8b651e5316: Pulling fs layer Step #0: c674838c692e: Pulling fs layer Step #0: f82b90fd3e29: Pulling fs layer Step #0: 1f8617e9eb89: Pulling fs layer Step #0: 04b600c3b42f: Pulling fs layer Step #0: c8254692eae2: Pulling fs layer Step #0: 83b59bf73b15: Waiting Step #0: 499fab4d4afd: Pulling fs layer Step #0: de7e767ef113: Pulling fs layer Step #0: 4e6532c1e162: Waiting Step #0: 535476894854: Pulling fs layer Step #0: 10dce4875af8: Pulling fs layer Step #0: b4e152850fb5: Pulling fs layer Step #0: f8c04c40c688: Waiting Step #0: 499fab4d4afd: Waiting Step #0: b4e152850fb5: Waiting Step #0: f82b90fd3e29: Waiting Step #0: de7e767ef113: Waiting Step #0: db8b651e5316: Waiting Step #0: 535476894854: Waiting Step #0: 1f8617e9eb89: Waiting Step #0: 04b600c3b42f: Waiting Step #0: c674838c692e: Waiting Step #0: 905e641a4b54: Verifying Checksum Step #0: 905e641a4b54: Download complete Step #0: 83b59bf73b15: Verifying Checksum Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: f8c04c40c688: Verifying Checksum Step #0: f8c04c40c688: Download complete Step #0: 4e6532c1e162: Verifying Checksum Step #0: 4e6532c1e162: Download complete Step #0: c674838c692e: Verifying Checksum Step #0: c674838c692e: Download complete Step #0: f82b90fd3e29: Download complete Step #0: 1f8617e9eb89: Verifying Checksum Step #0: 1f8617e9eb89: Download complete Step #0: 04b600c3b42f: Verifying Checksum Step #0: 04b600c3b42f: Download complete Step #0: 9e47fb9dd199: Verifying Checksum Step #0: 9e47fb9dd199: Download complete Step #0: c8254692eae2: Download complete Step #0: db8b651e5316: Verifying Checksum Step #0: db8b651e5316: Download complete Step #0: de7e767ef113: Verifying Checksum Step #0: de7e767ef113: Download complete Step #0: 535476894854: Verifying Checksum Step #0: 535476894854: Download complete Step #0: b4e152850fb5: Verifying Checksum Step #0: b4e152850fb5: Download complete Step #0: b549f31133a9: Pull complete Step #0: 499fab4d4afd: Verifying Checksum Step #0: 499fab4d4afd: Download complete Step #0: 10dce4875af8: Verifying Checksum Step #0: 10dce4875af8: Download complete Step #0: 9e47fb9dd199: Pull complete Step #0: 905e641a4b54: Pull complete Step #0: 83b59bf73b15: Pull complete Step #0: f8c04c40c688: Pull complete Step #0: 4e6532c1e162: Pull complete Step #0: db8b651e5316: Pull complete Step #0: c674838c692e: Pull complete Step #0: f82b90fd3e29: Pull complete Step #0: 1f8617e9eb89: Pull complete Step #0: 04b600c3b42f: Pull complete Step #0: c8254692eae2: Pull complete Step #0: 499fab4d4afd: Pull complete Step #0: de7e767ef113: Pull complete Step #0: 535476894854: Pull complete Step #0: 10dce4875af8: Pull complete Step #0: b4e152850fb5: Pull complete Step #0: Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/libultrahdr/textcov_reports/20240522/ultrahdr_dec_fuzzer.covreport... Step #1: / [0/2 files][ 0.0 B/ 3.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/libultrahdr/textcov_reports/20240522/ultrahdr_enc_fuzzer.covreport... Step #1: / [0/2 files][ 0.0 B/ 3.3 MiB] 0% Done / [1/2 files][ 1.1 MiB/ 3.3 MiB] 34% Done / [2/2 files][ 3.3 MiB/ 3.3 MiB] 100% Done Step #1: Operation completed over 2 objects/3.3 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 3372 Step #2: -rw-r--r-- 1 root root 1191780 May 22 10:10 ultrahdr_dec_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 2260504 May 22 10:10 ultrahdr_enc_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.12kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 9e47fb9dd199: Already exists Step #4: 905e641a4b54: Already exists Step #4: 8fcaf59102ed: Pulling fs layer Step #4: a9c74f632174: Pulling fs layer Step #4: f013ccbc22d3: Pulling fs layer Step #4: aa7628f757ea: Pulling fs layer Step #4: 49780d3797d7: Pulling fs layer Step #4: 8bb48e7bd5aa: Pulling fs layer Step #4: a60c1afcc4de: Pulling fs layer Step #4: 1bf625c1f2e9: Pulling fs layer Step #4: 0d403ab20828: Pulling fs layer Step #4: 59b333e0d31f: Pulling fs layer Step #4: f9f618c603e5: Pulling fs layer Step #4: 51a11501906f: Pulling fs layer Step #4: 058ec0f2cc9f: Pulling fs layer Step #4: bf5fa999ddb8: Pulling fs layer Step #4: 3b79056069ee: Pulling fs layer Step #4: 2af4c62c4868: Pulling fs layer Step #4: b7f4aba96676: Pulling fs layer Step #4: b183bf4b4905: Pulling fs layer Step #4: 684bf5ceae20: Pulling fs layer Step #4: 9f325110a2f2: Pulling fs layer Step #4: 9506c77dd40c: Pulling fs layer Step #4: 9fe2f424e764: Pulling fs layer Step #4: 629364863e03: Pulling fs layer Step #4: d2235c9c3e41: Pulling fs layer Step #4: 3ae4a153df7c: Pulling fs layer Step #4: 5363e097ce6b: Pulling fs layer Step #4: edf30144e380: Pulling fs layer Step #4: 058ec0f2cc9f: Waiting Step #4: bf5fa999ddb8: Waiting Step #4: 59b333e0d31f: Waiting Step #4: 3b79056069ee: Waiting Step #4: 2af4c62c4868: Waiting Step #4: f9f618c603e5: Waiting Step #4: b7f4aba96676: Waiting Step #4: 51a11501906f: Waiting Step #4: b183bf4b4905: Waiting Step #4: 49780d3797d7: Waiting Step #4: 684bf5ceae20: Waiting Step #4: aa7628f757ea: Waiting Step #4: 9f325110a2f2: Waiting Step #4: 9fe2f424e764: Waiting Step #4: 629364863e03: Waiting Step #4: 9506c77dd40c: Waiting Step #4: a60c1afcc4de: Waiting Step #4: 3ae4a153df7c: Waiting Step #4: 1bf625c1f2e9: Waiting Step #4: 5363e097ce6b: Waiting Step #4: d2235c9c3e41: Waiting Step #4: edf30144e380: Waiting Step #4: 8bb48e7bd5aa: Waiting Step #4: f013ccbc22d3: Download complete Step #4: a9c74f632174: Verifying Checksum Step #4: a9c74f632174: Download complete Step #4: 49780d3797d7: Verifying Checksum Step #4: 49780d3797d7: Download complete Step #4: 8bb48e7bd5aa: Download complete Step #4: 8fcaf59102ed: Verifying Checksum Step #4: 8fcaf59102ed: Download complete Step #4: 1bf625c1f2e9: Verifying Checksum Step #4: 1bf625c1f2e9: Download complete Step #4: 0d403ab20828: Verifying Checksum Step #4: 0d403ab20828: Download complete Step #4: 59b333e0d31f: Verifying Checksum Step #4: 59b333e0d31f: Download complete Step #4: f9f618c603e5: Verifying Checksum Step #4: f9f618c603e5: Download complete Step #4: 51a11501906f: Download complete Step #4: 058ec0f2cc9f: Verifying Checksum Step #4: 058ec0f2cc9f: Download complete Step #4: bf5fa999ddb8: Verifying Checksum Step #4: bf5fa999ddb8: Download complete Step #4: a60c1afcc4de: Verifying Checksum Step #4: a60c1afcc4de: Download complete Step #4: 3b79056069ee: Download complete Step #4: b7f4aba96676: Verifying Checksum Step #4: b7f4aba96676: Download complete Step #4: 2af4c62c4868: Verifying Checksum Step #4: 2af4c62c4868: Download complete Step #4: b183bf4b4905: Download complete Step #4: 8fcaf59102ed: Pull complete Step #4: 9f325110a2f2: Verifying Checksum Step #4: 9f325110a2f2: Download complete Step #4: 684bf5ceae20: Verifying Checksum Step #4: 684bf5ceae20: Download complete Step #4: 9506c77dd40c: Verifying Checksum Step #4: 9506c77dd40c: Download complete Step #4: 9fe2f424e764: Verifying Checksum Step #4: 9fe2f424e764: Download complete Step #4: 629364863e03: Verifying Checksum Step #4: 629364863e03: Download complete Step #4: d2235c9c3e41: Verifying Checksum Step #4: d2235c9c3e41: Download complete Step #4: 3ae4a153df7c: Download complete Step #4: 5363e097ce6b: Download complete Step #4: a9c74f632174: Pull complete Step #4: edf30144e380: Verifying Checksum Step #4: edf30144e380: Download complete Step #4: f013ccbc22d3: Pull complete Step #4: aa7628f757ea: Verifying Checksum Step #4: aa7628f757ea: Download complete Step #4: aa7628f757ea: Pull complete Step #4: 49780d3797d7: Pull complete Step #4: 8bb48e7bd5aa: Pull complete Step #4: a60c1afcc4de: Pull complete Step #4: 1bf625c1f2e9: Pull complete Step #4: 0d403ab20828: Pull complete Step #4: 59b333e0d31f: Pull complete Step #4: f9f618c603e5: Pull complete Step #4: 51a11501906f: Pull complete Step #4: 058ec0f2cc9f: Pull complete Step #4: bf5fa999ddb8: Pull complete Step #4: 3b79056069ee: Pull complete Step #4: 2af4c62c4868: Pull complete Step #4: b7f4aba96676: Pull complete Step #4: b183bf4b4905: Pull complete Step #4: 684bf5ceae20: Pull complete Step #4: 9f325110a2f2: Pull complete Step #4: 9506c77dd40c: Pull complete Step #4: 9fe2f424e764: Pull complete Step #4: 629364863e03: Pull complete Step #4: d2235c9c3e41: Pull complete Step #4: 3ae4a153df7c: Pull complete Step #4: 5363e097ce6b: Pull complete Step #4: edf30144e380: Pull complete Step #4: Digest: sha256:a12e55c253891a7a7f49dd0924af0ae754bfc6d6bc9247186cdc3f6ac67b5c9e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> cb9b9f14e1ff Step #4: Step 2/5 : RUN apt-get update && apt-get install -y wget cmake Step #4: ---> Running in 30e90626d03a Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Get:4 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1207 kB] Step #4: Hit:5 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1503 kB] Step #4: Get:7 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3672 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4147 kB] Step #4: Get:9 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3616 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3766 kB] Step #4: Get:11 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [813 kB] Step #4: Get:12 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [930 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1213 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [975 kB] Step #4: Fetched 22.1 MB in 3s (8053 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: wget is already the newest version (1.20.3-1ubuntu2). Step #4: The following additional packages will be installed: Step #4: cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: Suggested packages: Step #4: cmake-doc ninja-build lrzip Step #4: The following NEW packages will be installed: Step #4: cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 15.0 MB of archives. Step #4: After this operation, 65.0 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 15.0 MB in 2s (8876 kB/s) Step #4: Selecting previously unselected package libicu66:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #4: Removing intermediate container 30e90626d03a Step #4: ---> 5b3ff7ad41fa Step #4: Step 3/5 : RUN git clone https://github.com/google/libultrahdr.git Step #4: ---> Running in 5aa8ab59cc3f Step #4: Cloning into 'libultrahdr'... Step #4: Removing intermediate container 5aa8ab59cc3f Step #4: ---> 374b6b1fc90a Step #4: Step 4/5 : COPY build.sh $SRC/ Step #4: ---> c49a57c77221 Step #4: Step 5/5 : WORKDIR libultrahdr Step #4: ---> Running in 0a88a743632b Step #4: Removing intermediate container 0a88a743632b Step #4: ---> 9204f76641d9 Step #4: Successfully built 9204f76641d9 Step #4: Successfully tagged gcr.io/oss-fuzz/libultrahdr:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libultrahdr Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filesR3MMO Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libultrahdr/.git Step #5 - "srcmap": + GIT_DIR=/src/libultrahdr Step #5 - "srcmap": + cd /src/libultrahdr Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/google/libultrahdr.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=655c47d3f4b1965d87e7e39f5f59ddee8e5348e7 Step #5 - "srcmap": + jq_inplace /tmp/filesR3MMO '."/src/libultrahdr" = { type: "git", url: "https://github.com/google/libultrahdr.git", rev: "655c47d3f4b1965d87e7e39f5f59ddee8e5348e7" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileMvTNLa Step #5 - "srcmap": + cat /tmp/filesR3MMO Step #5 - "srcmap": + jq '."/src/libultrahdr" = { type: "git", url: "https://github.com/google/libultrahdr.git", rev: "655c47d3f4b1965d87e7e39f5f59ddee8e5348e7" }' Step #5 - "srcmap": + mv /tmp/fileMvTNLa /tmp/filesR3MMO Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filesR3MMO Step #5 - "srcmap": + rm /tmp/filesR3MMO Step #5 - "srcmap": { Step #5 - "srcmap": "/src/libultrahdr": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/google/libultrahdr.git", Step #5 - "srcmap": "rev": "655c47d3f4b1965d87e7e39f5f59ddee8e5348e7" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + /src/libultrahdr/fuzzer/ossfuzz.sh Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build /src/libultrahdr Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- No build type chosen, selecting Release Step #6 - "compile-libfuzzer-introspector-x86_64": -- No target type chosen, selecting Shared Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building dependencies from source - Enabled Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install and uninstall targets - Disabled Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test fuzz - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.8s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /work/build Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Creating directories for 'turbojpeg' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/base/byte_buffer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/base/byte_pointer_data_destination.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/base/data_context.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/base/data_line_map.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/base/data_range_tracking_destination.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/base/data_scanner.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/base/data_segment_data_source.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/base/data_segment.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/base/istream_ref_data_source.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/base/message_handler.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/base/message_writer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/base/ostream_ref_data_destination.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/base/string_ref_data_source.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/extras/base64_decoder_data_destination.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/gcontainer/gcontainer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Performing download step (git clone) for 'turbojpeg' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/jpeg/jpeg_info_builder.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/jpeg/jpeg_image_extractor.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/jpeg/jpeg_marker.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/jpeg/jpeg_segment.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/jpeg/jpeg_scanner.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/jpeg/jpeg_segment_builder.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/jpeg/jpeg_segment_lister.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/jpeg/jpeg_xmp_data_extractor.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/jpeg/jpeg_xmp_info.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/jpeg/jpeg_xmp_info_builder.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/modp_b64/modp_b64.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/utils/file_utils.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into 'turbojpeg'... Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/xml/xml_attribute_rule.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/xml/xml_cdata_and_comment_rules.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/xml/xml_element_rules.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/xml/xml_handler.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/xml/xml_pi_rule.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/xml/xml_reader.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/xml/xml_rule.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/xml/xml_token_context.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object CMakeFiles/image_io.dir/third_party/image_io/src/xml/xml_writer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": HEAD is now at ec32420f example.c: Fix 12-bit PPM write w/ big endian CPUs Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Performing update step for 'turbojpeg' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] No patch step for 'turbojpeg' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Performing configure step for 'turbojpeg' Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at CMakeLists.txt:1 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_BUILD_TYPE = Release Step #6 - "compile-libfuzzer-introspector-x86_64": -- VERSION = 3.0.1, BUILD = 20240522 Step #6 - "compile-libfuzzer-introspector-x86_64": -- 64-bit build (x86_64) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_PREFIX = /opt/libjpeg-turbo Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_BINDIR = bin (/opt/libjpeg-turbo/bin) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_DATAROOTDIR = (/opt/libjpeg-turbo) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_DOCDIR = doc (/opt/libjpeg-turbo/doc) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_INCLUDEDIR = include (/opt/libjpeg-turbo/include) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_LIBDIR = lib64 (/opt/libjpeg-turbo/lib64) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_MANDIR = man (/opt/libjpeg-turbo/man) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Shared libraries disabled (ENABLE_SHARED = 0) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Static libraries enabled (ENABLE_STATIC = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arithmetic decoding support enabled (WITH_ARITH_DEC = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arithmetic encoding support enabled (WITH_ARITH_ENC = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- TurboJPEG API library enabled (WITH_TURBOJPEG = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- TurboJPEG Java wrapper disabled (WITH_JAVA = 0) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Emulating libjpeg API/ABI v6.2 (WITH_JPEG7 = 0, WITH_JPEG8 = 0) Step #6 - "compile-libfuzzer-introspector-x86_64": -- libjpeg API shared library version = 62.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Compiler flags = -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DUHDR_BUILDING_SHARED_LIBRARY -DUHDR_ENABLE_INTRINSICS -fsanitize=fuzzer-no-link -ffunction-sections -fdata-sections -fomit-frame-pointer -ffp-contract=fast -m64 -march=x86-64 -mtune=generic -O3 -DNDEBUG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Linker flags = Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Linking CXX static library libimage_io.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Built target image_io Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned long Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned long - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RIGHT_SHIFT_IS_UNSIGNED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RIGHT_SHIFT_IS_UNSIGNED - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test INLINE_WORKS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test INLINE_WORKS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- INLINE = __inline__ __attribute__((always_inline)) (FORCE_INLINE = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_THREAD_LOCAL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_THREAD_LOCAL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- THREAD_LOCAL = __thread Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VERSION_SCRIPT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VERSION_SCRIPT - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Linker supports GNU-style version scripts Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_EXECUTABLE_SUFFIX = Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for a ASM_NASM compiler Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for a ASM_NASM compiler - NOTFOUND Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning at simd/CMakeLists.txt:5 (message): Step #6 - "compile-libfuzzer-introspector-x86_64": SIMD extensions disabled: could not find NASM compiler. Performance will Step #6 - "compile-libfuzzer-introspector-x86_64": suffer. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": simd/CMakeLists.txt:48 (simd_fail) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- FLOATTEST8 = no-fp-contract Step #6 - "compile-libfuzzer-introspector-x86_64": -- FLOATTEST12 = no-fp-contract Step #6 - "compile-libfuzzer-introspector-x86_64": -- RPM architecture = x86_64, DEB architecture = amd64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (1.3s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s) Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Manually-specified variables were not used by the project: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": CMAKE_CXX_COMPILER Step #6 - "compile-libfuzzer-introspector-x86_64": CMAKE_CXX_FLAGS Step #6 - "compile-libfuzzer-introspector-x86_64": CMAKE_CXX_FLAGS_DEBUG Step #6 - "compile-libfuzzer-introspector-x86_64": CMAKE_CXX_FLAGS_MINSIZEREL Step #6 - "compile-libfuzzer-introspector-x86_64": CMAKE_CXX_FLAGS_RELEASE Step #6 - "compile-libfuzzer-introspector-x86_64": CMAKE_CXX_FLAGS_RELWITHDEBINFO Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /work/build/turbojpeg/src/turbojpeg-build Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Performing build step for 'turbojpeg' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: warning: jobserver unavailable: using -j1. Add '+' to parent make rule. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object CMakeFiles/jpeg16-static.dir/jcapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/jpeg16-static.dir/jccolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/jpeg16-static.dir/jcdiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/jpeg16-static.dir/jclossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/jpeg16-static.dir/jcmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/jpeg16-static.dir/jcprepct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/jpeg16-static.dir/jcsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/jpeg16-static.dir/jdapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object CMakeFiles/jpeg16-static.dir/jdcolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object CMakeFiles/jpeg16-static.dir/jddiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/jpeg16-static.dir/jdlossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/jpeg16-static.dir/jdmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/jpeg16-static.dir/jdpostct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/jpeg16-static.dir/jdsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/jpeg16-static.dir/jutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Built target jpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/jpeg12-static.dir/jcapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object CMakeFiles/jpeg12-static.dir/jccolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object CMakeFiles/jpeg12-static.dir/jcdiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/jpeg12-static.dir/jclossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/jpeg12-static.dir/jcmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object CMakeFiles/jpeg12-static.dir/jcprepct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object CMakeFiles/jpeg12-static.dir/jcsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/jpeg12-static.dir/jdapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/jpeg12-static.dir/jdcolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/jpeg12-static.dir/jddiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/jpeg12-static.dir/jdlossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/jpeg12-static.dir/jdmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/jpeg12-static.dir/jdpostct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/jpeg12-static.dir/jdsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/jpeg12-static.dir/jutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/jpeg12-static.dir/jccoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/jpeg12-static.dir/jcdctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/jpeg12-static.dir/jdcoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/jpeg12-static.dir/jddctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/jpeg12-static.dir/jdmerge.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/jpeg12-static.dir/jfdctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/jpeg12-static.dir/jfdctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/jpeg12-static.dir/jidctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/jpeg12-static.dir/jidctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/jpeg12-static.dir/jidctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/jpeg12-static.dir/jidctred.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/jpeg12-static.dir/jquant1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/jpeg12-static.dir/jquant2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Built target jpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/jpeg-static.dir/jcapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/jpeg-static.dir/jccolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/jpeg-static.dir/jcdiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/jpeg-static.dir/jclossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/jpeg-static.dir/jcmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/jpeg-static.dir/jcprepct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/jpeg-static.dir/jcsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/jpeg-static.dir/jdapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/jpeg-static.dir/jdcolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/jpeg-static.dir/jddiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/jpeg-static.dir/jdlossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/jpeg-static.dir/jdmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/jpeg-static.dir/jdpostct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/jpeg-static.dir/jdsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/jpeg-static.dir/jutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/jpeg-static.dir/jccoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/jpeg-static.dir/jcdctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/jpeg-static.dir/jdcoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/jpeg-static.dir/jddctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/jpeg-static.dir/jdmerge.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/jpeg-static.dir/jfdctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/jpeg-static.dir/jfdctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/jpeg-static.dir/jidctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/jpeg-static.dir/jidctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/jpeg-static.dir/jidctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/jpeg-static.dir/jidctred.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/jpeg-static.dir/jquant1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/jpeg-static.dir/jquant2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/jpeg-static.dir/jcapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/jpeg-static.dir/jchuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/jpeg-static.dir/jcicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/jpeg-static.dir/jcinit.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/jpeg-static.dir/jclhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/jpeg-static.dir/jcmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/jpeg-static.dir/jcmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/jpeg-static.dir/jcomapi.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/jpeg-static.dir/jcparam.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/jpeg-static.dir/jcphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/jpeg-static.dir/jctrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/jpeg-static.dir/jdapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/jpeg-static.dir/jdatadst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/jpeg-static.dir/jdatasrc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/jpeg-static.dir/jdhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/jpeg-static.dir/jdicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/jpeg-static.dir/jdinput.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/jpeg-static.dir/jdlhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/jpeg-static.dir/jdmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/jpeg-static.dir/jdmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/jpeg-static.dir/jdphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/jpeg-static.dir/jdtrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object CMakeFiles/jpeg-static.dir/jerror.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object CMakeFiles/jpeg-static.dir/jfdctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object CMakeFiles/jpeg-static.dir/jmemmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object CMakeFiles/jpeg-static.dir/jmemnobs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object CMakeFiles/jpeg-static.dir/jaricom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object CMakeFiles/jpeg-static.dir/jcarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building C object CMakeFiles/jpeg-static.dir/jdarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C static library libjpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target jpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] No install step for 'turbojpeg' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Completed 'turbojpeg' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Built target turbojpeg Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building CXX object CMakeFiles/core.dir/lib/src/editorhelper.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object CMakeFiles/core.dir/lib/src/gainmapmath.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building CXX object CMakeFiles/core.dir/lib/src/gainmapmetadata.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building CXX object CMakeFiles/core.dir/lib/src/icc.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object CMakeFiles/core.dir/lib/src/jpegdecoderhelper.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object CMakeFiles/core.dir/lib/src/jpegencoderhelper.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building CXX object CMakeFiles/core.dir/lib/src/jpegr.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object CMakeFiles/core.dir/lib/src/jpegrutils.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building CXX object CMakeFiles/core.dir/lib/src/multipictureformat.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building CXX object CMakeFiles/core.dir/lib/src/ultrahdr_api.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/libultrahdr/lib/src/jpegr.cpp:33: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/lib/include/ultrahdr/icc.h:163:14: warning: 'static' function 'float_round_to_fixed' declared in header file should be declared 'static inline' [-Wunneeded-internal-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 163 | static Fixed float_round_to_fixed(float x) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking CXX static library libcore.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target core Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building CXX object CMakeFiles/ultrahdr_dec_fuzzer.dir/fuzzer/ultrahdr_dec_fuzzer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable ultrahdr_dec_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:34 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:34 : Logging next yaml tile to /src/fuzzerLogFile-0-9jBpSXMU18.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target ultrahdr_dec_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Performing update step for 'turbojpeg' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] No patch step for 'turbojpeg' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Performing configure step for 'turbojpeg' Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at CMakeLists.txt:1 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_BUILD_TYPE = Release Step #6 - "compile-libfuzzer-introspector-x86_64": -- VERSION = 3.0.1, BUILD = 20240522 Step #6 - "compile-libfuzzer-introspector-x86_64": -- 64-bit build (x86_64) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_PREFIX = /opt/libjpeg-turbo Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_BINDIR = bin (/opt/libjpeg-turbo/bin) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_DATAROOTDIR = (/opt/libjpeg-turbo) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_DOCDIR = doc (/opt/libjpeg-turbo/doc) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_INCLUDEDIR = include (/opt/libjpeg-turbo/include) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_LIBDIR = lib64 (/opt/libjpeg-turbo/lib64) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_MANDIR = man (/opt/libjpeg-turbo/man) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Shared libraries disabled (ENABLE_SHARED = 0) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Static libraries enabled (ENABLE_STATIC = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arithmetic decoding support enabled (WITH_ARITH_DEC = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arithmetic encoding support enabled (WITH_ARITH_ENC = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- TurboJPEG API library enabled (WITH_TURBOJPEG = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- TurboJPEG Java wrapper disabled (WITH_JAVA = 0) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Emulating libjpeg API/ABI v6.2 (WITH_JPEG7 = 0, WITH_JPEG8 = 0) Step #6 - "compile-libfuzzer-introspector-x86_64": -- libjpeg API shared library version = 62.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Compiler flags = -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DUHDR_BUILDING_SHARED_LIBRARY -DUHDR_ENABLE_INTRINSICS -fsanitize=fuzzer-no-link -ffunction-sections -fdata-sections -fomit-frame-pointer -ffp-contract=fast -m64 -march=x86-64 -mtune=generic -O3 -DNDEBUG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Linker flags = Step #6 - "compile-libfuzzer-introspector-x86_64": -- INLINE = __inline__ __attribute__((always_inline)) (FORCE_INLINE = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- THREAD_LOCAL = __thread Step #6 - "compile-libfuzzer-introspector-x86_64": -- Linker supports GNU-style version scripts Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_EXECUTABLE_SUFFIX = Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning at simd/CMakeLists.txt:5 (message): Step #6 - "compile-libfuzzer-introspector-x86_64": SIMD extensions disabled: could not find NASM compiler. Performance will Step #6 - "compile-libfuzzer-introspector-x86_64": suffer. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": simd/CMakeLists.txt:48 (simd_fail) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- FLOATTEST8 = no-fp-contract Step #6 - "compile-libfuzzer-introspector-x86_64": -- FLOATTEST12 = no-fp-contract Step #6 - "compile-libfuzzer-introspector-x86_64": -- RPM architecture = x86_64, DEB architecture = amd64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /work/build/turbojpeg/src/turbojpeg-build Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Performing build step for 'turbojpeg' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: warning: jobserver unavailable: using -j1. Add '+' to parent make rule. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Built target jpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Built target image_io Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Built target jpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target jpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] No install step for 'turbojpeg' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Completed 'turbojpeg' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Built target turbojpeg Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target core Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building CXX object CMakeFiles/ultrahdr_enc_fuzzer.dir/fuzzer/ultrahdr_enc_fuzzer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable ultrahdr_enc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:09 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:09 : Logging next yaml tile to /src/fuzzerLogFile-0-sPw9B1lJ4Z.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:16 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target ultrahdr_enc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 41% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2613 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1570 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1899 B/2194 B 87%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 874 B/1552 B 56%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 110 B/155 kB 0%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 2165 B/58.2 kB 4%] 100% [Working] Fetched 624 kB in 1s (575 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20218 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.5MB/s eta 0:00:01  |▎ | 20kB 2.0MB/s eta 0:00:02  |▌ | 30kB 2.9MB/s eta 0:00:01  |▋ | 40kB 1.2MB/s eta 0:00:02  |▊ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█ | 71kB 1.7MB/s eta 0:00:02  |█▎ | 81kB 1.9MB/s eta 0:00:02  |█▍ | 92kB 2.0MB/s eta 0:00:02  |█▌ | 102kB 1.6MB/s eta 0:00:02  |█▊ | 112kB 1.6MB/s eta 0:00:02  |█▉ | 122kB 1.6MB/s eta 0:00:02  |██ | 133kB 1.6MB/s eta 0:00:02  |██▏ | 143kB 1.6MB/s eta 0:00:02  |██▎ | 153kB 1.6MB/s eta 0:00:02  |██▌ | 163kB 1.6MB/s eta 0:00:02  |██▋ | 174kB 1.6MB/s eta 0:00:02  |██▉ | 184kB 1.6MB/s eta 0:00:02  |███ | 194kB 1.6MB/s eta 0:00:02  |███ | 204kB 1.6MB/s eta 0:00:02  |███▎ | 215kB 1.6MB/s eta 0:00:02  |███▍ | 225kB 1.6MB/s eta 0:00:02  |███▋ | 235kB 1.6MB/s eta 0:00:02  |███▊ | 245kB 1.6MB/s eta 0:00:02  |███▉ | 256kB 1.6MB/s eta 0:00:02  |████ | 266kB 1.6MB/s eta 0:00:02  |████▏ | 276kB 1.6MB/s eta 0:00:02  |████▍ | 286kB 1.6MB/s eta 0:00:02  |████▌ | 296kB 1.6MB/s eta 0:00:02  |████▋ | 307kB 1.6MB/s eta 0:00:02  |████▉ | 317kB 1.6MB/s eta 0:00:02  |█████ | 327kB 1.6MB/s eta 0:00:02  |█████▏ | 337kB 1.6MB/s eta 0:00:02  |█████▎ | 348kB 1.6MB/s eta 0:00:02  |█████▍ | 358kB 1.6MB/s eta 0:00:02  |█████▋ | 368kB 1.6MB/s eta 0:00:02  |█████▊ | 378kB 1.6MB/s eta 0:00:02  |██████ | 389kB 1.6MB/s eta 0:00:02  |██████ | 399kB 1.6MB/s eta 0:00:02  |██████▏ | 409kB 1.6MB/s eta 0:00:02  |██████▍ | 419kB 1.6MB/s eta 0:00:02  |██████▌ | 430kB 1.6MB/s eta 0:00:02  |██████▊ | 440kB 1.6MB/s eta 0:00:02  |██████▉ | 450kB 1.6MB/s eta 0:00:02  |███████ | 460kB 1.6MB/s eta 0:00:02  |███████▏ | 471kB 1.6MB/s eta 0:00:02  |███████▎ | 481kB 1.6MB/s eta 0:00:02  |███████▌ | 491kB 1.6MB/s eta 0:00:02  |███████▋ | 501kB 1.6MB/s eta 0:00:02  |███████▊ | 512kB 1.6MB/s eta 0:00:02  |████████ | 522kB 1.6MB/s eta 0:00:02  |████████ | 532kB 1.6MB/s eta 0:00:02  |████████▎ | 542kB 1.6MB/s eta 0:00:01  |████████▍ | 552kB 1.6MB/s eta 0:00:01  |████████▌ | 563kB 1.6MB/s eta 0:00:01  |████████▊ | 573kB 1.6MB/s eta 0:00:01  |████████▉ | 583kB 1.6MB/s eta 0:00:01  |█████████ | 593kB 1.6MB/s eta 0:00:01  |█████████▏ | 604kB 1.6MB/s eta 0:00:01  |█████████▎ | 614kB 1.6MB/s eta 0:00:01  |█████████▌ | 624kB 1.6MB/s eta 0:00:01  |█████████▋ | 634kB 1.6MB/s eta 0:00:01  |█████████▉ | 645kB 1.6MB/s eta 0:00:01  |██████████ | 655kB 1.6MB/s eta 0:00:01  |██████████ | 665kB 1.6MB/s eta 0:00:01  |██████████▎ | 675kB 1.6MB/s eta 0:00:01  |██████████▍ | 686kB 1.6MB/s eta 0:00:01  |██████████▋ | 696kB 1.6MB/s eta 0:00:01  |██████████▊ | 706kB 1.6MB/s eta 0:00:01  |██████████▉ | 716kB 1.6MB/s eta 0:00:01  |███████████ | 727kB 1.6MB/s eta 0:00:01  |███████████▏ | 737kB 1.6MB/s eta 0:00:01  |███████████▍ | 747kB 1.6MB/s eta 0:00:01  |███████████▌ | 757kB 1.6MB/s eta 0:00:01  |███████████▋ | 768kB 1.6MB/s eta 0:00:01  |███████████▉ | 778kB 1.6MB/s eta 0:00:01  |████████████ | 788kB 1.6MB/s eta 0:00:01  |████████████▏ | 798kB 1.6MB/s eta 0:00:01  |████████████▎ | 808kB 1.6MB/s eta 0:00:01  |████████████▍ | 819kB 1.6MB/s eta 0:00:01  |████████████▋ | 829kB 1.6MB/s eta 0:00:01  |████████████▊ | 839kB 1.6MB/s eta 0:00:01  |████████████▉ | 849kB 1.6MB/s eta 0:00:01  |█████████████ | 860kB 1.6MB/s eta 0:00:01  |█████████████▏ | 870kB 1.6MB/s eta 0:00:01  |█████████████▍ | 880kB 1.6MB/s eta 0:00:01  |█████████████▌ | 890kB 1.6MB/s eta 0:00:01  |█████████████▋ | 901kB 1.6MB/s eta 0:00:01  |█████████████▉ | 911kB 1.6MB/s eta 0:00:01  |██████████████ | 921kB 1.6MB/s eta 0:00:01  |██████████████▏ | 931kB 1.6MB/s eta 0:00:01  |██████████████▎ | 942kB 1.6MB/s eta 0:00:01  |██████████████▍ | 952kB 1.6MB/s eta 0:00:01  |██████████████▋ | 962kB 1.6MB/s eta 0:00:01  |██████████████▊ | 972kB 1.6MB/s eta 0:00:01  |███████████████ | 983kB 1.6MB/s eta 0:00:01  |███████████████ | 993kB 1.6MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 19.4MB/s eta 0:00:01  |▊ | 20kB 26.3MB/s eta 0:00:01  |█▏ | 30kB 33.2MB/s eta 0:00:01  |█▌ | 40kB 38.5MB/s eta 0:00:01  |██ | 51kB 41.5MB/s eta 0:00:01  |██▎ | 61kB 45.1MB/s eta 0:00:01  |██▋ | 71kB 46.9MB/s eta 0:00:01  |███ | 81kB 49.2MB/s eta 0:00:01  |███▍ | 92kB 50.6MB/s eta 0:00:01  |███▉ | 102kB 52.3MB/s eta 0:00:01  |████▏ | 112kB 52.3MB/s eta 0:00:01  |████▌ | 122kB 52.3MB/s eta 0:00:01  |█████ | 133kB 52.3MB/s eta 0:00:01  |█████▎ | 143kB 52.3MB/s eta 0:00:01  |█████▊ | 153kB 52.3MB/s eta 0:00:01  |██████ | 163kB 52.3MB/s eta 0:00:01  |██████▌ | 174kB 52.3MB/s eta 0:00:01  |██████▉ | 184kB 52.3MB/s eta 0:00:01  |███████▏ | 194kB 52.3MB/s eta 0:00:01  |███████▋ | 204kB 52.3MB/s eta 0:00:01  |████████ | 215kB 52.3MB/s eta 0:00:01  |████████▍ | 225kB 52.3MB/s eta 0:00:01  |████████▊ | 235kB 52.3MB/s eta 0:00:01  |█████████ | 245kB 52.3MB/s eta 0:00:01  |█████████▌ | 256kB 52.3MB/s eta 0:00:01  |█████████▉ | 266kB 52.3MB/s eta 0:00:01  |██████████▎ | 276kB 52.3MB/s eta 0:00:01  |██████████▋ | 286kB 52.3MB/s eta 0:00:01  |███████████ | 296kB 52.3MB/s eta 0:00:01  |███████████▍ | 307kB 52.3MB/s eta 0:00:01  |███████████▊ | 317kB 52.3MB/s eta 0:00:01  |████████████▏ | 327kB 52.3MB/s eta 0:00:01  |████████████▌ | 337kB 52.3MB/s eta 0:00:01  |█████████████ | 348kB 52.3MB/s eta 0:00:01  |█████████████▎ | 358kB 52.3MB/s eta 0:00:01  |█████████████▋ | 368kB 52.3MB/s eta 0:00:01  |██████████████ | 378kB 52.3MB/s eta 0:00:01  |██████████████▍ | 389kB 52.3MB/s eta 0:00:01  |██████████████▉ | 399kB 52.3MB/s eta 0:00:01  |███████████████▏ | 409kB 52.3MB/s eta 0:00:01  |███████████████▋ | 419kB 52.3MB/s eta 0:00:01  |████████████████ | 430kB 52.3MB/s eta 0:00:01  |████████████████▎ | 440kB 52.3MB/s eta 0:00:01  |████████████████▊ | 450kB 52.3MB/s eta 0:00:01  |█████████████████ | 460kB 52.3MB/s eta 0:00:01  |█████████████████▌ | 471kB 52.3MB/s eta 0:00:01  |█████████████████▉ | 481kB 52.3MB/s eta 0:00:01  |██████████████████▏ | 491kB 52.3MB/s eta 0:00:01  |██████████████████▋ | 501kB 52.3MB/s eta 0:00:01  |███████████████████ | 512kB 52.3MB/s eta 0:00:01  |███████████████████▍ | 522kB 52.3MB/s eta 0:00:01  |███████████████████▊ | 532kB 52.3MB/s eta 0:00:01  |████████████████████▏ | 542kB 52.3MB/s eta 0:00:01  |████████████████████▌ | 552kB 52.3MB/s eta 0:00:01  |████████████████████▉ | 563kB 52.3MB/s eta 0:00:01  |█████████████████████▎ | 573kB 52.3MB/s eta 0:00:01  |█████████████████████▋ | 583kB 52.3MB/s eta 0:00:01  |██████████████████████ | 593kB 52.3MB/s eta 0:00:01  |██████████████████████▍ | 604kB 52.3MB/s eta 0:00:01  |██████████████████████▊ | 614kB 52.3MB/s eta 0:00:01  |███████████████████████▏ | 624kB 52.3MB/s eta 0:00:01  |███████████████████████▌ | 634kB 52.3MB/s eta 0:00:01  |████████████████████████ | 645kB 52.3MB/s eta 0:00:01  |████████████████████████▎ | 655kB 52.3MB/s eta 0:00:01  |████████████████████████▊ | 665kB 52.3MB/s eta 0:00:01  |█████████████████████████ | 675kB 52.3MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 52.3MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 52.3MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 52.3MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 52.3MB/s eta 0:00:01  |███████████████████████████ | 727kB 52.3MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 52.3MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 52.3MB/s eta 0:00:01  |████████████████████████████ | 757kB 52.3MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 52.3MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 52.3MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 52.3MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 52.3MB/s eta 0:00:01  |██████████████████████████████ | 808kB 52.3MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 52.3MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 52.3MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 52.3MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 52.3MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 52.3MB/s eta 0:00:01  |████████████████████████████████| 870kB 52.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/736.6 kB 958.1 kB/s eta 0:00:01  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 153.6/736.6 kB 2.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 409.6/736.6 kB 3.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 5.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 18.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.0/5.1 MB 29.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 2.9/5.1 MB 42.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 49.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.5 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/159.5 kB 2.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 122.9/159.5 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.5/159.5 kB 1.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.0-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.18.2-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 7.5 MB/s eta 0:00:02  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/9.2 MB 12.0 MB/s eta 0:00:01  ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.1/9.2 MB 19.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 4.7/9.2 MB 33.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 7.9/9.2 MB 44.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 47.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 42.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 31.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/4.7 MB 160.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 4.1/4.7 MB 59.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 50.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 70.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.3/17.3 MB 99.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 6.2/17.3 MB 89.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 7.9/17.3 MB 95.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 10.8/17.3 MB 79.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 14.0/17.3 MB 73.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 75.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 59.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.0-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.5/53.5 kB 7.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 3.2/4.5 MB 96.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 74.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 14.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 26.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.18.2-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.51.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.0 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.18.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9jBpSXMU18.data' and '/src/inspector/fuzzerLogFile-0-9jBpSXMU18.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sPw9B1lJ4Z.data' and '/src/inspector/fuzzerLogFile-0-sPw9B1lJ4Z.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9jBpSXMU18.data.yaml' and '/src/inspector/fuzzerLogFile-0-9jBpSXMU18.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sPw9B1lJ4Z.data.yaml' and '/src/inspector/fuzzerLogFile-0-sPw9B1lJ4Z.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sPw9B1lJ4Z.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-sPw9B1lJ4Z.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9jBpSXMU18.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-9jBpSXMU18.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sPw9B1lJ4Z.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-sPw9B1lJ4Z.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sPw9B1lJ4Z.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-sPw9B1lJ4Z.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sPw9B1lJ4Z.data.debug_info' and '/src/inspector/fuzzerLogFile-0-sPw9B1lJ4Z.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9jBpSXMU18.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-9jBpSXMU18.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9jBpSXMU18.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-9jBpSXMU18.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9jBpSXMU18.data.debug_info' and '/src/inspector/fuzzerLogFile-0-9jBpSXMU18.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:04.333 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:04.333 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ultrahdr_dec_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:04.333 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:04.333 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ultrahdr_enc_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:04.460 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-9jBpSXMU18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:04.776 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-sPw9B1lJ4Z Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:04.776 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ultrahdr_dec_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-9jBpSXMU18'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ultrahdr_enc_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-sPw9B1lJ4Z'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:04.778 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:04.999 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:05.000 INFO data_loader - load_all_profiles: - found 2 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:05.022 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-9jBpSXMU18.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:05.023 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:05.024 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-sPw9B1lJ4Z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:05.024 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:08.849 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:08.850 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-sPw9B1lJ4Z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:08.865 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:08.865 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-9jBpSXMU18.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:08.945 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:08.966 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:08.967 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:08.984 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:09.005 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:09.005 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:09.461 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:09.478 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:10.207 INFO analysis - load_data_files: Found 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:10.207 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:10.208 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:10.208 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-9jBpSXMU18.data with fuzzerLogFile-0-9jBpSXMU18.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:10.208 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-sPw9B1lJ4Z.data with fuzzerLogFile-0-sPw9B1lJ4Z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:10.208 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:10.208 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:10.221 INFO fuzzer_profile - accummulate_profile: ultrahdr_dec_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:10.224 INFO fuzzer_profile - accummulate_profile: ultrahdr_enc_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:10.249 INFO fuzzer_profile - accummulate_profile: ultrahdr_dec_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:10.249 INFO fuzzer_profile - accummulate_profile: ultrahdr_dec_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:10.253 INFO fuzzer_profile - accummulate_profile: ultrahdr_enc_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:10.253 INFO fuzzer_profile - accummulate_profile: ultrahdr_enc_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:10.262 INFO fuzzer_profile - accummulate_profile: ultrahdr_dec_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:10.262 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:10.262 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ultrahdr_dec_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:10.263 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:10.263 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ultrahdr_dec_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:10.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ultrahdr_dec_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:10.269 INFO fuzzer_profile - accummulate_profile: ultrahdr_enc_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:10.269 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:10.269 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ultrahdr_enc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:10.270 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:10.270 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ultrahdr_enc_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:10.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ultrahdr_enc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:10.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:10.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:10.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:10.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:10.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:10.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:10.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:10.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:10.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:10.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:10.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:10.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:10.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:10.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:10.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:10.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.28M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:10.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.18M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:10.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:10.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:10.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:10.538 INFO fuzzer_profile - accummulate_profile: ultrahdr_dec_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:10.540 INFO fuzzer_profile - accummulate_profile: ultrahdr_dec_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:10.540 INFO fuzzer_profile - accummulate_profile: ultrahdr_dec_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:10.541 INFO fuzzer_profile - accummulate_profile: ultrahdr_dec_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:10.545 INFO fuzzer_profile - accummulate_profile: ultrahdr_dec_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:10.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:10.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:10.985 INFO fuzzer_profile - accummulate_profile: ultrahdr_enc_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:10.987 INFO fuzzer_profile - accummulate_profile: ultrahdr_enc_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:10.988 INFO fuzzer_profile - accummulate_profile: ultrahdr_enc_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:10.988 INFO fuzzer_profile - accummulate_profile: ultrahdr_enc_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:10.992 INFO fuzzer_profile - accummulate_profile: ultrahdr_enc_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.812 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.813 INFO project_profile - __init__: Creating merged profile of 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.813 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.813 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.814 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.876 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.888 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:64:315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.889 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.889 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.889 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:67:318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.889 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.890 INFO project_profile - __init__: Line numbers are different in the same function: ultrahdr::JpegR::applyGainMap(ultrahdr::jpegr_uncompressed_struct*, ultrahdr::jpegr_uncompressed_struct*, ultrahdr::ultrahdr_metadata_struct*, ultrahdr::ultrahdr_output_format, float, ultrahdr::jpegr_uncompressed_struct*)::$_0::operator()() const:1199:1203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.890 INFO project_profile - __init__: Line numbers are different in the same function: ultrahdr::JpegR::applyGainMap(ultrahdr::jpegr_uncompressed_struct*, ultrahdr::jpegr_uncompressed_struct*, ultrahdr::ultrahdr_metadata_struct*, ultrahdr::ultrahdr_output_format, float, ultrahdr::jpegr_uncompressed_struct*)::$_0::operator()() const:1200:1204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.890 INFO project_profile - __init__: Line numbers are different in the same function: ultrahdr::JpegR::applyGainMap(ultrahdr::jpegr_uncompressed_struct*, ultrahdr::jpegr_uncompressed_struct*, ultrahdr::ultrahdr_metadata_struct*, ultrahdr::ultrahdr_output_format, float, ultrahdr::jpegr_uncompressed_struct*)::$_0::operator()() const:1202:1217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.890 INFO project_profile - __init__: Line numbers are different in the same function: ultrahdr::JpegR::applyGainMap(ultrahdr::jpegr_uncompressed_struct*, ultrahdr::jpegr_uncompressed_struct*, ultrahdr::ultrahdr_metadata_struct*, ultrahdr::ultrahdr_output_format, float, ultrahdr::jpegr_uncompressed_struct*)::$_0::operator()() const:1203:1218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.890 INFO project_profile - __init__: Line numbers are different in the same function: ultrahdr::JpegR::applyGainMap(ultrahdr::jpegr_uncompressed_struct*, ultrahdr::jpegr_uncompressed_struct*, ultrahdr::ultrahdr_metadata_struct*, ultrahdr::ultrahdr_output_format, float, ultrahdr::jpegr_uncompressed_struct*)::$_0::operator()() const:1204:1220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.890 INFO project_profile - __init__: Line numbers are different in the same function: ultrahdr::JpegR::applyGainMap(ultrahdr::jpegr_uncompressed_struct*, ultrahdr::jpegr_uncompressed_struct*, ultrahdr::ultrahdr_metadata_struct*, ultrahdr::ultrahdr_output_format, float, ultrahdr::jpegr_uncompressed_struct*)::$_0::operator()() const:1205:1221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.890 INFO project_profile - __init__: Line numbers are different in the same function: ultrahdr::JpegR::applyGainMap(ultrahdr::jpegr_uncompressed_struct*, ultrahdr::jpegr_uncompressed_struct*, ultrahdr::ultrahdr_metadata_struct*, ultrahdr::ultrahdr_output_format, float, ultrahdr::jpegr_uncompressed_struct*)::$_0::operator()() const:1206:1222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.890 INFO project_profile - __init__: Line numbers are different in the same function: ultrahdr::JpegR::applyGainMap(ultrahdr::jpegr_uncompressed_struct*, ultrahdr::jpegr_uncompressed_struct*, ultrahdr::ultrahdr_metadata_struct*, ultrahdr::ultrahdr_output_format, float, ultrahdr::jpegr_uncompressed_struct*)::$_0::operator()() const:1207:1223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.890 INFO project_profile - __init__: Line numbers are different in the same function: ultrahdr::JpegR::applyGainMap(ultrahdr::jpegr_uncompressed_struct*, ultrahdr::jpegr_uncompressed_struct*, ultrahdr::ultrahdr_metadata_struct*, ultrahdr::ultrahdr_output_format, float, ultrahdr::jpegr_uncompressed_struct*)::$_0::operator()() const:1208:1224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.891 INFO project_profile - __init__: Line numbers are different in the same function: ultrahdr::JpegR::applyGainMap(ultrahdr::jpegr_uncompressed_struct*, ultrahdr::jpegr_uncompressed_struct*, ultrahdr::ultrahdr_metadata_struct*, ultrahdr::ultrahdr_output_format, float, ultrahdr::jpegr_uncompressed_struct*)::$_0::operator()() const:1210:1225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.891 INFO project_profile - __init__: Line numbers are different in the same function: ultrahdr::JpegR::applyGainMap(ultrahdr::jpegr_uncompressed_struct*, ultrahdr::jpegr_uncompressed_struct*, ultrahdr::ultrahdr_metadata_struct*, ultrahdr::ultrahdr_output_format, float, ultrahdr::jpegr_uncompressed_struct*)::$_0::operator()() const:1211:1226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.891 INFO project_profile - __init__: Line numbers are different in the same function: ultrahdr::JpegR::applyGainMap(ultrahdr::jpegr_uncompressed_struct*, ultrahdr::jpegr_uncompressed_struct*, ultrahdr::ultrahdr_metadata_struct*, ultrahdr::ultrahdr_output_format, float, ultrahdr::jpegr_uncompressed_struct*)::$_0::operator()() const:1215:1227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.891 INFO project_profile - __init__: Line numbers are different in the same function: ultrahdr::JpegR::applyGainMap(ultrahdr::jpegr_uncompressed_struct*, ultrahdr::jpegr_uncompressed_struct*, ultrahdr::ultrahdr_metadata_struct*, ultrahdr::ultrahdr_output_format, float, ultrahdr::jpegr_uncompressed_struct*)::$_0::operator()() const:1217:1228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.891 INFO project_profile - __init__: Line numbers are different in the same function: ultrahdr::JpegR::applyGainMap(ultrahdr::jpegr_uncompressed_struct*, ultrahdr::jpegr_uncompressed_struct*, ultrahdr::ultrahdr_metadata_struct*, ultrahdr::ultrahdr_output_format, float, ultrahdr::jpegr_uncompressed_struct*)::$_0::operator()() const:1218:1232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.891 INFO project_profile - __init__: Line numbers are different in the same function: ultrahdr::JpegR::applyGainMap(ultrahdr::jpegr_uncompressed_struct*, ultrahdr::jpegr_uncompressed_struct*, ultrahdr::ultrahdr_metadata_struct*, ultrahdr::ultrahdr_output_format, float, ultrahdr::jpegr_uncompressed_struct*)::$_0::operator()() const:1220:1233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.891 INFO project_profile - __init__: Line numbers are different in the same function: ultrahdr::JpegR::applyGainMap(ultrahdr::jpegr_uncompressed_struct*, ultrahdr::jpegr_uncompressed_struct*, ultrahdr::ultrahdr_metadata_struct*, ultrahdr::ultrahdr_output_format, float, ultrahdr::jpegr_uncompressed_struct*)::$_0::operator()() const:1221:1234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.891 INFO project_profile - __init__: Line numbers are different in the same function: ultrahdr::JpegR::applyGainMap(ultrahdr::jpegr_uncompressed_struct*, ultrahdr::jpegr_uncompressed_struct*, ultrahdr::ultrahdr_metadata_struct*, ultrahdr::ultrahdr_output_format, float, ultrahdr::jpegr_uncompressed_struct*)::$_0::operator()() const:1222:1235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.891 INFO project_profile - __init__: Line numbers are different in the same function: ultrahdr::JpegR::applyGainMap(ultrahdr::jpegr_uncompressed_struct*, ultrahdr::jpegr_uncompressed_struct*, ultrahdr::ultrahdr_metadata_struct*, ultrahdr::ultrahdr_output_format, float, ultrahdr::jpegr_uncompressed_struct*)::$_0::operator()() const:1223:1236, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.891 INFO project_profile - __init__: Line numbers are different in the same function: ultrahdr::JpegR::applyGainMap(ultrahdr::jpegr_uncompressed_struct*, ultrahdr::jpegr_uncompressed_struct*, ultrahdr::ultrahdr_metadata_struct*, ultrahdr::ultrahdr_output_format, float, ultrahdr::jpegr_uncompressed_struct*)::$_0::operator()() const:1224:1237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.891 INFO project_profile - __init__: Line numbers are different in the same function: ultrahdr::JpegR::applyGainMap(ultrahdr::jpegr_uncompressed_struct*, ultrahdr::jpegr_uncompressed_struct*, ultrahdr::ultrahdr_metadata_struct*, ultrahdr::ultrahdr_output_format, float, ultrahdr::jpegr_uncompressed_struct*)::$_0::operator()() const:1225:1238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.891 INFO project_profile - __init__: Line numbers are different in the same function: ultrahdr::JpegR::applyGainMap(ultrahdr::jpegr_uncompressed_struct*, ultrahdr::jpegr_uncompressed_struct*, ultrahdr::ultrahdr_metadata_struct*, ultrahdr::ultrahdr_output_format, float, ultrahdr::jpegr_uncompressed_struct*)::$_0::operator()() const:1226:1239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.891 INFO project_profile - __init__: Line numbers are different in the same function: ultrahdr::JpegR::applyGainMap(ultrahdr::jpegr_uncompressed_struct*, ultrahdr::jpegr_uncompressed_struct*, ultrahdr::ultrahdr_metadata_struct*, ultrahdr::ultrahdr_output_format, float, ultrahdr::jpegr_uncompressed_struct*)::$_0::operator()() const:1227:1243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.891 INFO project_profile - __init__: Line numbers are different in the same function: ultrahdr::JpegR::applyGainMap(ultrahdr::jpegr_uncompressed_struct*, ultrahdr::jpegr_uncompressed_struct*, ultrahdr::ultrahdr_metadata_struct*, ultrahdr::ultrahdr_output_format, float, ultrahdr::jpegr_uncompressed_struct*)::$_0::operator()() const:1228:1244, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.891 INFO project_profile - __init__: Line numbers are different in the same function: ultrahdr::JpegR::applyGainMap(ultrahdr::jpegr_uncompressed_struct*, ultrahdr::jpegr_uncompressed_struct*, ultrahdr::ultrahdr_metadata_struct*, ultrahdr::ultrahdr_output_format, float, ultrahdr::jpegr_uncompressed_struct*)::$_0::operator()() const:1232:1245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.891 INFO project_profile - __init__: Line numbers are different in the same function: ultrahdr::JpegR::applyGainMap(ultrahdr::jpegr_uncompressed_struct*, ultrahdr::jpegr_uncompressed_struct*, ultrahdr::ultrahdr_metadata_struct*, ultrahdr::ultrahdr_output_format, float, ultrahdr::jpegr_uncompressed_struct*)::$_0::operator()() const:1233:1246, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.891 INFO project_profile - __init__: Line numbers are different in the same function: ultrahdr::JpegR::applyGainMap(ultrahdr::jpegr_uncompressed_struct*, ultrahdr::jpegr_uncompressed_struct*, ultrahdr::ultrahdr_metadata_struct*, ultrahdr::ultrahdr_output_format, float, ultrahdr::jpegr_uncompressed_struct*)::$_0::operator()() const:1234:1247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.891 INFO project_profile - __init__: Line numbers are different in the same function: ultrahdr::JpegR::applyGainMap(ultrahdr::jpegr_uncompressed_struct*, ultrahdr::jpegr_uncompressed_struct*, ultrahdr::ultrahdr_metadata_struct*, ultrahdr::ultrahdr_output_format, float, ultrahdr::jpegr_uncompressed_struct*)::$_0::operator()() const:1235:1248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.891 INFO project_profile - __init__: Line numbers are different in the same function: ultrahdr::JpegR::applyGainMap(ultrahdr::jpegr_uncompressed_struct*, ultrahdr::jpegr_uncompressed_struct*, ultrahdr::ultrahdr_metadata_struct*, ultrahdr::ultrahdr_output_format, float, ultrahdr::jpegr_uncompressed_struct*)::$_0::operator()() const:1236:1249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.891 INFO project_profile - __init__: Line numbers are different in the same function: ultrahdr::JpegR::applyGainMap(ultrahdr::jpegr_uncompressed_struct*, ultrahdr::jpegr_uncompressed_struct*, ultrahdr::ultrahdr_metadata_struct*, ultrahdr::ultrahdr_output_format, float, ultrahdr::jpegr_uncompressed_struct*)::$_0::operator()() const:1237:1251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.891 INFO project_profile - __init__: Line numbers are different in the same function: ultrahdr::JpegR::applyGainMap(ultrahdr::jpegr_uncompressed_struct*, ultrahdr::jpegr_uncompressed_struct*, ultrahdr::ultrahdr_metadata_struct*, ultrahdr::ultrahdr_output_format, float, ultrahdr::jpegr_uncompressed_struct*)::$_0::operator()() const:1238:1252, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.891 INFO project_profile - __init__: Line numbers are different in the same function: ultrahdr::JpegR::applyGainMap(ultrahdr::jpegr_uncompressed_struct*, ultrahdr::jpegr_uncompressed_struct*, ultrahdr::ultrahdr_metadata_struct*, ultrahdr::ultrahdr_output_format, float, ultrahdr::jpegr_uncompressed_struct*)::$_0::operator()() const:1239:1253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.891 INFO project_profile - __init__: Line numbers are different in the same function: ultrahdr::JpegR::applyGainMap(ultrahdr::jpegr_uncompressed_struct*, ultrahdr::jpegr_uncompressed_struct*, ultrahdr::ultrahdr_metadata_struct*, ultrahdr::ultrahdr_output_format, float, ultrahdr::jpegr_uncompressed_struct*)::$_0::operator()() const:1243:1254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.891 INFO project_profile - __init__: Line numbers are different in the same function: ultrahdr::JpegR::applyGainMap(ultrahdr::jpegr_uncompressed_struct*, ultrahdr::jpegr_uncompressed_struct*, ultrahdr::ultrahdr_metadata_struct*, ultrahdr::ultrahdr_output_format, float, ultrahdr::jpegr_uncompressed_struct*)::$_0::operator()() const:1244:1255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.893 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:67:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.893 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:68:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.893 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:74:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.893 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:75:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.893 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:76:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.894 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:77:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.894 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:78:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.894 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:79:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.894 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:80:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.894 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:81:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.894 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:83:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.894 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:84:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.894 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:85:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.894 INFO project_profile - __init__: Line numbers are different in the same function: start_output_pass:147:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.894 INFO project_profile - __init__: Line numbers are different in the same function: start_output_pass:148:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.894 INFO project_profile - __init__: Line numbers are different in the same function: start_output_pass:149:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.906 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.906 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.929 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libultrahdr/reports/20240522/linux -- ultrahdr_dec_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.929 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libultrahdr/reports-by-target/20240522/ultrahdr_dec_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.929 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.977 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.978 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:11.978 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:12.156 INFO analysis - overlay_calltree_with_coverage: [+] found 151 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:12.161 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libultrahdr/reports/20240522/linux -- ultrahdr_enc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:12.161 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libultrahdr/reports-by-target/20240522/ultrahdr_enc_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:12.161 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:12.258 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:12.259 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:12.261 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:12.423 INFO analysis - overlay_calltree_with_coverage: [+] found 237 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-sPw9B1lJ4Z.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-9jBpSXMU18.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-sPw9B1lJ4Z.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-9jBpSXMU18.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-9jBpSXMU18.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-sPw9B1lJ4Z.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:12.456 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:12.456 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:12.456 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:12.456 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:12.479 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:12.480 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:12.509 INFO html_report - create_all_function_table: Assembled a total of 1175 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:12.509 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:12.535 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:12.535 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:12.543 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:12.544 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 684 -- : 684 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:12.544 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:12.545 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:12.546 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:12.546 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:12.546 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:12.546 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:12.546 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:12.546 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:12.546 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:12.546 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:12.546 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:12.546 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:13.641 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:13.922 INFO html_helpers - create_horisontal_calltree_image: Creating image ultrahdr_dec_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:13.923 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (560 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:14.054 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:14.055 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:14.250 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:14.251 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:14.252 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:14.252 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:14.252 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:14.252 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:14.252 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:14.252 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:14.252 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:14.252 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:14.252 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:14.253 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:14.287 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:14.287 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:14.302 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:14.304 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1314 -- : 1314 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:14.304 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:14.306 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:14.308 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:14.308 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:14.308 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:14.308 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:14.308 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:14.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:14.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:14.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:14.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:15.327 INFO html_helpers - create_horisontal_calltree_image: Creating image ultrahdr_enc_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:15.328 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1124 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:15.481 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:15.481 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:15.630 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:15.630 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:15.632 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:15.632 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:15.632 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:15.632 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:15.632 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:15.633 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:15.633 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:15.633 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:15.633 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:15.668 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:15.668 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:15.668 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:17.000 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:17.002 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:17.002 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:17.002 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:18.427 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:18.427 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:18.452 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:18.453 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:18.453 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:19.717 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:19.719 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:19.742 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:19.745 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:19.746 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:20.994 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:20.995 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:21.022 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:21.025 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:21.025 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:22.459 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:22.460 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:22.487 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:22.489 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:22.490 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:23.996 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:23.997 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:24.025 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:24.027 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:24.028 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.320 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.321 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.348 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.351 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.351 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.622 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.623 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.649 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.652 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.652 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:28.161 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:28.162 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:28.189 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:28.192 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:28.192 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:29.485 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:29.486 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:29.514 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:29.516 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:29.517 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:30.787 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:30.787 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:30.815 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['encode_mcu_huff', 'uhdr_encode', 'photos_editing_formats::image_io::XmlRule::Parse(photos_editing_formats::image_io::XmlHandlerContext)', 'read_markers', 'photos_editing_formats::image_io::JpegInfoBuilder::Process(photos_editing_formats::image_io::JpegScanner*, photos_editing_formats::image_io::JpegSegment const&)', 'decode_mcu', 'start_pass_phuff_decoder', 'decompress_smooth_data', 'realize_virt_arrays', 'photos_editing_formats::image_io::XmlElementContentRule::XmlElementContentRule()::$_1::operator()(photos_editing_formats::image_io::XmlActionContext const&) const'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:30.866 INFO html_report - create_all_function_table: Assembled a total of 1175 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:30.891 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:30.910 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:30.911 INFO engine_input - analysis_func: Generating input for ultrahdr_dec_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:30.924 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:30.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8ultrahdr9IccHelper17readIccColorGamutEPvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:30.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8ultrahdr18getMetadataFromXMPEPhmPNS_24ultrahdr_metadata_structE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:30.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: master_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:30.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8ultrahdr5JpegR13parseJpegInfoEPNS_23jpegr_compressed_structEPNS_16jpeg_info_structEPmS5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:30.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_core_output_dimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:30.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN22photos_editing_formats8image_io15DataMatchResultC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:30.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_calc_output_dimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:30.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN22photos_editing_formats8image_io9XmlReader11ReportErrorERKNS0_15DataMatchResultERKNS0_11DataContextE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:30.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8ultrahdr5JpegR29extractPrimaryImageAndGainMapEPNS_23jpegr_compressed_structES2_S2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:30.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8ultrahdr5JpegR29extractPrimaryImageAndGainMapEPNS_23jpegr_compressed_structES2_S2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:30.926 INFO engine_input - analysis_func: Generating input for ultrahdr_enc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:30.940 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:30.941 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8ultrahdr9IccHelper15writeIccProfileENS_26ultrahdr_transfer_functionENS_20ultrahdr_color_gamutE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:30.941 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN22photos_editing_formats8image_io15DataMatchResultC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:30.941 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8ultrahdr5JpegR11decodeJPEGREPNS_23jpegr_compressed_structEPNS_25jpegr_uncompressed_structEfPNS_17jpegr_exif_structENS_22ultrahdr_output_formatES4_PNS_24ultrahdr_metadata_structE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:30.941 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK22photos_editing_formats8image_io11DataSegment9GetBufferEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:30.941 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: master_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:30.941 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: initial_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:30.941 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8ultrahdr5JpegR13parseJpegInfoEPNS_23jpegr_compressed_structEPNS_16jpeg_info_structEPmS5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:30.941 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK22photos_editing_formats8image_io11DataSegment16GetValidatedByteEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:30.941 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_core_output_dimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:30.942 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:30.942 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:30.942 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:30.947 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:30.947 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:31.088 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:31.088 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:31.088 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:31.134 INFO sinks_analyser - analysis_func: ['ultrahdr_dec_fuzzer.cpp', 'ultrahdr_enc_fuzzer.cpp'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:31.138 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:31.141 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:31.145 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:31.155 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:31.158 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:31.161 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:31.166 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:31.170 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:31.172 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:31.189 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:31.190 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:31.190 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:31.190 INFO annotated_cfg - analysis_func: Analysing: ultrahdr_dec_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:31.200 INFO annotated_cfg - analysis_func: Analysing: ultrahdr_enc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:31.236 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libultrahdr/reports/20240522/linux -- ultrahdr_dec_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:31.236 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libultrahdr/reports/20240522/linux -- ultrahdr_enc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:31.299 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:31.960 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:32.425 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:59.509 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:06.299 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:06.299 INFO debug_info - create_friendly_debug_types: Have to create for 104800 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:06.553 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:06.572 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:06.591 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:06.816 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:06.835 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:06.852 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:06.869 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:06.885 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:06.902 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:06.920 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:06.936 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:06.953 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:06.970 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:06.986 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:07.004 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:07.278 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:07.298 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:07.319 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:07.340 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:07.357 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:07.376 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:07.397 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:07.417 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:07.437 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:07.457 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:07.476 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:07.495 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:07.513 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:07.530 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:07.548 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:07.565 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:07.583 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:07.892 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:07.910 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:07.929 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:07.946 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:07.965 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:07.985 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:08.006 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:08.027 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:08.043 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:12.853 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 136 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 62 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 200 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/fuzzer/ultrahdr_dec_fuzzer.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdlib-float.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdlib-bsearch.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdio.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/piecewise_construct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/image_io/includes/image_io/base/data_range.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/image_io/includes/image_io/base/data_segment.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/shared_ptr.h ------- 49 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/image_io/includes/image_io/base/types.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/deque ------- 129 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/image_io/includes/image_io/base/data_source.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/duration.h ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__thread/thread.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tree ------- 124 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/operations.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/image_io/includes/image_io/jpeg/jpeg_xmp_info.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/image_io/includes/image_io/jpeg/jpeg_segment_info.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/array ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/time_point.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__condition_variable/condition_variable.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/mutex.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/unique_lock.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/tag_types.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/move_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/function.h ------- 76 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/lib/src/jpegr.cpp ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/lib/include/ultrahdr/jpegr.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/lib/include/ultrahdr/jpegencoderhelper.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/lib/include/ultrahdr/gainmapmath.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/image_io/includes/image_io/base/message.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/lib/include/ultrahdr/jpegrutils.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/bitset ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit_reference ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/image_io/includes/image_io/jpeg/jpeg_marker.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/image_io/includes/image_io/base/message_store.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/image_io/includes/image_io/base/message_stats.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/image_io/includes/image_io/base/message_handler.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/image_io/includes/image_io/jpeg/jpeg_segment_processor.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/image_io/includes/image_io/jpeg/jpeg_segment.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/image_io/includes/image_io/jpeg/jpeg_scanner.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_destructor.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/lib/src/jpegrutils.cpp ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/image_io/includes/image_io/base/data_match_result.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/image_io/includes/image_io/base/data_line_map.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/list ------- 126 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/image_io/includes/image_io/base/data_context.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/image_io/includes/image_io/xml/xml_token_context.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/image_io/includes/image_io/xml/xml_handler_context.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/image_io/includes/image_io/base/data_scanner.h ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/image_io/includes/image_io/xml/xml_terminal.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/image_io/includes/image_io/xml/xml_action.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ostream ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/sstream ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ios/fpos.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/image_io/includes/image_io/xml/xml_writer.h ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/image_io/includes/image_io/xml/xml_reader.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocation_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/exponential_functions.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/promote.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/lib/include/ultrahdr/ultrahdrcommon.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/lib/src/icc.cpp ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/lib/include/ultrahdr/icc.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/lib/src/jpegdecoderhelper.cpp ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/lib/include/ultrahdr/jpegdecoderhelper.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/lib/include/ultrahdr/editorhelper.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/map ------- 101 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/turbojpeg/jstdhuff.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/turbojpeg/jcdctmgr.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/turbojpeg/jddctmgr.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/image_io/includes/image_io/jpeg/jpeg_xmp_info_builder.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/image_io/includes/image_io/jpeg/jpeg_info.h ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/set ------- 56 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/iomanip ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/image_io/src/xml/xml_element_rules.cc ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/image_io/includes/image_io/xml/xml_element_rules.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/image_io/src/xml/xml_pi_rule.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/image_io/includes/image_io/xml/xml_pi_rule.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/image_io/src/xml/xml_attribute_rule.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/image_io/includes/image_io/xml/xml_attribute_rule.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/image_io/src/xml/xml_cdata_and_comment_rules.cc ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/image_io/includes/image_io/xml/xml_cdata_and_comment_rules.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/lib/include/ultrahdr/ultrahdr.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/image_io/includes/image_io/base/message_writer.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/steady_clock.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move_backward.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/for_each_segment.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/pthread.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__system_error/system_error.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/typeinfo ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__threading_support ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/clamp.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max_element.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/rounding_functions.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/transform.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/image_io/includes/image_io/base/data_segment_data_source.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/image_io/includes/image_io/jpeg/jpeg_info_builder.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/for_each.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/logarithms.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/unistd.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/lib/include/ultrahdr/gainmapmetadata.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__fwd/sstream.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/streambuf ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/istream ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/locale ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill_n.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/image_io/includes/image_io/xml/xml_handler.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/lib/src/multipictureformat.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/lib/src/gainmapmath.cpp ------- 74 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/roots.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/abs.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/lib/src/gainmapmetadata.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/setjmp.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/lib/src/jpegencoderhelper.cpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/lib/src/ultrahdr_api.cpp ------- 47 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/lib/src/editorhelper.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/turbojpeg/jcapistd.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/turbojpeg/jdapistd.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/turbojpeg/jdcoefct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/turbojpeg/jdmainct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/turbojpeg/jdsample.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/turbojpeg/jutils.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/turbojpeg/jcapimin.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/turbojpeg/jcinit.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/turbojpeg/jclhuff.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/turbojpeg/jcmarker.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/turbojpeg/jcmaster.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/turbojpeg/jcomapi.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/turbojpeg/jcparam.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/turbojpeg/jcphuff.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/turbojpeg/jdapimin.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/turbojpeg/jdinput.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/turbojpeg/jdmarker.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/turbojpeg/jdmaster.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/turbojpeg/jdphuff.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/turbojpeg/jerror.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/turbojpeg/jmemmgr.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/turbojpeg/jinclude.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/turbojpeg/jmemnobs.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/turbojpeg/jcarith.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/turbojpeg/jdarith.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/turbojpeg/jccolor.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/turbojpeg/jccolext.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/turbojpeg/jcdiffct.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/turbojpeg/jclossls.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/turbojpeg/jcmainct.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/turbojpeg/jcprepct.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/turbojpeg/jcsample.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/turbojpeg/jdcolor.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/turbojpeg/jdcol565.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/turbojpeg/jdcolext.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/turbojpeg/jddiffct.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/turbojpeg/jdlossls.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/turbojpeg/jdmainct.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/turbojpeg/jdpostct.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/turbojpeg/jccoefct.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/turbojpeg/jdcoefct.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/turbojpeg/jdmerge.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/turbojpeg/jdmrg565.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/turbojpeg/jdmrgext.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/turbojpeg/jfdctfst.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/turbojpeg/jfdctint.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/turbojpeg/jidctflt.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/turbojpeg/jidctfst.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/turbojpeg/jidctint.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/turbojpeg/jidctred.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/turbojpeg/jquant1.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/turbojpeg/jquant2.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/turbojpeg/jchuff.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/turbojpeg/jdhuff.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/turbojpeg/jdlhuff.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/turbojpeg/jfdctflt.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/image_io/src/base/data_segment.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/image_io/src/base/data_segment_data_source.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/image_io/includes/image_io/base/cout_message_writer.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/image_io/src/base/message_handler.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/errno.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/image_io/src/base/message_writer.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/image_io/src/jpeg/jpeg_info_builder.cc ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/image_io/src/jpeg/jpeg_marker.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/image_io/src/jpeg/jpeg_scanner.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/image_io/src/jpeg/jpeg_segment.cc ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/image_io/src/jpeg/jpeg_xmp_info.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/image_io/src/jpeg/jpeg_xmp_info_builder.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/image_io/includes/image_io/xml/xml_rule.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/image_io/src/xml/xml_handler.cc ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/image_io/src/xml/xml_reader.cc ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/image_io/src/xml/xml_rule.cc ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/image_io/includes/image_io/xml/xml_portion.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/image_io/src/xml/xml_token_context.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/image_io/src/xml/xml_writer.cc ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/image_io/includes/image_io/base/byte_data.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/image_io/src/base/data_context.cc ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/identity.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/image_io/src/base/data_line_map.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/half_positive.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/lower_bound.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/third_party/image_io/src/base/data_scanner.cc ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__random/linear_congruential_engine.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/shuffle.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__random/uniform_int_distribution.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__random/random_device.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libultrahdr/fuzzer/ultrahdr_enc_fuzzer.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iter_swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countl.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:13.506 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:13.509 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:13.679 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:13.679 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sPw9B1lJ4Z.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/378 files][ 0.0 B/171.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ultrahdr_enc_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/378 files][ 0.0 B/171.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/378 files][ 0.0 B/171.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/378 files][ 0.0 B/171.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [0/378 files][ 0.0 B/171.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ultrahdr_enc_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/378 files][ 0.0 B/171.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/378 files][ 0.0 B/171.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [0/378 files][ 0.0 B/171.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9jBpSXMU18.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9jBpSXMU18.data [Content-Type=application/octet-stream]... Step #8: / [0/378 files][ 0.0 B/171.6 MiB] 0% Done / [0/378 files][ 0.0 B/171.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_1.html [Content-Type=text/html]... Step #8: / [0/378 files][ 11.7 KiB/171.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [0/378 files][ 11.7 KiB/171.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [0/378 files][198.5 KiB/171.6 MiB] 0% Done / [0/378 files][198.5 KiB/171.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [0/378 files][462.5 KiB/171.6 MiB] 0% Done / [1/378 files][ 5.2 MiB/171.6 MiB] 3% Done / [2/378 files][ 7.7 MiB/171.6 MiB] 4% Done / [3/378 files][ 8.0 MiB/171.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [3/378 files][ 8.3 MiB/171.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ultrahdr_dec_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [3/378 files][ 9.0 MiB/171.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [3/378 files][ 9.0 MiB/171.6 MiB] 5% Done / [4/378 files][ 10.1 MiB/171.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9jBpSXMU18.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [4/378 files][ 10.8 MiB/171.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/378 files][ 12.4 MiB/171.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sPw9B1lJ4Z.data.yaml [Content-Type=application/octet-stream]... Step #8: / [4/378 files][ 18.2 MiB/171.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sPw9B1lJ4Z.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [4/378 files][ 18.9 MiB/171.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/378 files][ 19.3 MiB/171.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/378 files][ 19.3 MiB/171.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ultrahdr_dec_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [4/378 files][ 19.4 MiB/171.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/378 files][ 19.4 MiB/171.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/378 files][ 20.2 MiB/171.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sPw9B1lJ4Z.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [4/378 files][ 20.4 MiB/171.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/378 files][ 20.7 MiB/171.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sPw9B1lJ4Z.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [4/378 files][ 21.2 MiB/171.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [5/378 files][ 21.7 MiB/171.6 MiB] 12% Done / [5/378 files][ 21.7 MiB/171.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9jBpSXMU18.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [5/378 files][ 22.2 MiB/171.6 MiB] 12% Done / [6/378 files][ 22.2 MiB/171.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/378 files][ 22.2 MiB/171.6 MiB] 12% Done / [7/378 files][ 22.2 MiB/171.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/378 files][ 22.7 MiB/171.6 MiB] 13% Done / [8/378 files][ 26.0 MiB/171.6 MiB] 15% Done / [9/378 files][ 26.3 MiB/171.6 MiB] 15% Done / [10/378 files][ 26.3 MiB/171.6 MiB] 15% Done / [11/378 files][ 27.3 MiB/171.6 MiB] 15% Done / [12/378 files][ 32.3 MiB/171.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [12/378 files][ 33.6 MiB/171.6 MiB] 19% Done / [13/378 files][ 36.2 MiB/171.6 MiB] 21% Done / [14/378 files][ 37.4 MiB/171.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9jBpSXMU18.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [15/378 files][ 37.9 MiB/171.6 MiB] 22% Done / [15/378 files][ 38.1 MiB/171.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sPw9B1lJ4Z.data [Content-Type=application/octet-stream]... Step #8: / [15/378 files][ 38.4 MiB/171.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [15/378 files][ 38.4 MiB/171.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [15/378 files][ 38.4 MiB/171.6 MiB] 22% Done / [15/378 files][ 38.4 MiB/171.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [15/378 files][ 38.4 MiB/171.6 MiB] 22% Done / [15/378 files][ 38.4 MiB/171.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [15/378 files][ 38.4 MiB/171.6 MiB] 22% Done / [15/378 files][ 38.4 MiB/171.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [15/378 files][ 38.4 MiB/171.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [15/378 files][ 38.4 MiB/171.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [15/378 files][ 38.4 MiB/171.6 MiB] 22% Done / [16/378 files][ 38.4 MiB/171.6 MiB] 22% Done / [17/378 files][ 38.5 MiB/171.6 MiB] 22% Done - - [18/378 files][ 42.7 MiB/171.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/378 files][ 47.5 MiB/171.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/378 files][ 47.7 MiB/171.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9jBpSXMU18.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [18/378 files][ 48.0 MiB/171.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: - [18/378 files][ 49.0 MiB/171.6 MiB] 28% Done - [18/378 files][ 49.3 MiB/171.6 MiB] 28% Done - [19/378 files][ 49.6 MiB/171.6 MiB] 28% Done - [20/378 files][ 49.6 MiB/171.6 MiB] 28% Done - [21/378 files][ 49.6 MiB/171.6 MiB] 28% Done - [22/378 files][ 49.6 MiB/171.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [22/378 files][ 49.8 MiB/171.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: - [22/378 files][ 49.8 MiB/171.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/setjmp.h [Content-Type=text/x-chdr]... Step #8: - [22/378 files][ 49.8 MiB/171.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: - [22/378 files][ 50.1 MiB/171.6 MiB] 29% Done - [22/378 files][ 50.1 MiB/171.6 MiB] 29% Done - [22/378 files][ 50.3 MiB/171.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pthread.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: - [22/378 files][ 50.6 MiB/171.6 MiB] 29% Done - [22/378 files][ 50.6 MiB/171.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: - [22/378 files][ 50.8 MiB/171.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: - [22/378 files][ 50.8 MiB/171.6 MiB] 29% Done - [22/378 files][ 50.8 MiB/171.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/errno.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: - [22/378 files][ 51.1 MiB/171.6 MiB] 29% Done - [22/378 files][ 51.1 MiB/171.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: - [22/378 files][ 51.4 MiB/171.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: - [22/378 files][ 51.6 MiB/171.6 MiB] 30% Done - [22/378 files][ 51.6 MiB/171.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h [Content-Type=text/x-chdr]... Step #8: - [22/378 files][ 51.9 MiB/171.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: - [22/378 files][ 52.6 MiB/171.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdio.h [Content-Type=text/x-chdr]... Step #8: - [22/378 files][ 52.8 MiB/171.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [22/378 files][ 52.8 MiB/171.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: - [22/378 files][ 52.8 MiB/171.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdlib-float.h [Content-Type=text/x-chdr]... Step #8: - [22/378 files][ 52.8 MiB/171.6 MiB] 30% Done - [23/378 files][ 52.8 MiB/171.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [23/378 files][ 52.8 MiB/171.6 MiB] 30% Done - [24/378 files][ 52.8 MiB/171.6 MiB] 30% Done - [25/378 files][ 52.8 MiB/171.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdlib-bsearch.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: - [25/378 files][ 52.8 MiB/171.6 MiB] 30% Done - [25/378 files][ 52.8 MiB/171.6 MiB] 30% Done - [25/378 files][ 52.8 MiB/171.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [25/378 files][ 52.8 MiB/171.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: - [25/378 files][ 52.8 MiB/171.6 MiB] 30% Done - [25/378 files][ 52.8 MiB/171.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: - [25/378 files][ 52.8 MiB/171.6 MiB] 30% Done - [25/378 files][ 52.8 MiB/171.6 MiB] 30% Done - [25/378 files][ 52.8 MiB/171.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: - [25/378 files][ 52.8 MiB/171.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: - [25/378 files][ 52.8 MiB/171.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: - [25/378 files][ 52.8 MiB/171.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__node_handle [Content-Type=application/octet-stream]... Step #8: - [25/378 files][ 52.8 MiB/171.6 MiB] 30% Done - [25/378 files][ 52.8 MiB/171.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: - [25/378 files][ 52.8 MiB/171.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/list [Content-Type=application/octet-stream]... Step #8: - [25/378 files][ 52.8 MiB/171.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: - [25/378 files][ 52.8 MiB/171.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [25/378 files][ 52.8 MiB/171.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: - [25/378 files][ 52.8 MiB/171.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/typeinfo [Content-Type=application/octet-stream]... Step #8: - [25/378 files][ 52.8 MiB/171.6 MiB] 30% Done - [26/378 files][ 52.8 MiB/171.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: - [26/378 files][ 52.8 MiB/171.6 MiB] 30% Done - [27/378 files][ 52.8 MiB/171.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/iosfwd [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/iomanip [Content-Type=application/octet-stream]... Step #8: - [27/378 files][ 52.8 MiB/171.6 MiB] 30% Done - [27/378 files][ 52.8 MiB/171.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__condition_variable/condition_variable.h [Content-Type=text/x-chdr]... Step #8: - [27/378 files][ 52.8 MiB/171.6 MiB] 30% Done - [28/378 files][ 52.8 MiB/171.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__threading_support [Content-Type=application/octet-stream]... Step #8: - [28/378 files][ 58.0 MiB/171.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: - [28/378 files][ 59.2 MiB/171.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit_reference [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/deque [Content-Type=application/octet-stream]... Step #8: - [28/378 files][ 59.5 MiB/171.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/tuple [Content-Type=application/octet-stream]... Step #8: - [28/378 files][ 59.5 MiB/171.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: - [28/378 files][ 59.5 MiB/171.6 MiB] 34% Done - [28/378 files][ 59.5 MiB/171.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: - [28/378 files][ 60.0 MiB/171.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: - [29/378 files][ 60.0 MiB/171.6 MiB] 34% Done - [29/378 files][ 60.0 MiB/171.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: - [29/378 files][ 60.0 MiB/171.6 MiB] 34% Done - [29/378 files][ 60.0 MiB/171.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/array [Content-Type=application/octet-stream]... Step #8: - [30/378 files][ 60.3 MiB/171.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/bitset [Content-Type=application/octet-stream]... Step #8: - [30/378 files][ 60.6 MiB/171.6 MiB] 35% Done - [31/378 files][ 60.6 MiB/171.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/istream [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: - [32/378 files][ 60.6 MiB/171.6 MiB] 35% Done - [33/378 files][ 60.6 MiB/171.6 MiB] 35% Done - [33/378 files][ 60.6 MiB/171.6 MiB] 35% Done - [33/378 files][ 60.6 MiB/171.6 MiB] 35% Done - [33/378 files][ 60.8 MiB/171.6 MiB] 35% Done - [33/378 files][ 60.8 MiB/171.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/set [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/sstream [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__locale [Content-Type=application/octet-stream]... Step #8: - [33/378 files][ 61.3 MiB/171.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/streambuf [Content-Type=application/octet-stream]... Step #8: - [33/378 files][ 61.6 MiB/171.6 MiB] 35% Done - [33/378 files][ 61.6 MiB/171.6 MiB] 35% Done - [33/378 files][ 61.6 MiB/171.6 MiB] 35% Done - [33/378 files][ 61.8 MiB/171.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tree [Content-Type=application/octet-stream]... Step #8: - [34/378 files][ 62.1 MiB/171.6 MiB] 36% Done - [34/378 files][ 62.4 MiB/171.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ostream [Content-Type=application/octet-stream]... Step #8: - [34/378 files][ 62.9 MiB/171.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: - [34/378 files][ 63.2 MiB/171.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: - [34/378 files][ 63.4 MiB/171.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]... Step #8: - [34/378 files][ 63.7 MiB/171.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/locale [Content-Type=application/octet-stream]... Step #8: - [34/378 files][ 63.9 MiB/171.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: - [34/378 files][ 64.2 MiB/171.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: - [34/378 files][ 64.5 MiB/171.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__system_error/system_error.h [Content-Type=text/x-chdr]... Step #8: - [34/378 files][ 64.7 MiB/171.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: - [34/378 files][ 65.0 MiB/171.6 MiB] 37% Done - [35/378 files][ 65.0 MiB/171.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: - [35/378 files][ 65.0 MiB/171.6 MiB] 37% Done - [36/378 files][ 65.0 MiB/171.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]... Step #8: - [36/378 files][ 65.2 MiB/171.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: - [36/378 files][ 65.8 MiB/171.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/sstream.h [Content-Type=text/x-chdr]... Step #8: - [36/378 files][ 65.8 MiB/171.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: - [36/378 files][ 66.0 MiB/171.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/move_iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: - [36/378 files][ 66.3 MiB/171.6 MiB] 38% Done - [36/378 files][ 67.0 MiB/171.6 MiB] 39% Done - [36/378 files][ 67.3 MiB/171.6 MiB] 39% Done - [36/378 files][ 67.3 MiB/171.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: - [36/378 files][ 68.3 MiB/171.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: - [36/378 files][ 69.9 MiB/171.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: - [36/378 files][ 70.9 MiB/171.6 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]... Step #8: - [36/378 files][ 71.4 MiB/171.6 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: - [36/378 files][ 71.9 MiB/171.6 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h [Content-Type=text/x-chdr]... Step #8: - [36/378 files][ 72.7 MiB/171.6 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_extent.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: - [36/378 files][ 73.2 MiB/171.6 MiB] 42% Done - [36/378 files][ 73.2 MiB/171.6 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/nat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: - [36/378 files][ 73.8 MiB/171.6 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/map [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__thread/thread.h [Content-Type=text/x-chdr]... Step #8: - [36/378 files][ 74.3 MiB/171.6 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/common_type.h [Content-Type=text/x-chdr]... Step #8: - [36/378 files][ 74.5 MiB/171.6 MiB] 43% Done - [36/378 files][ 74.8 MiB/171.6 MiB] 43% Done - [36/378 files][ 75.0 MiB/171.6 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h [Content-Type=text/x-chdr]... Step #8: - [36/378 files][ 75.3 MiB/171.6 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/promote.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: - [36/378 files][ 76.1 MiB/171.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/invoke.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__random/linear_congruential_engine.h [Content-Type=text/x-chdr]... Step #8: - [36/378 files][ 76.3 MiB/171.6 MiB] 44% Done - [37/378 files][ 76.3 MiB/171.6 MiB] 44% Done - [37/378 files][ 76.6 MiB/171.6 MiB] 44% Done - [38/378 files][ 76.8 MiB/171.6 MiB] 44% Done - [38/378 files][ 77.4 MiB/171.6 MiB] 45% Done - [38/378 files][ 77.6 MiB/171.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__random/default_random_engine.h [Content-Type=text/x-chdr]... Step #8: - [38/378 files][ 79.7 MiB/171.6 MiB] 46% Done - [39/378 files][ 80.5 MiB/171.6 MiB] 46% Done - [40/378 files][ 80.5 MiB/171.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: - [41/378 files][ 80.8 MiB/171.6 MiB] 47% Done - [41/378 files][ 81.3 MiB/171.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__random/uniform_int_distribution.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__random/random_device.h [Content-Type=text/x-chdr]... Step #8: - [41/378 files][ 82.3 MiB/171.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ios.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ostream.h [Content-Type=text/x-chdr]... Step #8: - [41/378 files][ 83.1 MiB/171.6 MiB] 48% Done - [41/378 files][ 83.1 MiB/171.6 MiB] 48% Done - [41/378 files][ 83.6 MiB/171.6 MiB] 48% Done - [42/378 files][ 84.1 MiB/171.6 MiB] 49% Done - [43/378 files][ 87.2 MiB/171.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]... Step #8: - [43/378 files][ 88.2 MiB/171.6 MiB] 51% Done - [44/378 files][ 89.0 MiB/171.6 MiB] 51% Done - [45/378 files][ 89.0 MiB/171.6 MiB] 51% Done - [46/378 files][ 90.2 MiB/171.6 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocation_guard.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h [Content-Type=text/x-chdr]... Step #8: - [46/378 files][ 92.6 MiB/171.6 MiB] 53% Done - [46/378 files][ 93.1 MiB/171.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/shared_ptr.h [Content-Type=text/x-chdr]... Step #8: - [46/378 files][ 94.3 MiB/171.6 MiB] 54% Done - [47/378 files][ 94.3 MiB/171.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: - [47/378 files][ 94.8 MiB/171.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: - [47/378 files][ 96.1 MiB/171.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h [Content-Type=text/x-chdr]... Step #8: - [47/378 files][ 96.6 MiB/171.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: - [47/378 files][ 97.2 MiB/171.6 MiB] 56% Done - [48/378 files][ 97.7 MiB/171.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/unique_lock.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/mutex.h [Content-Type=text/x-chdr]... Step #8: - [48/378 files][ 98.8 MiB/171.6 MiB] 57% Done - [48/378 files][ 99.0 MiB/171.6 MiB] 57% Done - [49/378 files][ 99.0 MiB/171.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/tag_types.h [Content-Type=text/x-chdr]... Step #8: - [49/378 files][ 99.6 MiB/171.6 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/for_each.h [Content-Type=text/x-chdr]... Step #8: - [49/378 files][ 99.8 MiB/171.6 MiB] 58% Done - [50/378 files][100.1 MiB/171.6 MiB] 58% Done - [51/378 files][100.1 MiB/171.6 MiB] 58% Done - [52/378 files][100.3 MiB/171.6 MiB] 58% Done - [53/378 files][100.8 MiB/171.6 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: - [53/378 files][101.9 MiB/171.6 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/lower_bound.h [Content-Type=text/x-chdr]... Step #8: - [53/378 files][102.7 MiB/171.6 MiB] 59% Done - [54/378 files][104.0 MiB/171.6 MiB] 60% Done - [55/378 files][104.0 MiB/171.6 MiB] 60% Done - [56/378 files][105.6 MiB/171.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: - [56/378 files][105.8 MiB/171.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/transform.h [Content-Type=text/x-chdr]... Step #8: - [56/378 files][106.1 MiB/171.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: - [57/378 files][106.1 MiB/171.6 MiB] 61% Done - [57/378 files][106.1 MiB/171.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: - [57/378 files][106.6 MiB/171.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/half_positive.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h [Content-Type=text/x-chdr]... Step #8: - [57/378 files][107.1 MiB/171.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: - [57/378 files][107.4 MiB/171.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/for_each_segment.h [Content-Type=text/x-chdr]... Step #8: - [57/378 files][107.4 MiB/171.6 MiB] 62% Done - [57/378 files][107.4 MiB/171.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/shuffle.h [Content-Type=text/x-chdr]... Step #8: - [57/378 files][108.4 MiB/171.6 MiB] 63% Done - [58/378 files][108.7 MiB/171.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: - [58/378 files][108.9 MiB/171.6 MiB] 63% Done - [59/378 files][109.2 MiB/171.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: - [59/378 files][109.4 MiB/171.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/clamp.h [Content-Type=text/x-chdr]... Step #8: - [59/378 files][109.4 MiB/171.6 MiB] 63% Done - [60/378 files][109.4 MiB/171.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max_element.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move_backward.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/steady_clock.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: - [60/378 files][110.0 MiB/171.6 MiB] 64% Done - [61/378 files][110.0 MiB/171.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/time_point.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/duration.h [Content-Type=text/x-chdr]... Step #8: - [62/378 files][110.0 MiB/171.6 MiB] 64% Done - [63/378 files][110.0 MiB/171.6 MiB] 64% Done - [64/378 files][110.0 MiB/171.6 MiB] 64% Done - [64/378 files][110.0 MiB/171.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/rounding_functions.h [Content-Type=text/x-chdr]... Step #8: - [64/378 files][110.0 MiB/171.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/roots.h [Content-Type=text/x-chdr]... Step #8: - [64/378 files][110.0 MiB/171.6 MiB] 64% Done - [64/378 files][110.0 MiB/171.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/logarithms.h [Content-Type=text/x-chdr]... Step #8: \ \ [65/378 files][110.0 MiB/171.6 MiB] 64% Done \ [66/378 files][110.0 MiB/171.6 MiB] 64% Done \ [67/378 files][110.0 MiB/171.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/exponential_functions.h [Content-Type=text/x-chdr]... Step #8: \ [68/378 files][110.0 MiB/171.6 MiB] 64% Done \ [69/378 files][110.0 MiB/171.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill_n.h [Content-Type=text/x-chdr]... Step #8: \ [70/378 files][110.3 MiB/171.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ios/fpos.h [Content-Type=text/x-chdr]... Step #8: \ [71/378 files][110.3 MiB/171.6 MiB] 64% Done \ [72/378 files][110.3 MiB/171.6 MiB] 64% Done \ [73/378 files][110.3 MiB/171.6 MiB] 64% Done \ [73/378 files][110.3 MiB/171.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/abs.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: \ [73/378 files][111.1 MiB/171.6 MiB] 64% Done \ [73/378 files][111.1 MiB/171.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countl.h [Content-Type=text/x-chdr]... Step #8: \ [74/378 files][111.9 MiB/171.6 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_types.h [Content-Type=text/x-chdr]... Step #8: \ [74/378 files][112.6 MiB/171.6 MiB] 65% Done \ [74/378 files][113.2 MiB/171.6 MiB] 65% Done \ [74/378 files][113.5 MiB/171.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/operations.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/function.h [Content-Type=text/x-chdr]... Step #8: \ [74/378 files][114.0 MiB/171.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/identity.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/unary_function.h [Content-Type=text/x-chdr]... Step #8: \ [74/378 files][114.6 MiB/171.6 MiB] 66% Done \ [74/378 files][114.6 MiB/171.6 MiB] 66% Done \ [75/378 files][115.1 MiB/171.6 MiB] 67% Done \ [76/378 files][115.3 MiB/171.6 MiB] 67% Done \ [77/378 files][115.3 MiB/171.6 MiB] 67% Done \ [77/378 files][115.3 MiB/171.6 MiB] 67% Done \ [78/378 files][115.6 MiB/171.6 MiB] 67% Done \ [78/378 files][115.6 MiB/171.6 MiB] 67% Done \ [79/378 files][115.9 MiB/171.6 MiB] 67% Done \ [80/378 files][115.9 MiB/171.6 MiB] 67% Done \ [81/378 files][115.9 MiB/171.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/exception.h [Content-Type=text/x-chdr]... Step #8: \ [82/378 files][115.9 MiB/171.6 MiB] 67% Done \ [82/378 files][115.9 MiB/171.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/binary_function.h [Content-Type=text/x-chdr]... Step #8: \ [82/378 files][116.9 MiB/171.6 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: \ [82/378 files][117.2 MiB/171.6 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: \ [83/378 files][117.4 MiB/171.6 MiB] 68% Done \ [84/378 files][117.5 MiB/171.6 MiB] 68% Done \ [85/378 files][117.5 MiB/171.6 MiB] 68% Done \ [85/378 files][117.7 MiB/171.6 MiB] 68% Done \ [86/378 files][118.2 MiB/171.6 MiB] 68% Done \ [87/378 files][118.5 MiB/171.6 MiB] 69% Done \ [87/378 files][118.5 MiB/171.6 MiB] 69% Done \ [87/378 files][118.8 MiB/171.6 MiB] 69% Done \ [88/378 files][119.3 MiB/171.6 MiB] 69% Done \ [88/378 files][119.5 MiB/171.6 MiB] 69% Done \ [88/378 files][120.0 MiB/171.6 MiB] 69% Done \ [89/378 files][120.0 MiB/171.6 MiB] 69% Done \ [90/378 files][120.0 MiB/171.6 MiB] 69% Done \ [91/378 files][120.3 MiB/171.6 MiB] 70% Done \ [92/378 files][120.8 MiB/171.6 MiB] 70% Done \ [93/378 files][121.1 MiB/171.6 MiB] 70% Done \ [94/378 files][121.4 MiB/171.6 MiB] 70% Done \ [95/378 files][121.4 MiB/171.6 MiB] 70% Done \ [96/378 files][121.4 MiB/171.6 MiB] 70% Done \ [97/378 files][121.9 MiB/171.6 MiB] 71% Done \ [98/378 files][123.3 MiB/171.6 MiB] 71% Done \ [99/378 files][123.3 MiB/171.6 MiB] 71% Done \ [100/378 files][123.6 MiB/171.6 MiB] 72% Done \ [101/378 files][123.9 MiB/171.6 MiB] 72% Done \ [102/378 files][125.4 MiB/171.6 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: \ [103/378 files][125.4 MiB/171.6 MiB] 73% Done \ [104/378 files][125.7 MiB/171.6 MiB] 73% Done \ [104/378 files][126.5 MiB/171.6 MiB] 73% Done \ [105/378 files][127.5 MiB/171.6 MiB] 74% Done \ [105/378 files][127.5 MiB/171.6 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h [Content-Type=text/x-chdr]... Step #8: \ [106/378 files][127.8 MiB/171.6 MiB] 74% Done \ [107/378 files][127.8 MiB/171.6 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/ultrahdr_api.h [Content-Type=text/x-chdr]... Step #8: \ [107/378 files][128.8 MiB/171.6 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/lib/include/ultrahdr/ultrahdr.h [Content-Type=text/x-chdr]... Step #8: \ [107/378 files][129.3 MiB/171.6 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/lib/include/ultrahdr/multipictureformat.h [Content-Type=text/x-chdr]... Step #8: \ [108/378 files][130.9 MiB/171.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/lib/include/ultrahdr/editorhelper.h [Content-Type=text/x-chdr]... Step #8: \ [109/378 files][131.2 MiB/171.6 MiB] 76% Done \ [110/378 files][131.2 MiB/171.6 MiB] 76% Done \ [111/378 files][131.4 MiB/171.6 MiB] 76% Done \ [112/378 files][131.7 MiB/171.6 MiB] 76% Done \ [113/378 files][131.7 MiB/171.6 MiB] 76% Done \ [114/378 files][133.5 MiB/171.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/lib/include/ultrahdr/gainmapmath.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/lib/include/ultrahdr/jpegrutils.h [Content-Type=text/x-chdr]... Step #8: \ [115/378 files][135.6 MiB/171.6 MiB] 79% Done \ [116/378 files][135.6 MiB/171.6 MiB] 79% Done \ [117/378 files][135.9 MiB/171.6 MiB] 79% Done \ [118/378 files][136.1 MiB/171.6 MiB] 79% Done \ [119/378 files][136.7 MiB/171.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/lib/include/ultrahdr/icc.h [Content-Type=text/x-chdr]... Step #8: \ [120/378 files][139.2 MiB/171.6 MiB] 81% Done \ [121/378 files][139.2 MiB/171.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/lib/include/ultrahdr/gainmapmetadata.h [Content-Type=text/x-chdr]... Step #8: \ [122/378 files][140.4 MiB/171.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/lib/include/ultrahdr/jpegencoderhelper.h [Content-Type=text/x-chdr]... Step #8: \ [123/378 files][142.2 MiB/171.6 MiB] 82% Done \ [124/378 files][142.2 MiB/171.6 MiB] 82% Done \ [124/378 files][142.5 MiB/171.6 MiB] 83% Done \ [124/378 files][142.5 MiB/171.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/lib/include/ultrahdr/jpegr.h [Content-Type=text/x-chdr]... Step #8: \ [125/378 files][143.8 MiB/171.6 MiB] 83% Done \ [125/378 files][144.3 MiB/171.6 MiB] 84% Done \ [126/378 files][144.8 MiB/171.6 MiB] 84% Done \ [126/378 files][145.1 MiB/171.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/lib/include/ultrahdr/ultrahdrcommon.h [Content-Type=text/x-chdr]... Step #8: \ [127/378 files][145.4 MiB/171.6 MiB] 84% Done \ [128/378 files][146.9 MiB/171.6 MiB] 85% Done \ [128/378 files][146.9 MiB/171.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/lib/src/jpegencoderhelper.cpp [Content-Type=text/x-c++src]... Step #8: \ [129/378 files][147.2 MiB/171.6 MiB] 85% Done \ [130/378 files][147.7 MiB/171.6 MiB] 86% Done \ [130/378 files][147.7 MiB/171.6 MiB] 86% Done \ [131/378 files][148.0 MiB/171.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/lib/src/icc.cpp [Content-Type=text/x-c++src]... Step #8: \ [132/378 files][149.0 MiB/171.6 MiB] 86% Done \ [132/378 files][149.4 MiB/171.6 MiB] 87% Done \ [133/378 files][149.6 MiB/171.6 MiB] 87% Done \ [133/378 files][150.4 MiB/171.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/lib/include/ultrahdr/jpegdecoderhelper.h [Content-Type=text/x-chdr]... Step #8: \ [134/378 files][150.9 MiB/171.6 MiB] 87% Done \ [134/378 files][151.2 MiB/171.6 MiB] 88% Done \ [135/378 files][151.2 MiB/171.6 MiB] 88% Done \ [136/378 files][151.5 MiB/171.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/lib/src/jpegr.cpp [Content-Type=text/x-c++src]... Step #8: \ [136/378 files][154.0 MiB/171.6 MiB] 89% Done \ [137/378 files][154.3 MiB/171.6 MiB] 89% Done \ [138/378 files][154.3 MiB/171.6 MiB] 89% Done \ [139/378 files][154.3 MiB/171.6 MiB] 89% Done \ [140/378 files][154.3 MiB/171.6 MiB] 89% Done \ [141/378 files][154.6 MiB/171.6 MiB] 90% Done \ [142/378 files][154.7 MiB/171.6 MiB] 90% Done \ [143/378 files][154.8 MiB/171.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/lib/src/gainmapmath.cpp [Content-Type=text/x-c++src]... Step #8: \ [143/378 files][156.2 MiB/171.6 MiB] 91% Done \ [144/378 files][156.4 MiB/171.6 MiB] 91% Done \ [144/378 files][156.7 MiB/171.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/lib/src/ultrahdr_api.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/lib/src/jpegrutils.cpp [Content-Type=text/x-c++src]... Step #8: \ [144/378 files][157.8 MiB/171.6 MiB] 91% Done \ [145/378 files][158.8 MiB/171.6 MiB] 92% Done \ [146/378 files][158.8 MiB/171.6 MiB] 92% Done \ [147/378 files][158.8 MiB/171.6 MiB] 92% Done \ [147/378 files][159.3 MiB/171.6 MiB] 92% Done \ [148/378 files][160.2 MiB/171.6 MiB] 93% Done \ [148/378 files][160.2 MiB/171.6 MiB] 93% Done \ [149/378 files][160.8 MiB/171.6 MiB] 93% Done \ [149/378 files][161.1 MiB/171.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/lib/src/editorhelper.cpp [Content-Type=text/x-c++src]... Step #8: \ [150/378 files][162.1 MiB/171.6 MiB] 94% Done \ [151/378 files][162.1 MiB/171.6 MiB] 94% Done \ [151/378 files][162.4 MiB/171.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/lib/src/gainmapmetadata.cpp [Content-Type=text/x-c++src]... Step #8: \ [152/378 files][163.2 MiB/171.6 MiB] 95% Done \ [153/378 files][163.2 MiB/171.6 MiB] 95% Done \ [154/378 files][163.2 MiB/171.6 MiB] 95% Done \ [154/378 files][164.0 MiB/171.6 MiB] 95% Done \ [155/378 files][164.7 MiB/171.6 MiB] 96% Done \ [156/378 files][165.0 MiB/171.6 MiB] 96% Done \ [157/378 files][165.0 MiB/171.6 MiB] 96% Done \ [158/378 files][165.3 MiB/171.6 MiB] 96% Done \ [159/378 files][165.3 MiB/171.6 MiB] 96% Done \ [160/378 files][165.5 MiB/171.6 MiB] 96% Done \ [160/378 files][166.3 MiB/171.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/lib/src/multipictureformat.cpp [Content-Type=text/x-c++src]... Step #8: \ [161/378 files][166.6 MiB/171.6 MiB] 97% Done \ [162/378 files][166.6 MiB/171.6 MiB] 97% Done \ [163/378 files][166.6 MiB/171.6 MiB] 97% Done \ [164/378 files][166.8 MiB/171.6 MiB] 97% Done \ [165/378 files][167.4 MiB/171.6 MiB] 97% Done \ [166/378 files][167.4 MiB/171.6 MiB] 97% Done \ [166/378 files][168.2 MiB/171.6 MiB] 98% Done \ [166/378 files][168.4 MiB/171.6 MiB] 98% Done \ [167/378 files][168.4 MiB/171.6 MiB] 98% Done \ [168/378 files][168.4 MiB/171.6 MiB] 98% Done \ [169/378 files][168.4 MiB/171.6 MiB] 98% Done \ [170/378 files][168.4 MiB/171.6 MiB] 98% Done \ [171/378 files][168.4 MiB/171.6 MiB] 98% Done \ [172/378 files][168.4 MiB/171.6 MiB] 98% Done \ [173/378 files][168.4 MiB/171.6 MiB] 98% Done \ [173/378 files][168.4 MiB/171.6 MiB] 98% Done \ [174/378 files][168.4 MiB/171.6 MiB] 98% Done \ [175/378 files][168.5 MiB/171.6 MiB] 98% Done \ [176/378 files][168.5 MiB/171.6 MiB] 98% Done \ [177/378 files][168.5 MiB/171.6 MiB] 98% Done \ [177/378 files][168.5 MiB/171.6 MiB] 98% Done \ [178/378 files][168.5 MiB/171.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/lib/src/jpegdecoderhelper.cpp [Content-Type=text/x-c++src]... Step #8: | | [179/378 files][168.7 MiB/171.6 MiB] 98% Done | [179/378 files][168.7 MiB/171.6 MiB] 98% Done | [180/378 files][168.8 MiB/171.6 MiB] 98% Done | [181/378 files][168.8 MiB/171.6 MiB] 98% Done | [182/378 files][168.8 MiB/171.6 MiB] 98% Done | [183/378 files][168.8 MiB/171.6 MiB] 98% Done | [184/378 files][168.8 MiB/171.6 MiB] 98% Done | [184/378 files][168.8 MiB/171.6 MiB] 98% Done | [185/378 files][168.8 MiB/171.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jdcolext.c [Content-Type=text/x-csrc]... Step #8: | [185/378 files][168.9 MiB/171.6 MiB] 98% Done | [186/378 files][169.0 MiB/171.6 MiB] 98% Done | [187/378 files][169.0 MiB/171.6 MiB] 98% Done | [188/378 files][169.0 MiB/171.6 MiB] 98% Done | [189/378 files][169.0 MiB/171.6 MiB] 98% Done | [190/378 files][169.4 MiB/171.6 MiB] 98% Done | [191/378 files][169.4 MiB/171.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/fuzzer/ultrahdr_enc_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: | [192/378 files][169.4 MiB/171.6 MiB] 98% Done | [193/378 files][169.4 MiB/171.6 MiB] 98% Done | [193/378 files][169.4 MiB/171.6 MiB] 98% Done | [194/378 files][169.4 MiB/171.6 MiB] 98% Done | [195/378 files][169.4 MiB/171.6 MiB] 98% Done | [196/378 files][169.4 MiB/171.6 MiB] 98% Done | [197/378 files][169.4 MiB/171.6 MiB] 98% Done | [198/378 files][169.4 MiB/171.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/fuzzer/ultrahdr_dec_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: | [199/378 files][169.4 MiB/171.6 MiB] 98% Done | [199/378 files][169.4 MiB/171.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jdarith.c [Content-Type=text/x-csrc]... Step #8: | [199/378 files][169.4 MiB/171.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jidctred.c [Content-Type=text/x-csrc]... Step #8: | [199/378 files][169.4 MiB/171.6 MiB] 98% Done | [200/378 files][169.4 MiB/171.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jpegint.h [Content-Type=text/x-chdr]... Step #8: | [200/378 files][169.4 MiB/171.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jquant2.c [Content-Type=text/x-csrc]... Step #8: | [200/378 files][169.4 MiB/171.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jstdhuff.c [Content-Type=text/x-csrc]... Step #8: | [200/378 files][169.4 MiB/171.6 MiB] 98% Done | [201/378 files][169.4 MiB/171.6 MiB] 98% Done | [202/378 files][169.4 MiB/171.6 MiB] 98% Done | [203/378 files][169.4 MiB/171.6 MiB] 98% Done | [204/378 files][169.5 MiB/171.6 MiB] 98% Done | [205/378 files][169.5 MiB/171.6 MiB] 98% Done | [206/378 files][169.5 MiB/171.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jcdiffct.c [Content-Type=text/x-csrc]... Step #8: | [206/378 files][169.5 MiB/171.6 MiB] 98% Done | [207/378 files][169.5 MiB/171.6 MiB] 98% Done | [208/378 files][169.5 MiB/171.6 MiB] 98% Done | [209/378 files][169.5 MiB/171.6 MiB] 98% Done | [210/378 files][169.6 MiB/171.6 MiB] 98% Done | [211/378 files][169.6 MiB/171.6 MiB] 98% Done | [212/378 files][169.8 MiB/171.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jcapimin.c [Content-Type=text/x-csrc]... Step #8: | [212/378 files][169.8 MiB/171.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jpeglib.h [Content-Type=text/x-chdr]... Step #8: | [212/378 files][169.8 MiB/171.6 MiB] 98% Done | [213/378 files][169.8 MiB/171.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jdapistd.c [Content-Type=text/x-csrc]... Step #8: | [213/378 files][169.8 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jidctint.c [Content-Type=text/x-csrc]... Step #8: | [213/378 files][169.8 MiB/171.6 MiB] 99% Done | [214/378 files][169.8 MiB/171.6 MiB] 99% Done | [215/378 files][169.8 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jutils.c [Content-Type=text/x-csrc]... Step #8: | [215/378 files][169.9 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jcprepct.c [Content-Type=text/x-csrc]... Step #8: | [215/378 files][169.9 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jdhuff.c [Content-Type=text/x-csrc]... Step #8: | [215/378 files][169.9 MiB/171.6 MiB] 99% Done | [216/378 files][169.9 MiB/171.6 MiB] 99% Done | [217/378 files][169.9 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jdmarker.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jmemnobs.c [Content-Type=text/x-csrc]... Step #8: | [217/378 files][169.9 MiB/171.6 MiB] 99% Done | [217/378 files][169.9 MiB/171.6 MiB] 99% Done | [218/378 files][169.9 MiB/171.6 MiB] 99% Done | [219/378 files][169.9 MiB/171.6 MiB] 99% Done | [220/378 files][169.9 MiB/171.6 MiB] 99% Done | [221/378 files][169.9 MiB/171.6 MiB] 99% Done | [222/378 files][169.9 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jccoefct.c [Content-Type=text/x-csrc]... Step #8: | [222/378 files][169.9 MiB/171.6 MiB] 99% Done | [223/378 files][169.9 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jmorecfg.h [Content-Type=text/x-chdr]... Step #8: | [223/378 files][170.0 MiB/171.6 MiB] 99% Done | [224/378 files][170.0 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jchuff.c [Content-Type=text/x-csrc]... Step #8: | [224/378 files][170.0 MiB/171.6 MiB] 99% Done | [225/378 files][170.0 MiB/171.6 MiB] 99% Done | [226/378 files][170.0 MiB/171.6 MiB] 99% Done | [227/378 files][170.0 MiB/171.6 MiB] 99% Done | [228/378 files][170.0 MiB/171.6 MiB] 99% Done | [229/378 files][170.0 MiB/171.6 MiB] 99% Done | [230/378 files][170.0 MiB/171.6 MiB] 99% Done | [231/378 files][170.0 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jcapistd.c [Content-Type=text/x-csrc]... Step #8: | [231/378 files][170.0 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jdmerge.h [Content-Type=text/x-chdr]... Step #8: | [231/378 files][170.0 MiB/171.6 MiB] 99% Done | [232/378 files][170.0 MiB/171.6 MiB] 99% Done | [233/378 files][170.0 MiB/171.6 MiB] 99% Done | [234/378 files][170.0 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jidctflt.c [Content-Type=text/x-csrc]... Step #8: | [234/378 files][170.0 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jdinput.c [Content-Type=text/x-csrc]... Step #8: | [235/378 files][170.0 MiB/171.6 MiB] 99% Done | [235/378 files][170.0 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jdsample.h [Content-Type=text/x-chdr]... Step #8: | [235/378 files][170.2 MiB/171.6 MiB] 99% Done | [236/378 files][170.2 MiB/171.6 MiB] 99% Done | [237/378 files][170.2 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jdmerge.c [Content-Type=text/x-csrc]... Step #8: | [237/378 files][170.2 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jdcolor.c [Content-Type=text/x-csrc]... Step #8: | [237/378 files][170.2 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jdmrg565.c [Content-Type=text/x-csrc]... Step #8: | [237/378 files][170.2 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jcinit.c [Content-Type=text/x-csrc]... Step #8: | [237/378 files][170.2 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jdct.h [Content-Type=text/x-chdr]... Step #8: | [237/378 files][170.2 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jfdctfst.c [Content-Type=text/x-csrc]... Step #8: | [237/378 files][170.2 MiB/171.6 MiB] 99% Done | [238/378 files][170.2 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jerror.c [Content-Type=text/x-csrc]... Step #8: | [239/378 files][170.2 MiB/171.6 MiB] 99% Done | [240/378 files][170.2 MiB/171.6 MiB] 99% Done | [240/378 files][170.2 MiB/171.6 MiB] 99% Done | [241/378 files][170.3 MiB/171.6 MiB] 99% Done | [242/378 files][170.3 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jfdctflt.c [Content-Type=text/x-csrc]... Step #8: | [242/378 files][170.4 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jcmaster.h [Content-Type=text/x-chdr]... Step #8: | [242/378 files][170.4 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jclhuff.c [Content-Type=text/x-csrc]... Step #8: | [242/378 files][170.4 MiB/171.6 MiB] 99% Done | [243/378 files][170.4 MiB/171.6 MiB] 99% Done | [244/378 files][170.4 MiB/171.6 MiB] 99% Done | [245/378 files][170.4 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jpeg_nbits_table.h [Content-Type=text/x-chdr]... Step #8: | [245/378 files][170.4 MiB/171.6 MiB] 99% Done | [246/378 files][170.4 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jccolext.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jcmarker.c [Content-Type=text/x-csrc]... Step #8: | [246/378 files][170.4 MiB/171.6 MiB] 99% Done | [246/378 files][170.4 MiB/171.6 MiB] 99% Done | [247/378 files][170.4 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jchuff.h [Content-Type=text/x-chdr]... Step #8: | [247/378 files][170.4 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jdcoefct.c [Content-Type=text/x-csrc]... Step #8: | [247/378 files][170.4 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jddiffct.c [Content-Type=text/x-csrc]... Step #8: | [247/378 files][170.4 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jlossls.h [Content-Type=text/x-chdr]... Step #8: | [247/378 files][170.4 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jdcol565.c [Content-Type=text/x-csrc]... Step #8: | [247/378 files][170.4 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jmemmgr.c [Content-Type=text/x-csrc]... Step #8: | [247/378 files][170.5 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jidctfst.c [Content-Type=text/x-csrc]... Step #8: | [247/378 files][170.5 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jdphuff.c [Content-Type=text/x-csrc]... Step #8: | [247/378 files][170.5 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jdmrgext.c [Content-Type=text/x-csrc]... Step #8: | [247/378 files][170.5 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jclossls.c [Content-Type=text/x-csrc]... Step #8: | [247/378 files][170.5 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jdlossls.c [Content-Type=text/x-csrc]... Step #8: | [247/378 files][170.5 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jccolor.c [Content-Type=text/x-csrc]... Step #8: | [247/378 files][170.5 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jdapimin.c [Content-Type=text/x-csrc]... Step #8: | [247/378 files][170.5 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jdmainct.c [Content-Type=text/x-csrc]... Step #8: | [247/378 files][170.5 MiB/171.6 MiB] 99% Done | [248/378 files][170.5 MiB/171.6 MiB] 99% Done | [249/378 files][170.5 MiB/171.6 MiB] 99% Done | [250/378 files][170.5 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jcparam.c [Content-Type=text/x-csrc]... Step #8: | [251/378 files][170.5 MiB/171.6 MiB] 99% Done | [252/378 files][170.5 MiB/171.6 MiB] 99% Done | [253/378 files][170.5 MiB/171.6 MiB] 99% Done | [254/378 files][170.5 MiB/171.6 MiB] 99% Done | [255/378 files][170.5 MiB/171.6 MiB] 99% Done | [256/378 files][170.5 MiB/171.6 MiB] 99% Done | [257/378 files][170.5 MiB/171.6 MiB] 99% Done | [258/378 files][170.5 MiB/171.6 MiB] 99% Done | [258/378 files][170.5 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jmemsys.h [Content-Type=text/x-chdr]... Step #8: | [258/378 files][170.8 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jaricom.c [Content-Type=text/x-csrc]... Step #8: | [258/378 files][170.8 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jdmainct.h [Content-Type=text/x-chdr]... Step #8: | [258/378 files][170.8 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jdsample.c [Content-Type=text/x-csrc]... Step #8: | [258/378 files][170.8 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jfdctint.c [Content-Type=text/x-csrc]... Step #8: | [258/378 files][170.8 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jcarith.c [Content-Type=text/x-csrc]... Step #8: | [258/378 files][170.8 MiB/171.6 MiB] 99% Done | [259/378 files][170.8 MiB/171.6 MiB] 99% Done | [260/378 files][170.8 MiB/171.6 MiB] 99% Done | [261/378 files][170.8 MiB/171.6 MiB] 99% Done | [262/378 files][170.8 MiB/171.6 MiB] 99% Done | [263/378 files][170.8 MiB/171.6 MiB] 99% Done | [264/378 files][170.8 MiB/171.6 MiB] 99% Done | [265/378 files][170.8 MiB/171.6 MiB] 99% Done | [266/378 files][170.8 MiB/171.6 MiB] 99% Done | [267/378 files][170.8 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jdmaster.h [Content-Type=text/x-chdr]... Step #8: | [267/378 files][170.8 MiB/171.6 MiB] 99% Done | [268/378 files][170.8 MiB/171.6 MiB] 99% Done | [269/378 files][170.8 MiB/171.6 MiB] 99% Done | [270/378 files][170.8 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jcmainct.c [Content-Type=text/x-csrc]... Step #8: | [270/378 files][170.8 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jdlhuff.c [Content-Type=text/x-csrc]... Step #8: | [270/378 files][170.9 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jerror.h [Content-Type=text/x-chdr]... Step #8: | [270/378 files][170.9 MiB/171.6 MiB] 99% Done | [271/378 files][170.9 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jddctmgr.c [Content-Type=text/x-csrc]... Step #8: | [271/378 files][170.9 MiB/171.6 MiB] 99% Done | [272/378 files][170.9 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jcmaster.c [Content-Type=text/x-csrc]... Step #8: | [272/378 files][171.0 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jdcoefct.h [Content-Type=text/x-chdr]... Step #8: | [272/378 files][171.0 MiB/171.6 MiB] 99% Done | [273/378 files][171.0 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jcomapi.c [Content-Type=text/x-csrc]... Step #8: | [274/378 files][171.0 MiB/171.6 MiB] 99% Done | [275/378 files][171.0 MiB/171.6 MiB] 99% Done | [275/378 files][171.0 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jdmaster.c [Content-Type=text/x-csrc]... Step #8: | [275/378 files][171.0 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jcsample.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jinclude.h [Content-Type=text/x-chdr]... Step #8: | [275/378 files][171.0 MiB/171.6 MiB] 99% Done | [275/378 files][171.0 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jcdctmgr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jcphuff.c [Content-Type=text/x-csrc]... Step #8: | [275/378 files][171.1 MiB/171.6 MiB] 99% Done | [276/378 files][171.1 MiB/171.6 MiB] 99% Done | [276/378 files][171.1 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jdhuff.h [Content-Type=text/x-chdr]... Step #8: | [276/378 files][171.1 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jquant1.c [Content-Type=text/x-csrc]... Step #8: | [276/378 files][171.1 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/image_io/includes/image_io/xml/xml_handler.h [Content-Type=text/x-chdr]... Step #8: | [277/378 files][171.1 MiB/171.6 MiB] 99% Done | [278/378 files][171.1 MiB/171.6 MiB] 99% Done | [278/378 files][171.1 MiB/171.6 MiB] 99% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/image_io/includes/image_io/xml/xml_pi_rule.h [Content-Type=text/x-chdr]... Step #8: / [278/378 files][171.1 MiB/171.6 MiB] 99% Done / [279/378 files][171.1 MiB/171.6 MiB] 99% Done / [280/378 files][171.1 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/image_io/includes/image_io/xml/xml_handler_context.h [Content-Type=text/x-chdr]... Step #8: / [281/378 files][171.1 MiB/171.6 MiB] 99% Done / [281/378 files][171.1 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/image_io/includes/image_io/xml/xml_rule.h [Content-Type=text/x-chdr]... Step #8: / [282/378 files][171.1 MiB/171.6 MiB] 99% Done / [283/378 files][171.1 MiB/171.6 MiB] 99% Done / [283/378 files][171.1 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/image_io/includes/image_io/xml/xml_cdata_and_comment_rules.h [Content-Type=text/x-chdr]... Step #8: / [283/378 files][171.2 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/turbojpeg/jdpostct.c [Content-Type=text/x-csrc]... Step #8: / [283/378 files][171.2 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/image_io/includes/image_io/xml/xml_terminal.h [Content-Type=text/x-chdr]... Step #8: / [284/378 files][171.2 MiB/171.6 MiB] 99% Done / [284/378 files][171.2 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/image_io/includes/image_io/xml/xml_element_rules.h [Content-Type=text/x-chdr]... Step #8: / [284/378 files][171.2 MiB/171.6 MiB] 99% Done / [285/378 files][171.2 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/image_io/includes/image_io/xml/xml_attribute_rule.h [Content-Type=text/x-chdr]... Step #8: / [285/378 files][171.2 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/image_io/includes/image_io/xml/xml_portion.h [Content-Type=text/x-chdr]... Step #8: / [285/378 files][171.2 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/image_io/includes/image_io/xml/xml_writer.h [Content-Type=text/x-chdr]... Step #8: / [285/378 files][171.2 MiB/171.6 MiB] 99% Done / [286/378 files][171.2 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/image_io/includes/image_io/xml/xml_token_context.h [Content-Type=text/x-chdr]... Step #8: / [286/378 files][171.2 MiB/171.6 MiB] 99% Done / [287/378 files][171.2 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/image_io/includes/image_io/xml/xml_reader.h [Content-Type=text/x-chdr]... Step #8: / [288/378 files][171.2 MiB/171.6 MiB] 99% Done / [289/378 files][171.2 MiB/171.6 MiB] 99% Done / [289/378 files][171.2 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/image_io/includes/image_io/xml/xml_action.h [Content-Type=text/x-chdr]... Step #8: / [289/378 files][171.2 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/image_io/includes/image_io/base/cout_message_writer.h [Content-Type=text/x-chdr]... Step #8: / [289/378 files][171.2 MiB/171.6 MiB] 99% Done / [290/378 files][171.2 MiB/171.6 MiB] 99% Done / [291/378 files][171.2 MiB/171.6 MiB] 99% Done / [292/378 files][171.2 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/image_io/includes/image_io/base/data_source.h [Content-Type=text/x-chdr]... Step #8: / [293/378 files][171.2 MiB/171.6 MiB] 99% Done / [293/378 files][171.2 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/image_io/includes/image_io/base/data_context.h [Content-Type=text/x-chdr]... Step #8: / [293/378 files][171.2 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/image_io/includes/image_io/base/message_handler.h [Content-Type=text/x-chdr]... Step #8: / [293/378 files][171.2 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/image_io/includes/image_io/base/message_store.h [Content-Type=text/x-chdr]... Step #8: / [294/378 files][171.2 MiB/171.6 MiB] 99% Done / [295/378 files][171.2 MiB/171.6 MiB] 99% Done / [295/378 files][171.2 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/image_io/includes/image_io/base/data_segment.h [Content-Type=text/x-chdr]... Step #8: / [295/378 files][171.2 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/image_io/includes/image_io/base/types.h [Content-Type=text/x-chdr]... Step #8: / [295/378 files][171.2 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/image_io/includes/image_io/base/data_range.h [Content-Type=text/x-chdr]... Step #8: / [295/378 files][171.2 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/image_io/includes/image_io/base/byte_data.h [Content-Type=text/x-chdr]... Step #8: / [296/378 files][171.2 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/image_io/includes/image_io/base/data_scanner.h [Content-Type=text/x-chdr]... Step #8: / [296/378 files][171.2 MiB/171.6 MiB] 99% Done / [296/378 files][171.2 MiB/171.6 MiB] 99% Done / [297/378 files][171.2 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/image_io/includes/image_io/base/data_segment_data_source.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/image_io/includes/image_io/base/message.h [Content-Type=text/x-chdr]... Step #8: / [297/378 files][171.2 MiB/171.6 MiB] 99% Done / [297/378 files][171.2 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/image_io/includes/image_io/base/data_match_result.h [Content-Type=text/x-chdr]... Step #8: / [297/378 files][171.2 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/image_io/includes/image_io/base/message_writer.h [Content-Type=text/x-chdr]... Step #8: / [297/378 files][171.3 MiB/171.6 MiB] 99% Done / [298/378 files][171.3 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/image_io/includes/image_io/base/data_line_map.h [Content-Type=text/x-chdr]... Step #8: / [299/378 files][171.3 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/image_io/includes/image_io/jpeg/jpeg_xmp_info_builder.h [Content-Type=text/x-chdr]... Step #8: / [300/378 files][171.3 MiB/171.6 MiB] 99% Done / [300/378 files][171.3 MiB/171.6 MiB] 99% Done / [300/378 files][171.3 MiB/171.6 MiB] 99% Done / [301/378 files][171.3 MiB/171.6 MiB] 99% Done / [302/378 files][171.3 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/image_io/includes/image_io/jpeg/jpeg_segment_processor.h [Content-Type=text/x-chdr]... Step #8: / [302/378 files][171.3 MiB/171.6 MiB] 99% Done / [303/378 files][171.3 MiB/171.6 MiB] 99% Done / [304/378 files][171.3 MiB/171.6 MiB] 99% Done / [305/378 files][171.3 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/image_io/includes/image_io/jpeg/jpeg_xmp_info.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/image_io/includes/image_io/base/message_stats.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/image_io/includes/image_io/jpeg/jpeg_scanner.h [Content-Type=text/x-chdr]... Step #8: / [305/378 files][171.3 MiB/171.6 MiB] 99% Done / [305/378 files][171.3 MiB/171.6 MiB] 99% Done / [305/378 files][171.3 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/image_io/includes/image_io/jpeg/jpeg_info_builder.h [Content-Type=text/x-chdr]... Step #8: / [306/378 files][171.4 MiB/171.6 MiB] 99% Done / [307/378 files][171.4 MiB/171.6 MiB] 99% Done / [308/378 files][171.4 MiB/171.6 MiB] 99% Done / [308/378 files][171.4 MiB/171.6 MiB] 99% Done / [309/378 files][171.4 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/image_io/includes/image_io/jpeg/jpeg_segment.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/image_io/includes/image_io/jpeg/jpeg_marker.h [Content-Type=text/x-chdr]... Step #8: / [309/378 files][171.4 MiB/171.6 MiB] 99% Done / [309/378 files][171.4 MiB/171.6 MiB] 99% Done / [310/378 files][171.4 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/image_io/includes/image_io/jpeg/jpeg_segment_info.h [Content-Type=text/x-chdr]... Step #8: / [310/378 files][171.4 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/image_io/src/xml/xml_handler.cc [Content-Type=text/x-c++src]... Step #8: / [310/378 files][171.4 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/image_io/includes/image_io/jpeg/jpeg_info.h [Content-Type=text/x-chdr]... Step #8: / [310/378 files][171.4 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/image_io/src/xml/xml_writer.cc [Content-Type=text/x-c++src]... Step #8: / [310/378 files][171.4 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/image_io/src/xml/xml_element_rules.cc [Content-Type=text/x-c++src]... Step #8: / [310/378 files][171.4 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/image_io/src/xml/xml_cdata_and_comment_rules.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/image_io/src/xml/xml_attribute_rule.cc [Content-Type=text/x-c++src]... Step #8: / [310/378 files][171.4 MiB/171.6 MiB] 99% Done / [310/378 files][171.4 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/image_io/src/xml/xml_token_context.cc [Content-Type=text/x-c++src]... Step #8: / [310/378 files][171.4 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/image_io/src/xml/xml_pi_rule.cc [Content-Type=text/x-c++src]... Step #8: / [310/378 files][171.4 MiB/171.6 MiB] 99% Done / [311/378 files][171.4 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/image_io/src/base/data_line_map.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/image_io/src/xml/xml_reader.cc [Content-Type=text/x-c++src]... Step #8: / [311/378 files][171.4 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/image_io/src/xml/xml_rule.cc [Content-Type=text/x-c++src]... Step #8: / [311/378 files][171.4 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/image_io/src/base/message_writer.cc [Content-Type=text/x-c++src]... Step #8: / [312/378 files][171.4 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/image_io/src/base/data_segment.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/image_io/src/base/data_segment_data_source.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/image_io/src/base/data_context.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/image_io/src/base/message_handler.cc [Content-Type=text/x-c++src]... Step #8: / [312/378 files][171.4 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/image_io/src/base/data_scanner.cc [Content-Type=text/x-c++src]... Step #8: / [312/378 files][171.4 MiB/171.6 MiB] 99% Done / [313/378 files][171.4 MiB/171.6 MiB] 99% Done / [314/378 files][171.4 MiB/171.6 MiB] 99% Done / [314/378 files][171.4 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/image_io/src/jpeg/jpeg_segment.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/image_io/src/jpeg/jpeg_scanner.cc [Content-Type=text/x-c++src]... Step #8: / [315/378 files][171.4 MiB/171.6 MiB] 99% Done / [315/378 files][171.4 MiB/171.6 MiB] 99% Done / [316/378 files][171.4 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/image_io/src/jpeg/jpeg_xmp_info_builder.cc [Content-Type=text/x-c++src]... Step #8: / [317/378 files][171.4 MiB/171.6 MiB] 99% Done / [318/378 files][171.4 MiB/171.6 MiB] 99% Done / [319/378 files][171.4 MiB/171.6 MiB] 99% Done / [319/378 files][171.4 MiB/171.6 MiB] 99% Done / [320/378 files][171.4 MiB/171.6 MiB] 99% Done / [321/378 files][171.4 MiB/171.6 MiB] 99% Done / [322/378 files][171.4 MiB/171.6 MiB] 99% Done / [322/378 files][171.4 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/image_io/src/jpeg/jpeg_xmp_info.cc [Content-Type=text/x-c++src]... Step #8: / [322/378 files][171.4 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/image_io/src/jpeg/jpeg_info_builder.cc [Content-Type=text/x-c++src]... Step #8: / [322/378 files][171.4 MiB/171.6 MiB] 99% Done / [322/378 files][171.4 MiB/171.6 MiB] 99% Done / [322/378 files][171.4 MiB/171.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libultrahdr/third_party/image_io/src/jpeg/jpeg_marker.cc [Content-Type=text/x-c++src]... Step #8: / [323/378 files][171.4 MiB/171.6 MiB] 99% Done / [324/378 files][171.4 MiB/171.6 MiB] 99% Done / [324/378 files][171.4 MiB/171.6 MiB] 99% Done / [324/378 files][171.4 MiB/171.6 MiB] 99% Done / [324/378 files][171.5 MiB/171.6 MiB] 99% Done / [325/378 files][171.5 MiB/171.6 MiB] 99% Done / [326/378 files][171.5 MiB/171.6 MiB] 99% Done / [327/378 files][171.5 MiB/171.6 MiB] 99% Done / [328/378 files][171.5 MiB/171.6 MiB] 99% Done / [329/378 files][171.5 MiB/171.6 MiB] 99% Done / [330/378 files][171.5 MiB/171.6 MiB] 99% Done / [331/378 files][171.5 MiB/171.6 MiB] 99% Done / [332/378 files][171.5 MiB/171.6 MiB] 99% Done / [333/378 files][171.5 MiB/171.6 MiB] 99% Done / [334/378 files][171.5 MiB/171.6 MiB] 99% Done / [335/378 files][171.5 MiB/171.6 MiB] 99% Done / [336/378 files][171.5 MiB/171.6 MiB] 99% Done / [337/378 files][171.5 MiB/171.6 MiB] 99% Done / [338/378 files][171.5 MiB/171.6 MiB] 99% Done / [339/378 files][171.5 MiB/171.6 MiB] 99% Done / [340/378 files][171.5 MiB/171.6 MiB] 99% Done / [341/378 files][171.5 MiB/171.6 MiB] 99% Done / [342/378 files][171.5 MiB/171.6 MiB] 99% Done / [343/378 files][171.5 MiB/171.6 MiB] 99% Done / [344/378 files][171.5 MiB/171.6 MiB] 99% Done / [345/378 files][171.5 MiB/171.6 MiB] 99% Done / [346/378 files][171.5 MiB/171.6 MiB] 99% Done / [347/378 files][171.5 MiB/171.6 MiB] 99% Done / [348/378 files][171.5 MiB/171.6 MiB] 99% Done / [349/378 files][171.5 MiB/171.6 MiB] 99% Done / [350/378 files][171.5 MiB/171.6 MiB] 99% Done / [351/378 files][171.5 MiB/171.6 MiB] 99% Done / [352/378 files][171.5 MiB/171.6 MiB] 99% Done / [353/378 files][171.5 MiB/171.6 MiB] 99% Done / [354/378 files][171.5 MiB/171.6 MiB] 99% Done / [355/378 files][171.5 MiB/171.6 MiB] 99% Done / [356/378 files][171.5 MiB/171.6 MiB] 99% Done / [357/378 files][171.5 MiB/171.6 MiB] 99% Done / [358/378 files][171.6 MiB/171.6 MiB] 99% Done / [359/378 files][171.6 MiB/171.6 MiB] 99% Done / [360/378 files][171.6 MiB/171.6 MiB] 99% Done / [361/378 files][171.6 MiB/171.6 MiB] 99% Done / [362/378 files][171.6 MiB/171.6 MiB] 99% Done / [363/378 files][171.6 MiB/171.6 MiB] 99% Done / [364/378 files][171.6 MiB/171.6 MiB] 99% Done / [365/378 files][171.6 MiB/171.6 MiB] 99% Done / [366/378 files][171.6 MiB/171.6 MiB] 99% Done / [367/378 files][171.6 MiB/171.6 MiB] 99% Done / [368/378 files][171.6 MiB/171.6 MiB] 99% Done / [369/378 files][171.6 MiB/171.6 MiB] 99% Done / [370/378 files][171.6 MiB/171.6 MiB] 99% Done / [371/378 files][171.6 MiB/171.6 MiB] 99% Done / [372/378 files][171.6 MiB/171.6 MiB] 99% Done / [373/378 files][171.6 MiB/171.6 MiB] 99% Done / [374/378 files][171.6 MiB/171.6 MiB] 99% Done / [375/378 files][171.6 MiB/171.6 MiB] 99% Done / [376/378 files][171.6 MiB/171.6 MiB] 99% Done / [377/378 files][171.6 MiB/171.6 MiB] 99% Done / [378/378 files][171.6 MiB/171.6 MiB] 100% Done - Step #8: Operation completed over 378 objects/171.6 MiB. Finished Step #8 PUSH DONE