starting build "ff0c47e8-a721-47ad-83df-4dca2a126609" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: bf625723a278: Pulling fs layer Step #0: b675184c03dd: Pulling fs layer Step #0: dfe214719471: Pulling fs layer Step #0: 4635127b0840: Pulling fs layer Step #0: 8000da5234a1: Pulling fs layer Step #0: e960ec60f8d0: Pulling fs layer Step #0: 2f28472d11fd: Pulling fs layer Step #0: dd178d0ce4b6: Pulling fs layer Step #0: 1d015e319e4f: Pulling fs layer Step #0: 6361506bec24: Pulling fs layer Step #0: bd1dd8b042d5: Pulling fs layer Step #0: 946ac3c8c6f0: Pulling fs layer Step #0: 992049be38e6: Pulling fs layer Step #0: 72ab4c0e0577: Pulling fs layer Step #0: 4f677675dacb: Pulling fs layer Step #0: 24618ef9fc12: Pulling fs layer Step #0: 72ab4c0e0577: Waiting Step #0: bd1dd8b042d5: Waiting Step #0: 4635127b0840: Waiting Step #0: 946ac3c8c6f0: Waiting Step #0: 8000da5234a1: Waiting Step #0: dd178d0ce4b6: Waiting Step #0: e960ec60f8d0: Waiting Step #0: 2f28472d11fd: Waiting Step #0: 992049be38e6: Waiting Step #0: dfe214719471: Waiting Step #0: 1d015e319e4f: Waiting Step #0: 6361506bec24: Waiting Step #0: 24618ef9fc12: Waiting Step #0: b675184c03dd: Verifying Checksum Step #0: b675184c03dd: Download complete Step #0: dfe214719471: Verifying Checksum Step #0: dfe214719471: Download complete Step #0: 4635127b0840: Verifying Checksum Step #0: 4635127b0840: Download complete Step #0: 8000da5234a1: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 2f28472d11fd: Verifying Checksum Step #0: 2f28472d11fd: Download complete Step #0: dd178d0ce4b6: Verifying Checksum Step #0: dd178d0ce4b6: Download complete Step #0: 1d015e319e4f: Verifying Checksum Step #0: 1d015e319e4f: Download complete Step #0: bf625723a278: Verifying Checksum Step #0: bf625723a278: Download complete Step #0: bd1dd8b042d5: Verifying Checksum Step #0: bd1dd8b042d5: Download complete Step #0: 6361506bec24: Verifying Checksum Step #0: 6361506bec24: Download complete Step #0: 992049be38e6: Verifying Checksum Step #0: 992049be38e6: Download complete Step #0: e960ec60f8d0: Verifying Checksum Step #0: e960ec60f8d0: Download complete Step #0: 72ab4c0e0577: Verifying Checksum Step #0: 72ab4c0e0577: Download complete Step #0: 24618ef9fc12: Verifying Checksum Step #0: 24618ef9fc12: Download complete Step #0: b549f31133a9: Pull complete Step #0: 946ac3c8c6f0: Verifying Checksum Step #0: 946ac3c8c6f0: Download complete Step #0: 4f677675dacb: Verifying Checksum Step #0: 4f677675dacb: Download complete Step #0: bf625723a278: Pull complete Step #0: b675184c03dd: Pull complete Step #0: dfe214719471: Pull complete Step #0: 4635127b0840: Pull complete Step #0: 8000da5234a1: Pull complete Step #0: e960ec60f8d0: Pull complete Step #0: 2f28472d11fd: Pull complete Step #0: dd178d0ce4b6: Pull complete Step #0: 1d015e319e4f: Pull complete Step #0: 6361506bec24: Pull complete Step #0: bd1dd8b042d5: Pull complete Step #0: 946ac3c8c6f0: Pull complete Step #0: 992049be38e6: Pull complete Step #0: 72ab4c0e0577: Pull complete Step #0: 4f677675dacb: Pull complete Step #0: 24618ef9fc12: Pull complete Step #0: Digest: sha256:e4e24418fa05adeac07f94645e8f561672df8aae29211dd185042e684c6abe6e Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/libaom/textcov_reports/20240619/av1_dec_fuzzer.covreport... Step #1: / [0/1 files][ 0.0 B/ 5.2 MiB] 0% Done / [1/1 files][ 5.2 MiB/ 5.2 MiB] 100% Done Step #1: Operation completed over 1 objects/5.2 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 5320 Step #2: -rw-r--r-- 1 root root 5443765 Jun 19 10:05 av1_dec_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 10.24kB Step #4: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: bf625723a278: Already exists Step #4: b675184c03dd: Already exists Step #4: 7ccd370cb4fe: Pulling fs layer Step #4: 31dafa4e12ed: Pulling fs layer Step #4: 3f68abbded6e: Pulling fs layer Step #4: 7af157b806a6: Pulling fs layer Step #4: ff4431f64ea4: Pulling fs layer Step #4: c9ddd21a1ab2: Pulling fs layer Step #4: 7ae8ce94f882: Pulling fs layer Step #4: 1593a57ab7a4: Pulling fs layer Step #4: d8db980cddb2: Pulling fs layer Step #4: 0f1a907841f6: Pulling fs layer Step #4: e87afcbbd9fd: Pulling fs layer Step #4: 4534e5226231: Pulling fs layer Step #4: 1b483df21a88: Pulling fs layer Step #4: e6f4fef9e906: Pulling fs layer Step #4: 94796654ebc4: Pulling fs layer Step #4: d6e3882f7e83: Pulling fs layer Step #4: ef793ab9993c: Pulling fs layer Step #4: b02074cabb51: Pulling fs layer Step #4: 4ff38ba718ed: Pulling fs layer Step #4: abf06338b1b1: Pulling fs layer Step #4: c5d26f39a2e2: Pulling fs layer Step #4: 5fc05866b719: Pulling fs layer Step #4: c9ddd21a1ab2: Waiting Step #4: c25908219a7d: Pulling fs layer Step #4: 371e6f62bd0f: Pulling fs layer Step #4: 7ae8ce94f882: Waiting Step #4: ab83fc3f9715: Pulling fs layer Step #4: 02625420ecef: Pulling fs layer Step #4: 1593a57ab7a4: Waiting Step #4: d8db980cddb2: Waiting Step #4: 24463a06f902: Pulling fs layer Step #4: 0f1a907841f6: Waiting Step #4: b200bf7896db: Pulling fs layer Step #4: 98a13fd1dd27: Pulling fs layer Step #4: e87afcbbd9fd: Waiting Step #4: abf06338b1b1: Waiting Step #4: 4534e5226231: Waiting Step #4: c5d26f39a2e2: Waiting Step #4: 1b483df21a88: Waiting Step #4: 5fc05866b719: Waiting Step #4: c25908219a7d: Waiting Step #4: 371e6f62bd0f: Waiting Step #4: b200bf7896db: Waiting Step #4: e6f4fef9e906: Waiting Step #4: 98a13fd1dd27: Waiting Step #4: ab83fc3f9715: Waiting Step #4: 94796654ebc4: Waiting Step #4: 02625420ecef: Waiting Step #4: b02074cabb51: Waiting Step #4: 24463a06f902: Waiting Step #4: d6e3882f7e83: Waiting Step #4: 4ff38ba718ed: Waiting Step #4: 7af157b806a6: Waiting Step #4: ef793ab9993c: Waiting Step #4: ff4431f64ea4: Waiting Step #4: 3f68abbded6e: Verifying Checksum Step #4: 3f68abbded6e: Download complete Step #4: 31dafa4e12ed: Verifying Checksum Step #4: 31dafa4e12ed: Download complete Step #4: ff4431f64ea4: Verifying Checksum Step #4: ff4431f64ea4: Download complete Step #4: c9ddd21a1ab2: Download complete Step #4: 7ccd370cb4fe: Verifying Checksum Step #4: 7ccd370cb4fe: Download complete Step #4: 1593a57ab7a4: Verifying Checksum Step #4: 1593a57ab7a4: Download complete Step #4: d8db980cddb2: Verifying Checksum Step #4: d8db980cddb2: Download complete Step #4: 0f1a907841f6: Verifying Checksum Step #4: 0f1a907841f6: Download complete Step #4: e87afcbbd9fd: Verifying Checksum Step #4: e87afcbbd9fd: Download complete Step #4: 4534e5226231: Verifying Checksum Step #4: 4534e5226231: Download complete Step #4: 7ae8ce94f882: Verifying Checksum Step #4: 7ae8ce94f882: Download complete Step #4: 1b483df21a88: Verifying Checksum Step #4: 1b483df21a88: Download complete Step #4: 7ccd370cb4fe: Pull complete Step #4: e6f4fef9e906: Verifying Checksum Step #4: e6f4fef9e906: Download complete Step #4: 94796654ebc4: Download complete Step #4: d6e3882f7e83: Verifying Checksum Step #4: d6e3882f7e83: Download complete Step #4: ef793ab9993c: Verifying Checksum Step #4: ef793ab9993c: Download complete Step #4: b02074cabb51: Download complete Step #4: abf06338b1b1: Verifying Checksum Step #4: abf06338b1b1: Download complete Step #4: 4ff38ba718ed: Verifying Checksum Step #4: 4ff38ba718ed: Download complete Step #4: 31dafa4e12ed: Pull complete Step #4: c5d26f39a2e2: Verifying Checksum Step #4: c5d26f39a2e2: Download complete Step #4: 5fc05866b719: Verifying Checksum Step #4: 5fc05866b719: Download complete Step #4: 3f68abbded6e: Pull complete Step #4: c25908219a7d: Verifying Checksum Step #4: c25908219a7d: Download complete Step #4: ab83fc3f9715: Download complete Step #4: 24463a06f902: Verifying Checksum Step #4: 24463a06f902: Download complete Step #4: 02625420ecef: Download complete Step #4: b200bf7896db: Verifying Checksum Step #4: b200bf7896db: Download complete Step #4: 7af157b806a6: Verifying Checksum Step #4: 7af157b806a6: Download complete Step #4: 98a13fd1dd27: Verifying Checksum Step #4: 98a13fd1dd27: Download complete Step #4: 7af157b806a6: Pull complete Step #4: ff4431f64ea4: Pull complete Step #4: c9ddd21a1ab2: Pull complete Step #4: 7ae8ce94f882: Pull complete Step #4: 1593a57ab7a4: Pull complete Step #4: d8db980cddb2: Pull complete Step #4: 0f1a907841f6: Pull complete Step #4: e87afcbbd9fd: Pull complete Step #4: 4534e5226231: Pull complete Step #4: 1b483df21a88: Pull complete Step #4: e6f4fef9e906: Pull complete Step #4: 94796654ebc4: Pull complete Step #4: d6e3882f7e83: Pull complete Step #4: ef793ab9993c: Pull complete Step #4: b02074cabb51: Pull complete Step #4: 4ff38ba718ed: Pull complete Step #4: abf06338b1b1: Pull complete Step #4: c5d26f39a2e2: Pull complete Step #4: 5fc05866b719: Pull complete Step #4: c25908219a7d: Pull complete Step #4: 371e6f62bd0f: Pull complete Step #4: ab83fc3f9715: Pull complete Step #4: 02625420ecef: Pull complete Step #4: 24463a06f902: Pull complete Step #4: b200bf7896db: Pull complete Step #4: 98a13fd1dd27: Pull complete Step #4: Digest: sha256:95286a3e3056eee7b0427ad111d0d5c9f24e5afba7820549a4520bcdf7b86bb6 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> a30663b52943 Step #4: Step 2/6 : RUN apt-get update && apt-get install -y cmake yasm wget Step #4: ---> Running in 0b2ef719116c Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Get:4 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1213 kB] Step #4: Hit:5 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4182 kB] Step #4: Get:7 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [939 kB] Step #4: Get:8 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3710 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1221 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1511 kB] Step #4: Fetched 13.0 MB in 2s (6413 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: wget is already the newest version (1.20.3-1ubuntu2). Step #4: The following additional packages will be installed: Step #4: cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: Suggested packages: Step #4: cmake-doc ninja-build lrzip Step #4: The following NEW packages will be installed: Step #4: cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: yasm Step #4: 0 upgraded, 9 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 15.4 MB of archives. Step #4: After this operation, 67.2 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/universe amd64 yasm amd64 1.3.0-2ubuntu1 [408 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 15.4 MB in 2s (9247 kB/s) Step #4: Selecting previously unselected package libicu66:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package yasm. Step #4: Preparing to unpack .../8-yasm_1.3.0-2ubuntu1_amd64.deb ... Step #4: Unpacking yasm (1.3.0-2ubuntu1) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up yasm (1.3.0-2ubuntu1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container 0b2ef719116c Step #4: ---> 79a9d44166b2 Step #4: Step 3/6 : RUN git clone https://aomedia.googlesource.com/aom Step #4: ---> Running in 361957471ba4 Step #4: Cloning into 'aom'... Step #4: Removing intermediate container 361957471ba4 Step #4: ---> f895adecde07 Step #4: Step 4/6 : ADD https://storage.googleapis.com/aom-test-data/fuzzer/dec_fuzzer_seed_corpus.zip $SRC/ Step #4: Step #4: Step #4: ---> bd755aef447e Step #4: Step 5/6 : COPY build.sh $SRC/ Step #4: ---> 6ba453e657c3 Step #4: Step 6/6 : WORKDIR aom Step #4: ---> Running in 037f4d4b85ba Step #4: Removing intermediate container 037f4d4b85ba Step #4: ---> 2816e2b6267e Step #4: Successfully built 2816e2b6267e Step #4: Successfully tagged gcr.io/oss-fuzz/libaom:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libaom Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filecrxCKM Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/aom/.git Step #5 - "srcmap": + GIT_DIR=/src/aom Step #5 - "srcmap": + cd /src/aom Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://aomedia.googlesource.com/aom Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=afedaf9da5a13c372b8c7a645ab1bf18f80b56cd Step #5 - "srcmap": + jq_inplace /tmp/filecrxCKM '."/src/aom" = { type: "git", url: "https://aomedia.googlesource.com/aom", rev: "afedaf9da5a13c372b8c7a645ab1bf18f80b56cd" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileo0jMUb Step #5 - "srcmap": + cat /tmp/filecrxCKM Step #5 - "srcmap": + jq '."/src/aom" = { type: "git", url: "https://aomedia.googlesource.com/aom", rev: "afedaf9da5a13c372b8c7a645ab1bf18f80b56cd" }' Step #5 - "srcmap": + mv /tmp/fileo0jMUb /tmp/filecrxCKM Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filecrxCKM Step #5 - "srcmap": + rm /tmp/filecrxCKM Step #5 - "srcmap": { Step #5 - "srcmap": "/src/aom": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://aomedia.googlesource.com/aom", Step #5 - "srcmap": "rev": "afedaf9da5a13c372b8c7a645ab1bf18f80b56cd" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + build_dir=/work/build Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir -p /work/build Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd /work/build Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build /src/aom Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -rf './*' Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g = *sanitize=memory* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + extra_c_flags=-DAOM_MAX_ALLOCABLE_MEMORY=1073741824 Step #6 - "compile-libfuzzer-introspector-x86_64": + extra_c_flags+=' -DDO_RANGE_CHECK_CLAMP=1' Step #6 - "compile-libfuzzer-introspector-x86_64": + extra_cmake_flags= Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g = *sanitize=memory* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake /src/aom -DCMAKE_BUILD_TYPE=Release '-DCMAKE_C_FLAGS_RELEASE=-O3 -g' '-DCMAKE_CXX_FLAGS_RELEASE=-O3 -g' -DCONFIG_PIC=1 -DCONFIG_LOWBITDEPTH=1 -DCONFIG_AV1_ENCODER=0 -DENABLE_EXAMPLES=0 -DENABLE_DOCS=0 -DENABLE_TESTS=0 -DCONFIG_SIZE_LIMIT=1 -DDECODE_HEIGHT_LIMIT=12288 -DDECODE_WIDTH_LIMIT=12288 '-DAOM_EXTRA_C_FLAGS=-DAOM_MAX_ALLOCABLE_MEMORY=1073741824 -DDO_RANGE_CHECK_CLAMP=1' -DENABLE_TOOLS=0 '-DAOM_EXTRA_CXX_FLAGS=-DAOM_MAX_ALLOCABLE_MEMORY=1073741824 -DDO_RANGE_CHECK_CLAMP=1' Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning at build/cmake/aom_configure.cmake:26 (message): Step #6 - "compile-libfuzzer-introspector-x86_64": CONFIG_LOWBITDEPTH has been removed. Use -DFORCE_HIGHBITDEPTH_DECODING=1 Step #6 - "compile-libfuzzer-introspector-x86_64": instead of -DCONFIG_LOWBITDEPTH=0 and -DFORCE_HIGHBITDEPTH_DECODING=0 Step #6 - "compile-libfuzzer-introspector-x86_64": instead of -DCONFIG_LOWBITDEPTH=1. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:73 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": --- aom_configure: Detected CPU: x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The ASM_NASM compiler identification is YASM Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found assembler: /usr/bin/yasm Step #6 - "compile-libfuzzer-introspector-x86_64": Running C compiler test: inline_check_1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_TEST_COMPILED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_TEST_COMPILED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Running CXX compiler test: inline_check_1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_TEST_COMPILED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_TEST_COMPILED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Running C compiler test: unistd_check Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_TEST_COMPILED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_TEST_COMPILED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Running CXX compiler test: unistd_check Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_TEST_COMPILED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_TEST_COMPILED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Running C compiler test: fenv_check Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_TEST_COMPILED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_TEST_COMPILED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -std=c99 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_C_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_C_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -std=c++11 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -Wall Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wall Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -Wdisabled-optimization Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wdisabled-optimization Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -Wextra Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wextra Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -Wextra-semi Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wextra-semi Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -Wextra-semi-stmt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wextra-semi-stmt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -Wfloat-conversion Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wfloat-conversion Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -Wformat=2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wformat=2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -Wimplicit-function-declaration Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -Wlogical-op Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wlogical-op Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -Wpointer-arith Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wpointer-arith Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -Wshadow Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wshadow Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -Wshorten-64-to-32 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wshorten-64-to-32 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -Wsign-compare Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wsign-compare Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -Wstring-conversion Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wstring-conversion Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -Wtype-limits Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wtype-limits Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -Wuninitialized Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wuninitialized Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -Wunreachable-code-aggressive Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wunreachable-code-aggressive Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -Wunused Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wunused Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -Wvla Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wvla Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wc++14-extensions Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wc++17-extensions Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wc++20-extensions Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -Wstack-usage=100000 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -Wstack-usage=240000 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -Wundef Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -D_LARGEFILE_SOURCE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -D_LARGEFILE_SOURCE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -D_FILE_OFFSET_BITS=64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -D_FILE_OFFSET_BITS=64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -flax-vector-conversions=none Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -flax-vector-conversions=none Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_SUPPORTED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Git: /usr/bin/git (found version "2.25.1") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Perl: /usr/bin/perl (found version "5.30.0") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -msse2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_C_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_C_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -msse2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -msse3 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_C_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_C_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -msse3 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -mssse3 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_C_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_C_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -mssse3 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -msse4.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_C_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_C_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -msse4.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -msse4.2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_C_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_C_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -msse4.2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -mavx2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_C_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_C_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -mavx2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C compiler flag support for: -DAOM_MAX_ALLOCABLE_MEMORY=1073741824 -DDO_RANGE_CHECK_CLAMP=1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_C_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_C_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": Checking C++ compiler flag support for: -DAOM_MAX_ALLOCABLE_MEMORY=1073741824 -DDO_RANGE_CHECK_CLAMP=1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (6.6s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /work/build Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Updating version info if necessary. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building CXX object CMakeFiles/yuv.dir/third_party/libyuv/source/convert_argb.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building CXX object CMakeFiles/yuv.dir/third_party/libyuv/source/cpu_id.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building CXX object CMakeFiles/yuv.dir/third_party/libyuv/source/row_any.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building CXX object CMakeFiles/yuv.dir/third_party/libyuv/source/planar_functions.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building CXX object CMakeFiles/yuv.dir/third_party/libyuv/source/row_common.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building CXX object CMakeFiles/yuv.dir/third_party/libyuv/source/row_gcc.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object CMakeFiles/yuv.dir/third_party/libyuv/source/row_mips.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object CMakeFiles/yuv.dir/third_party/libyuv/source/row_neon.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object CMakeFiles/yuv.dir/third_party/libyuv/source/row_neon64.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object CMakeFiles/yuv.dir/third_party/libyuv/source/row_win.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building CXX object CMakeFiles/yuv.dir/third_party/libyuv/source/scale.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object CMakeFiles/yuv.dir/third_party/libyuv/source/scale_any.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object CMakeFiles/yuv.dir/third_party/libyuv/source/scale_common.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building CXX object CMakeFiles/yuv.dir/third_party/libyuv/source/scale_gcc.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building CXX object CMakeFiles/yuv.dir/third_party/libyuv/source/scale_mips.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building CXX object CMakeFiles/yuv.dir/third_party/libyuv/source/scale_neon.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building CXX object CMakeFiles/yuv.dir/third_party/libyuv/source/scale_neon64.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building CXX object CMakeFiles/yuv.dir/third_party/libyuv/source/scale_win.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building CXX object CMakeFiles/yuv.dir/third_party/libyuv/source/scale_uv.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Built target aom_version_check Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/aom_version.dir/gen_src/aom_version_no_op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Linking C static library libaom_version.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Built target aom_version Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Writing aom.pc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object CMakeFiles/aom_rtcd.dir/aom_dsp/aom_dsp_rtcd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/aom_rtcd.dir/aom_scale/aom_scale_rtcd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/aom_rtcd.dir/av1/common/av1_rtcd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object CMakeFiles/aom_pc.dir/gen_src/aom_pc_no_op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Linking C static library libaom_pc.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Built target aom_pc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Built target aom_rtcd Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/aom_obj.dir/config/aom_config.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/aom_obj.dir/aom/src/aom_codec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/aom_dsp_common_sse2_intrinsics.dir/aom_dsp/x86/aom_convolve_copy_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/aom_obj.dir/aom/src/aom_encoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/aom_dsp_common_sse2_intrinsics.dir/aom_dsp/x86/fft_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/aom_dsp_common.dir/aom_dsp/aom_convolve.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/aom_obj.dir/aom/src/aom_decoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/aom_dsp_common_sse2_intrinsics.dir/aom_dsp/x86/highbd_intrapred_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/aom_obj.dir/aom/src/aom_image.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/aom_scale.dir/aom_scale/generic/aom_scale.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/aom_dsp_common.dir/aom_dsp/bitreader_buffer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/aom_dsp_common_sse2_intrinsics.dir/aom_dsp/x86/intrapred_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/aom_dsp_common.dir/aom_dsp/bitwriter_buffer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/aom_obj.dir/aom/src/aom_integer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/aom_dsp_common_avx2_intrinsics.dir/aom_dsp/x86/aom_convolve_copy_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building ASM_NASM object CMakeFiles/aom_dsp_common_ssse3.dir/aom_dsp/x86/aom_subpixel_8t_ssse3.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/aom_util.dir/aom_util/aom_thread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/aom_av1_common_ssse3_intrinsics.dir/av1/common/x86/av1_inv_txfm_ssse3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/aom_av1_common_sse4_intrinsics.dir/av1/common/x86/av1_convolve_horiz_rs_sse4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/aom_dsp_decoder.dir/aom_dsp/binary_codes_reader.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/aom_dsp_common_sse4_1_intrinsics.dir/aom_dsp/x86/blend_a64_hmask_sse4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/aom_av1_decoder.dir/av1/av1_dx_iface.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/aom_av1_common.dir/common/args_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/aom_dsp_common_ssse3_intrinsics.dir/aom_dsp/x86/aom_subpixel_8t_intrin_ssse3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/aom_av1_common_sse2_intrinsics.dir/av1/common/x86/cfl_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/aom_dsp.dir/gen_src/aom_av1_no_op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/aom_av1_decoder.dir/av1/decoder/decodeframe.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/aom_dsp.dir/gen_src/aom_dsp_no_op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/aom_scale.dir/aom_scale/generic/gen_scalers.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Built target aom_dsp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/aom_av1_common_sse4_intrinsics.dir/av1/common/x86/av1_convolve_scale_sse4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/aom_dsp_common.dir/aom_dsp/blend_a64_hmask.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building ASM_NASM object CMakeFiles/aom_dsp_common_sse2.dir/aom_dsp/x86/aom_high_subpixel_8t_sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/aom_av1_common_sse2_intrinsics.dir/av1/common/x86/convolve_2d_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building ASM_NASM object CMakeFiles/aom_dsp_common_sse2.dir/aom_dsp/x86/aom_high_subpixel_bilinear_sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/aom_av1_common_sse4_intrinsics.dir/av1/common/x86/av1_txfm_sse4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/aom_dsp_decoder.dir/aom_dsp/bitreader.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Built target aom_util Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/aom_dsp_decoder.dir/aom_dsp/entdec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/aom_av1_common.dir/av1/arg_defs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building ASM_NASM object CMakeFiles/aom_dsp_common_sse2.dir/aom_dsp/x86/highbd_intrapred_asm_sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/alloccommon.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building ASM_NASM object CMakeFiles/aom_dsp_common_sse2.dir/aom_dsp/x86/intrapred_asm_sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/av1_inv_txfm1d.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Built target aom_obj Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/av1_inv_txfm2d.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/aom_dsp_common_sse4_1_intrinsics.dir/aom_dsp/x86/blend_a64_mask_sse4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building ASM_NASM object CMakeFiles/aom_dsp_common_ssse3.dir/aom_dsp/x86/aom_subpixel_bilinear_ssse3.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/aom_dsp_common_sse4_1_intrinsics.dir/aom_dsp/x86/blend_a64_vmask_sse4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Built target aom_dsp_common_ssse3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/aom_scale.dir/aom_scale/generic/yv12config.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/aom_av1_common_sse4_intrinsics.dir/av1/common/x86/cdef_block_sse4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Built target aom_dsp_decoder Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/aom_scale.dir/aom_scale/generic/yv12extend.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/aom_av1_common_sse4_intrinsics.dir/av1/common/x86/filterintra_sse4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/av1_loopfilter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/aom_dsp_common_ssse3_intrinsics.dir/aom_dsp/x86/intrapred_ssse3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/aom_mem.dir/aom_mem/aom_mem.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/aom_dsp_common.dir/aom_dsp/blend_a64_mask.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/aom_dsp_common_ssse3_intrinsics.dir/aom_dsp/x86/highbd_convolve_ssse3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/aom_dsp_common_sse4_1_intrinsics.dir/aom_dsp/x86/intrapred_sse4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Built target aom_mem Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/aom_av1_decoder.dir/av1/decoder/decodemv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/aom_av1_common_sse4_intrinsics.dir/av1/common/x86/highbd_inv_txfm_sse4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/aom_av1_common_sse2_intrinsics.dir/av1/common/x86/convolve_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building ASM_NASM object CMakeFiles/aom_dsp_common_sse2.dir/aom_dsp/x86/inv_wht_sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/aom_av1_common_sse4_intrinsics.dir/av1/common/x86/intra_edge_sse4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/aom_av1_common_sse4_intrinsics.dir/av1/common/x86/reconinter_sse4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/aom_av1_common_sse2_intrinsics.dir/av1/common/x86/jnt_convolve_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Built target aom_scale Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Built target aom_dsp_common_sse2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/aom_dsp_common_sse2_intrinsics.dir/aom_dsp/x86/loopfilter_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/aom_av1_common_sse2_intrinsics.dir/av1/common/x86/resize_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/aom_av1_common_avx2_intrinsics.dir/av1/common/x86/av1_inv_txfm_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/aom_av1_common_sse2_intrinsics.dir/av1/common/x86/wiener_convolve_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/aom_av1_common_avx2_intrinsics.dir/av1/common/x86/cdef_block_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/av1_txfm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/aom_av1_common_sse4_intrinsics.dir/av1/common/x86/selfguided_sse4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/aom_dsp_common_sse2_intrinsics.dir/aom_dsp/x86/highbd_convolve_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/blockd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/aom_av1_decoder.dir/av1/decoder/decoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/aom_av1_common_sse4_intrinsics.dir/av1/common/x86/warp_plane_sse4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/aom_dsp_common_sse2_intrinsics.dir/aom_dsp/x86/highbd_loopfilter_sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/aom_av1_decoder.dir/av1/decoder/decodetxb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/aom_dsp_common.dir/aom_dsp/blend_a64_vmask.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/aom_av1_common_sse4_intrinsics.dir/av1/common/x86/highbd_convolve_2d_sse4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/aom_av1_common_sse4_intrinsics.dir/av1/common/x86/highbd_jnt_convolve_sse4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/aom_av1_common_sse4_intrinsics.dir/av1/common/x86/highbd_warp_plane_sse4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/cdef.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/aom_av1_decoder.dir/av1/decoder/detokenize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/aom_av1_decoder.dir/av1/decoder/grain_synthesis.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/aom_av1_decoder.dir/av1/decoder/obu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/cdef_block.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/aom_dsp_common.dir/aom_dsp/entcode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/cfl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/aom_dsp_common.dir/aom_dsp/fft.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/aom_dsp_common.dir/aom_dsp/intrapred.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/aom_dsp_common.dir/aom_dsp/loopfilter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/aom_dsp_common.dir/aom_dsp/odintrin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/aom_dsp_common.dir/aom_dsp/subtract.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/common_data.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/convolve.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/aom_dsp_common_avx2_intrinsics.dir/aom_dsp/x86/aom_subpixel_8t_intrin_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/aom_dsp_common_avx2_intrinsics.dir/aom_dsp/x86/fft_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/debugmodes.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/entropy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/aom_dsp_common_avx2_intrinsics.dir/aom_dsp/x86/intrapred_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/aom_dsp_common_avx2_intrinsics.dir/aom_dsp/x86/loopfilter_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/entropymode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/entropymv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Built target yuv Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/frame_buffers.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/idct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/mvref_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/obu_util.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/aom_dsp_common_avx2_intrinsics.dir/aom_dsp/x86/blend_a64_mask_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/aom_av1_common_avx2_intrinsics.dir/av1/common/x86/cfl_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/pred_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/quant_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/reconinter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/reconintra.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/resize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/restoration.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/scale.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/scan.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/seg_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/thread_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Built target aom_dsp_common_sse4_1_intrinsics Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/tile_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/timing.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Built target aom_av1_common_sse2_intrinsics Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/txb_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/aom_av1_common.dir/av1/common/warped_motion.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/aom_dsp_common_avx2_intrinsics.dir/aom_dsp/x86/highbd_convolve_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/aom_av1_common_avx2_intrinsics.dir/av1/common/x86/convolve_2d_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/aom_dsp_common_avx2_intrinsics.dir/aom_dsp/x86/highbd_loopfilter_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/aom_av1_common_avx2_intrinsics.dir/av1/common/x86/convolve_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Built target aom_dsp_common_sse2_intrinsics Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/aom_av1_common_ssse3_intrinsics.dir/av1/common/x86/cfl_ssse3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object CMakeFiles/aom_av1_common_ssse3_intrinsics.dir/av1/common/x86/jnt_convolve_ssse3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object CMakeFiles/aom_av1_common_ssse3_intrinsics.dir/av1/common/x86/resize_ssse3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target aom_dsp_common Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object CMakeFiles/aom_av1_common_ssse3_intrinsics.dir/av1/common/x86/highbd_convolve_2d_ssse3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object CMakeFiles/aom_av1_common_ssse3_intrinsics.dir/av1/common/x86/highbd_wiener_convolve_ssse3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object CMakeFiles/aom_av1_common_ssse3_intrinsics.dir/av1/common/x86/reconinter_ssse3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object CMakeFiles/aom_av1_common_avx2_intrinsics.dir/av1/common/x86/highbd_inv_txfm_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object CMakeFiles/aom_av1_common_avx2_intrinsics.dir/av1/common/x86/jnt_convolve_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object CMakeFiles/aom_av1_common_avx2_intrinsics.dir/av1/common/x86/reconinter_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object CMakeFiles/aom_av1_common_avx2_intrinsics.dir/av1/common/x86/resize_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object CMakeFiles/aom_av1_common_avx2_intrinsics.dir/av1/common/x86/selfguided_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object CMakeFiles/aom_av1_common_avx2_intrinsics.dir/av1/common/x86/warp_plane_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object CMakeFiles/aom_av1_common_avx2_intrinsics.dir/av1/common/x86/wiener_convolve_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object CMakeFiles/aom_av1_common_avx2_intrinsics.dir/av1/common/x86/highbd_convolve_2d_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Building C object CMakeFiles/aom_av1_common_avx2_intrinsics.dir/av1/common/x86/highbd_jnt_convolve_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building C object CMakeFiles/aom_av1_common_avx2_intrinsics.dir/av1/common/x86/highbd_warp_affine_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building C object CMakeFiles/aom_av1_common_avx2_intrinsics.dir/av1/common/x86/highbd_wiener_convolve_avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target aom_dsp_common_ssse3_intrinsics Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target aom_av1_decoder Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target aom_av1_common Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target aom_av1_common_ssse3_intrinsics Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target aom_av1_common_sse4_intrinsics Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target aom_av1_common_avx2_intrinsics Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target aom_dsp_common_avx2_intrinsics Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C static library libaom.a Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target aom Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_src_name=av1_dec_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=av1_dec_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I/src/aom -I/work/build -Wl,--start-group -fsanitize=fuzzer /src/aom/examples/av1_dec_fuzzer.cc -o /workspace/out/libfuzzer-introspector-x86_64/av1_dec_fuzzer /work/build/libaom.a -Wl,--end-group Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : Logging next yaml tile to /src/fuzzerLogFile-0-zACp2J8cgq.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:42 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/dec_fuzzer_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/av1_dec_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/aom/examples/av1_dec_fuzzer.dict /workspace/out/libfuzzer-introspector-x86_64/av1_dec_fuzzer.dict Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 58% Reading package lists... 58% Reading package lists... 65% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 12.7 kB/48.9 kB 26%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 446 B/1546 B 29%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 2952 B/155 kB 2%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [8 libyaml-dev 6446 B/58.2 kB 11%] 100% [Working] Fetched 624 kB in 0s (1733 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20262 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.4MB/s eta 0:00:01  |▎ | 20kB 2.0MB/s eta 0:00:02  |▌ | 30kB 2.9MB/s eta 0:00:01  |▋ | 40kB 1.2MB/s eta 0:00:02  |▊ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█ | 71kB 1.7MB/s eta 0:00:02  |█▎ | 81kB 1.9MB/s eta 0:00:02  |█▍ | 92kB 2.0MB/s eta 0:00:01  |█▌ | 102kB 1.6MB/s eta 0:00:02  |█▊ | 112kB 1.6MB/s eta 0:00:02  |█▉ | 122kB 1.6MB/s eta 0:00:02  |██ | 133kB 1.6MB/s eta 0:00:02  |██▏ | 143kB 1.6MB/s eta 0:00:02  |██▎ | 153kB 1.6MB/s eta 0:00:02  |██▌ | 163kB 1.6MB/s eta 0:00:02  |██▋ | 174kB 1.6MB/s eta 0:00:02  |██▉ | 184kB 1.6MB/s eta 0:00:02  |███ | 194kB 1.6MB/s eta 0:00:02  |███ | 204kB 1.6MB/s eta 0:00:02  |███▎ | 215kB 1.6MB/s eta 0:00:02  |███▍ | 225kB 1.6MB/s eta 0:00:02  |███▋ | 235kB 1.6MB/s eta 0:00:02  |███▊ | 245kB 1.6MB/s eta 0:00:02  |███▉ | 256kB 1.6MB/s eta 0:00:02  |████ | 266kB 1.6MB/s eta 0:00:02  |████▏ | 276kB 1.6MB/s eta 0:00:02  |████▍ | 286kB 1.6MB/s eta 0:00:02  |████▌ | 296kB 1.6MB/s eta 0:00:02  |████▋ | 307kB 1.6MB/s eta 0:00:02  |████▉ | 317kB 1.6MB/s eta 0:00:02  |█████ | 327kB 1.6MB/s eta 0:00:02  |█████▏ | 337kB 1.6MB/s eta 0:00:02  |█████▎ | 348kB 1.6MB/s eta 0:00:02  |█████▍ | 358kB 1.6MB/s eta 0:00:02  |█████▋ | 368kB 1.6MB/s eta 0:00:02  |█████▊ | 378kB 1.6MB/s eta 0:00:02  |██████ | 389kB 1.6MB/s eta 0:00:02  |██████ | 399kB 1.6MB/s eta 0:00:02  |██████▏ | 409kB 1.6MB/s eta 0:00:02  |██████▍ | 419kB 1.6MB/s eta 0:00:02  |██████▌ | 430kB 1.6MB/s eta 0:00:02  |██████▊ | 440kB 1.6MB/s eta 0:00:02  |██████▉ | 450kB 1.6MB/s eta 0:00:02  |███████ | 460kB 1.6MB/s eta 0:00:02  |███████▏ | 471kB 1.6MB/s eta 0:00:02  |███████▎ | 481kB 1.6MB/s eta 0:00:02  |███████▌ | 491kB 1.6MB/s eta 0:00:02  |███████▋ | 501kB 1.6MB/s eta 0:00:02  |███████▊ | 512kB 1.6MB/s eta 0:00:02  |████████ | 522kB 1.6MB/s eta 0:00:02  |████████ | 532kB 1.6MB/s eta 0:00:02  |████████▎ | 542kB 1.6MB/s eta 0:00:02  |████████▍ | 552kB 1.6MB/s eta 0:00:01  |████████▌ | 563kB 1.6MB/s eta 0:00:01  |████████▊ | 573kB 1.6MB/s eta 0:00:01  |████████▉ | 583kB 1.6MB/s eta 0:00:01  |█████████ | 593kB 1.6MB/s eta 0:00:01  |█████████▏ | 604kB 1.6MB/s eta 0:00:01  |█████████▎ | 614kB 1.6MB/s eta 0:00:01  |█████████▌ | 624kB 1.6MB/s eta 0:00:01  |█████████▋ | 634kB 1.6MB/s eta 0:00:01  |█████████▉ | 645kB 1.6MB/s eta 0:00:01  |██████████ | 655kB 1.6MB/s eta 0:00:01  |██████████ | 665kB 1.6MB/s eta 0:00:01  |██████████▎ | 675kB 1.6MB/s eta 0:00:01  |██████████▍ | 686kB 1.6MB/s eta 0:00:01  |██████████▋ | 696kB 1.6MB/s eta 0:00:01  |██████████▊ | 706kB 1.6MB/s eta 0:00:01  |██████████▉ | 716kB 1.6MB/s eta 0:00:01  |███████████ | 727kB 1.6MB/s eta 0:00:01  |███████████▏ | 737kB 1.6MB/s eta 0:00:01  |███████████▍ | 747kB 1.6MB/s eta 0:00:01  |███████████▌ | 757kB 1.6MB/s eta 0:00:01  |███████████▋ | 768kB 1.6MB/s eta 0:00:01  |███████████▉ | 778kB 1.6MB/s eta 0:00:01  |████████████ | 788kB 1.6MB/s eta 0:00:01  |████████████▏ | 798kB 1.6MB/s eta 0:00:01  |████████████▎ | 808kB 1.6MB/s eta 0:00:01  |████████████▍ | 819kB 1.6MB/s eta 0:00:01  |████████████▋ | 829kB 1.6MB/s eta 0:00:01  |████████████▊ | 839kB 1.6MB/s eta 0:00:01  |████████████▉ | 849kB 1.6MB/s eta 0:00:01  |█████████████ | 860kB 1.6MB/s eta 0:00:01  |█████████████▏ | 870kB 1.6MB/s eta 0:00:01  |█████████████▍ | 880kB 1.6MB/s eta 0:00:01  |█████████████▌ | 890kB 1.6MB/s eta 0:00:01  |█████████████▋ | 901kB 1.6MB/s eta 0:00:01  |█████████████▉ | 911kB 1.6MB/s eta 0:00:01  |██████████████ | 921kB 1.6MB/s eta 0:00:01  |██████████████▏ | 931kB 1.6MB/s eta 0:00:01  |██████████████▎ | 942kB 1.6MB/s eta 0:00:01  |██████████████▍ | 952kB 1.6MB/s eta 0:00:01  |██████████████▋ | 962kB 1.6MB/s eta 0:00:01  |██████████████▊ | 972kB 1.6MB/s eta 0:00:01  |███████████████ | 983kB 1.6MB/s eta 0:00:01  |███████████████ | 993kB 1.6MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 21.8MB/s eta 0:00:01  |▊ | 20kB 32.3MB/s eta 0:00:01  |█▏ | 30kB 41.7MB/s eta 0:00:01  |█▌ | 40kB 48.8MB/s eta 0:00:01  |██ | 51kB 50.4MB/s eta 0:00:01  |██▎ | 61kB 55.0MB/s eta 0:00:01  |██▋ | 71kB 58.8MB/s eta 0:00:01  |███ | 81kB 63.1MB/s eta 0:00:01  |███▍ | 92kB 66.0MB/s eta 0:00:01  |███▉ | 102kB 68.6MB/s eta 0:00:01  |████▏ | 112kB 68.6MB/s eta 0:00:01  |████▌ | 122kB 68.6MB/s eta 0:00:01  |█████ | 133kB 68.6MB/s eta 0:00:01  |█████▎ | 143kB 68.6MB/s eta 0:00:01  |█████▊ | 153kB 68.6MB/s eta 0:00:01  |██████ | 163kB 68.6MB/s eta 0:00:01  |██████▌ | 174kB 68.6MB/s eta 0:00:01  |██████▉ | 184kB 68.6MB/s eta 0:00:01  |███████▏ | 194kB 68.6MB/s eta 0:00:01  |███████▋ | 204kB 68.6MB/s eta 0:00:01  |████████ | 215kB 68.6MB/s eta 0:00:01  |████████▍ | 225kB 68.6MB/s eta 0:00:01  |████████▊ | 235kB 68.6MB/s eta 0:00:01  |█████████ | 245kB 68.6MB/s eta 0:00:01  |█████████▌ | 256kB 68.6MB/s eta 0:00:01  |█████████▉ | 266kB 68.6MB/s eta 0:00:01  |██████████▎ | 276kB 68.6MB/s eta 0:00:01  |██████████▋ | 286kB 68.6MB/s eta 0:00:01  |███████████ | 296kB 68.6MB/s eta 0:00:01  |███████████▍ | 307kB 68.6MB/s eta 0:00:01  |███████████▊ | 317kB 68.6MB/s eta 0:00:01  |████████████▏ | 327kB 68.6MB/s eta 0:00:01  |████████████▌ | 337kB 68.6MB/s eta 0:00:01  |█████████████ | 348kB 68.6MB/s eta 0:00:01  |█████████████▎ | 358kB 68.6MB/s eta 0:00:01  |█████████████▋ | 368kB 68.6MB/s eta 0:00:01  |██████████████ | 378kB 68.6MB/s eta 0:00:01  |██████████████▍ | 389kB 68.6MB/s eta 0:00:01  |██████████████▉ | 399kB 68.6MB/s eta 0:00:01  |███████████████▏ | 409kB 68.6MB/s eta 0:00:01  |███████████████▋ | 419kB 68.6MB/s eta 0:00:01  |████████████████ | 430kB 68.6MB/s eta 0:00:01  |████████████████▎ | 440kB 68.6MB/s eta 0:00:01  |████████████████▊ | 450kB 68.6MB/s eta 0:00:01  |█████████████████ | 460kB 68.6MB/s eta 0:00:01  |█████████████████▌ | 471kB 68.6MB/s eta 0:00:01  |█████████████████▉ | 481kB 68.6MB/s eta 0:00:01  |██████████████████▏ | 491kB 68.6MB/s eta 0:00:01  |██████████████████▋ | 501kB 68.6MB/s eta 0:00:01  |███████████████████ | 512kB 68.6MB/s eta 0:00:01  |███████████████████▍ | 522kB 68.6MB/s eta 0:00:01  |███████████████████▊ | 532kB 68.6MB/s eta 0:00:01  |████████████████████▏ | 542kB 68.6MB/s eta 0:00:01  |████████████████████▌ | 552kB 68.6MB/s eta 0:00:01  |████████████████████▉ | 563kB 68.6MB/s eta 0:00:01  |█████████████████████▎ | 573kB 68.6MB/s eta 0:00:01  |█████████████████████▋ | 583kB 68.6MB/s eta 0:00:01  |██████████████████████ | 593kB 68.6MB/s eta 0:00:01  |██████████████████████▍ | 604kB 68.6MB/s eta 0:00:01  |██████████████████████▊ | 614kB 68.6MB/s eta 0:00:01  |███████████████████████▏ | 624kB 68.6MB/s eta 0:00:01  |███████████████████████▌ | 634kB 68.6MB/s eta 0:00:01  |████████████████████████ | 645kB 68.6MB/s eta 0:00:01  |████████████████████████▎ | 655kB 68.6MB/s eta 0:00:01  |████████████████████████▊ | 665kB 68.6MB/s eta 0:00:01  |█████████████████████████ | 675kB 68.6MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 68.6MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 68.6MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 68.6MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 68.6MB/s eta 0:00:01  |███████████████████████████ | 727kB 68.6MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 68.6MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 68.6MB/s eta 0:00:01  |████████████████████████████ | 757kB 68.6MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 68.6MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 68.6MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 68.6MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 68.6MB/s eta 0:00:01  |██████████████████████████████ | 808kB 68.6MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 68.6MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 68.6MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 68.6MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 68.6MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 68.6MB/s eta 0:00:01  |████████████████████████████████| 870kB 68.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/736.6 kB 943.9 kB/s eta 0:00:01  ━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 122.9/736.6 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 337.9/736.6 kB 3.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 5.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 16.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.0/5.1 MB 31.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 3.1/5.1 MB 45.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.1/5.1 MB 58.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 47.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/162.2 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/162.2 kB 2.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━ 122.9/162.2 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 162.2/162.2 kB 1.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.19.2-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/9.2 MB 7.5 MB/s eta 0:00:02  ━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/9.2 MB 11.3 MB/s eta 0:00:01  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.9/9.2 MB 18.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 4.1/9.2 MB 29.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 7.4/9.2 MB 41.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 46.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 36.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 30.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 3.2/4.7 MB 96.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 74.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 64.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.2/17.3 MB 96.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.9/17.3 MB 85.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 8.7/17.3 MB 83.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 11.7/17.3 MB 78.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 14.5/17.3 MB 76.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 17.0/17.3 MB 78.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 77.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 59.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/54.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 54.0/54.0 kB 6.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 3.2/4.5 MB 96.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 74.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 13.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 27.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.19.2-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.19.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zACp2J8cgq.data' and '/src/inspector/fuzzerLogFile-0-zACp2J8cgq.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zACp2J8cgq.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-zACp2J8cgq.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zACp2J8cgq.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-zACp2J8cgq.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zACp2J8cgq.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-zACp2J8cgq.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zACp2J8cgq.data.debug_info' and '/src/inspector/fuzzerLogFile-0-zACp2J8cgq.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:06.016 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:06.016 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:06.016 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/av1_dec_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:06.229 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-zACp2J8cgq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:06.229 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/av1_dec_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-zACp2J8cgq'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:06.230 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:06.402 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:06.403 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:06.422 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zACp2J8cgq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:06.422 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:13.821 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:13.821 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-zACp2J8cgq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:14.216 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:14.812 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:14.812 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:14.813 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:14.813 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-zACp2J8cgq.data with fuzzerLogFile-0-zACp2J8cgq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:14.813 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:14.813 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:14.825 INFO fuzzer_profile - accummulate_profile: av1_dec_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:14.858 INFO fuzzer_profile - accummulate_profile: av1_dec_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:14.858 INFO fuzzer_profile - accummulate_profile: av1_dec_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:14.861 INFO fuzzer_profile - accummulate_profile: av1_dec_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:14.861 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:14.861 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target av1_dec_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:14.861 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:14.861 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/av1_dec_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:14.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/av1_dec_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:14.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:14.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:14.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:14.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:14.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:14.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:14.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:14.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:14.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:14.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:14.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:14.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:14.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:14.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:14.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:14.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:14.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:14.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:14.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 208| | // Special case: For 128x128 blocks, the transform unit whose Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 240| | // General case (neither top row nor rightmost column): check if the Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 438| | // General case (neither leftmost column nor bottom row): check if the Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1356| | // Special case: NEAR_NEWMV and NEW_NEARMV modes use Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.840 INFO fuzzer_profile - accummulate_profile: av1_dec_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.841 INFO fuzzer_profile - accummulate_profile: av1_dec_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.841 INFO fuzzer_profile - accummulate_profile: av1_dec_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.841 INFO fuzzer_profile - accummulate_profile: av1_dec_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:15.848 INFO fuzzer_profile - accummulate_profile: av1_dec_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:16.643 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:16.643 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:16.643 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:16.643 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:16.644 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:16.651 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:16.683 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:16.683 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:16.703 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libaom/reports/20240619/linux -- av1_dec_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:16.703 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libaom/reports-by-target/20240619/av1_dec_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:16.703 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:16.704 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:16.704 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:16.705 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:16.953 INFO analysis - overlay_calltree_with_coverage: [+] found 79 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zACp2J8cgq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zACp2J8cgq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zACp2J8cgq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:16.967 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:16.967 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:16.967 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:16.968 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:17.015 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:17.015 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:17.070 INFO html_report - create_all_function_table: Assembled a total of 3432 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:17.070 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:17.089 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:17.090 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:17.090 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:17.090 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 30 -- : 30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:17.090 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:17.090 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:17.090 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:17.090 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:17.090 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:17.090 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:17.090 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:17.090 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:17.090 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:17.091 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:17.091 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:17.091 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:17.091 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:17.091 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:17.603 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:17.806 INFO html_helpers - create_horisontal_calltree_image: Creating image av1_dec_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:17.807 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (20 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:17.963 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:17.963 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:18.079 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:18.079 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:18.080 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:18.080 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:18.080 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:18.080 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:18.081 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:18.081 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:18.081 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:18.082 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:18.082 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:18.082 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:18.082 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:18.082 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:18.097 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:18.097 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:18.097 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:19.338 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:19.341 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:19.341 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:19.341 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:20.439 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:20.441 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:20.468 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:20.471 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:20.472 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:21.831 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:21.832 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:21.857 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:21.865 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:21.865 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:23.029 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:23.030 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:23.059 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:23.066 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:23.067 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:24.508 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:24.509 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:24.537 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:24.544 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:24.545 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:25.954 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:25.955 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:25.982 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:25.989 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:25.989 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:27.181 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:27.182 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:27.211 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:27.217 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:27.218 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:28.412 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:28.413 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:28.441 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['decoder_inspect', 'parse_decode_block', 'predict_inter_block', 'av1_highbd_dr_prediction_z3_avx2', 'av1_highbd_inv_txfm_add_avx2', 'av1_dr_prediction_z3_avx2', 'av1_inv_txfm_add_avx2'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:28.524 INFO html_report - create_all_function_table: Assembled a total of 3432 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:28.570 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:28.595 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:28.595 INFO engine_input - analysis_func: Generating input for av1_dec_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:28.596 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:28.596 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:28.596 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:28.596 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:28.596 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:28.609 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:28.609 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:28.826 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:28.826 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:28.826 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:28.826 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:28.826 INFO annotated_cfg - analysis_func: Analysing: av1_dec_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:28.827 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libaom/reports/20240619/linux -- av1_dec_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:28.841 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:29.109 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:35.493 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:36.425 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:36.425 INFO debug_info - create_friendly_debug_types: Have to create for 27363 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:36.508 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:36.523 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:36.535 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:36.549 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:36.562 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:36.575 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:36.762 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:36.775 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:36.786 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:36.798 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:37.718 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/blockd.h ------- 51 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/decoder/decodeframe.c ------- 131 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/av1_common_int.h ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/txb_common.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_ports/aom_once.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/blend_a64_mask_sse4.c ------- 54 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/blend_a64_vmask_sse4.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/highbd_convolve_avx2.c ------- 53 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/cdef_block.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/cfl.c ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/entropymode.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/mvref_common.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/resize.c ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/restoration.c ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/thread_common.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/cfl_sse2.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/cfl_ssse3.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/resize_ssse3.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/intra_edge_sse4.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/cfl_avx2.c ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/third_party/SVT-AV1/convolve_2d_avx2.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_ports/mem_ops.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom/aomdx.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/examples/av1_dec_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom/src/aom_codec.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/assert.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/setjmp.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom/internal/aom_codec_internal.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom/src/aom_decoder.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/av1_dx_iface.c ------- 70 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/pthread.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/decoder/decoder.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/av1_iface_common.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/pred_common.h ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/bitreader.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/prob.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/aom_dsp_common.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/cfl.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/obmc.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/reconinter_template.inc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/reconinter.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/convolve.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_mem/aom_mem.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/scale.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/mv.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/filter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/seg_common.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_ports/bitops.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/common.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/resize.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/reconintra.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/mvref_common.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/decoder/decodemv.c ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/entropymv.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/entropymode.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/decoder/decoder.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/entropy.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/scan.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/decoder/decodetxb.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/decoder/detokenize.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/decoder/grain_synthesis.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/decoder/obu.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom/src/aom_image.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom/src/aom_integer.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_ports/x86.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/config/aom_dsp_rtcd.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/aom_dsp_rtcd.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/config/aom_scale_rtcd.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_scale/aom_scale_rtcd.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/config/av1_rtcd.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/av1_rtcd.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/aom_convolve.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/bitreader_buffer.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/recenter.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/blend_a64_hmask.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/blend_a64_mask.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/blend_a64_vmask.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/intrapred.c ------- 63 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/binary_codes_reader.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/bitreader.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/entdec.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/aom_convolve_copy_sse2.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/intrapred_sse2.c ------- 113 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/intrapred_x86.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/loopfilter_sse2.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/lpf_common_sse2.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/synonyms.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/highbd_convolve_sse2.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/highbd_loopfilter_sse2.c ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/mem_sse2.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/aom_subpixel_8t_intrin_ssse3.c ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/convolve_ssse3.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/transpose_sse2.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/intrapred_ssse3.c ------- 99 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/highbd_convolve_ssse3.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/convolve_common_intrin.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/convolve_sse2.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/blend_a64_hmask_sse4.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/blend_mask_sse4.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/blend_sse4.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/intrapred_utils.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/intrapred_sse4.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/aom_convolve_copy_avx2.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/aom_subpixel_8t_intrin_avx2.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/intrapred_avx2.c ------- 133 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/loopfilter_avx2.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/blend_a64_mask_avx2.c ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/synonyms_avx2.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/convolve_avx2.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/highbd_loopfilter_avx2.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_mem/aom_mem.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_util/aom_thread.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_scale/yv12config.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_scale/generic/yv12config.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_scale/generic/yv12extend.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/alloccommon.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/av1_inv_txfm1d.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/av1_txfm.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/av1_inv_txfm2d.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/av1_loopfilter.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/av1_txfm.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/blockd.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/restoration.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/cdef_block.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/cdef.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/cdef.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/convolve.c ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/entropy.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/entropymv.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/frame_buffers.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/idct.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/obu_util.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/pred_common.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/quant_common.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/reconinter.c ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/reconintra.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/scale.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/seg_common.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/thread_common.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/tile_common.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/timing.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/warped_motion.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/convolve_2d_sse2.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/convolve_sse2.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/jnt_convolve_sse2.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/resize_sse2.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/wiener_convolve_sse2.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/av1_inv_txfm_ssse3.c ------- 75 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/av1_inv_txfm_ssse3.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/av1_txfm_sse2.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/jnt_convolve_ssse3.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/highbd_convolve_2d_ssse3.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/highbd_wiener_convolve_ssse3.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/reconinter_ssse3.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/av1_convolve_horiz_rs_sse4.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/av1_convolve_scale_sse4.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/av1_txfm_sse4.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/av1_txfm_sse4.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/cdef_block_simd.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/simd/v128_intrinsics_x86.h ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/cdef_block_sse4.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/simd/v64_intrinsics_x86.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/simd/v256_intrinsics_v128.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/filterintra_sse4.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/highbd_inv_txfm_sse4.c ------- 72 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/highbd_txfm_utility_sse4.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/reconinter_sse4.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/selfguided_sse4.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/warp_plane_sse4.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/highbd_convolve_2d_sse4.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/convolve_sse4_1.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/highbd_jnt_convolve_sse4.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/highbd_warp_plane_sse4.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/txfm_common_avx2.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/av1_inv_txfm_avx2.c ------- 54 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/av1_inv_txfm_avx2.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/cdef_block_avx2.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/simd/v256_intrinsics_x86.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/third_party/SVT-AV1/convolve_avx2.h ------- 164 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/third_party/SVT-AV1/EbMemory_AVX2.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/third_party/SVT-AV1/synonyms.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/third_party/SVT-AV1/EbMemory_SSE4_1.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/convolve_2d_avx2.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/convolve_avx2.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/highbd_inv_txfm_avx2.c ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/jnt_convolve_avx2.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/reconinter_avx2.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/resize_avx2.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/selfguided_avx2.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/warp_plane_avx2.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/wiener_convolve_avx2.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/highbd_convolve_2d_avx2.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/highbd_jnt_convolve_avx2.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/highbd_wiener_convolve_avx2.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/x86/highbd_warp_affine_avx2.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/entcode.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/aom_dsp/x86/highbd_intrapred_sse2.c ------- 69 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/aom/av1/common/av1_inv_txfm1d.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:38.360 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:38.461 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:07:38.462 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/372 files][ 0.0 B/ 74.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/372 files][ 0.0 B/ 74.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/372 files][ 0.0 B/ 74.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/372 files][ 0.0 B/ 74.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/372 files][ 0.0 B/ 74.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [0/372 files][ 672.0 B/ 74.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/372 files][285.5 KiB/ 74.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/372 files][285.5 KiB/ 74.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/372 files][285.5 KiB/ 74.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/372 files][287.5 KiB/ 74.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/372 files][287.5 KiB/ 74.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/372 files][287.5 KiB/ 74.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [0/372 files][287.5 KiB/ 74.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/372 files][287.5 KiB/ 74.0 MiB] 0% Done / [1/372 files][287.5 KiB/ 74.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [1/372 files][287.5 KiB/ 74.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [1/372 files][287.5 KiB/ 74.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/372 files][287.5 KiB/ 74.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/av1_dec_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [1/372 files][287.5 KiB/ 74.0 MiB] 0% Done / [2/372 files][288.2 KiB/ 74.0 MiB] 0% Done / [3/372 files][288.2 KiB/ 74.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/372 files][816.2 KiB/ 74.0 MiB] 1% Done / [5/372 files][ 1.0 MiB/ 74.0 MiB] 1% Done / [5/372 files][ 1.0 MiB/ 74.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [5/372 files][ 2.9 MiB/ 74.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [5/372 files][ 3.4 MiB/ 74.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/372 files][ 4.2 MiB/ 74.0 MiB] 5% Done / [5/372 files][ 4.2 MiB/ 74.0 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/372 files][ 4.4 MiB/ 74.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/372 files][ 5.1 MiB/ 74.0 MiB] 6% Done / [6/372 files][ 5.1 MiB/ 74.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zACp2J8cgq.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [6/372 files][ 5.1 MiB/ 74.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [6/372 files][ 5.2 MiB/ 74.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/372 files][ 5.2 MiB/ 74.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/372 files][ 5.2 MiB/ 74.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/372 files][ 5.2 MiB/ 74.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/372 files][ 5.2 MiB/ 74.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/372 files][ 5.2 MiB/ 74.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/372 files][ 5.2 MiB/ 74.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [6/372 files][ 5.2 MiB/ 74.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/372 files][ 5.2 MiB/ 74.0 MiB] 6% Done / [7/372 files][ 5.2 MiB/ 74.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/372 files][ 5.2 MiB/ 74.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/372 files][ 5.2 MiB/ 74.0 MiB] 6% Done / [8/372 files][ 5.2 MiB/ 74.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/372 files][ 5.2 MiB/ 74.0 MiB] 6% Done / [9/372 files][ 5.2 MiB/ 74.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/372 files][ 5.2 MiB/ 74.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zACp2J8cgq.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [9/372 files][ 5.2 MiB/ 74.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/372 files][ 5.2 MiB/ 74.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/372 files][ 5.2 MiB/ 74.0 MiB] 6% Done / [10/372 files][ 5.2 MiB/ 74.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/372 files][ 5.2 MiB/ 74.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/372 files][ 5.2 MiB/ 74.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/372 files][ 5.2 MiB/ 74.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zACp2J8cgq.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [10/372 files][ 5.2 MiB/ 74.0 MiB] 6% Done / [10/372 files][ 5.2 MiB/ 74.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zACp2J8cgq.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [10/372 files][ 5.2 MiB/ 74.0 MiB] 6% Done / [11/372 files][ 5.9 MiB/ 74.0 MiB] 8% Done / [12/372 files][ 9.0 MiB/ 74.0 MiB] 12% Done / [13/372 files][ 10.4 MiB/ 74.0 MiB] 14% Done / [14/372 files][ 10.4 MiB/ 74.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [14/372 files][ 10.4 MiB/ 74.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [14/372 files][ 10.4 MiB/ 74.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [14/372 files][ 10.4 MiB/ 74.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [14/372 files][ 10.4 MiB/ 74.0 MiB] 14% Done / [14/372 files][ 10.4 MiB/ 74.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [15/372 files][ 10.4 MiB/ 74.0 MiB] 14% Done / [15/372 files][ 10.4 MiB/ 74.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [15/372 files][ 10.4 MiB/ 74.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [15/372 files][ 10.4 MiB/ 74.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [15/372 files][ 10.6 MiB/ 74.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [15/372 files][ 11.1 MiB/ 74.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zACp2J8cgq.data [Content-Type=application/octet-stream]... Step #8: / [15/372 files][ 11.4 MiB/ 74.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [15/372 files][ 11.6 MiB/ 74.0 MiB] 15% Done / [16/372 files][ 14.5 MiB/ 74.0 MiB] 19% Done / [17/372 files][ 14.5 MiB/ 74.0 MiB] 19% Done / [18/372 files][ 14.5 MiB/ 74.0 MiB] 19% Done / [19/372 files][ 14.5 MiB/ 74.0 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [19/372 files][ 17.6 MiB/ 74.0 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [19/372 files][ 18.4 MiB/ 74.0 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [19/372 files][ 18.4 MiB/ 74.0 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [19/372 files][ 18.4 MiB/ 74.0 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [19/372 files][ 18.4 MiB/ 74.0 MiB] 24% Done / [20/372 files][ 18.4 MiB/ 74.0 MiB] 24% Done / [21/372 files][ 18.4 MiB/ 74.0 MiB] 24% Done / [22/372 files][ 18.4 MiB/ 74.0 MiB] 24% Done - - [23/372 files][ 18.4 MiB/ 74.0 MiB] 24% Done - [24/372 files][ 18.4 MiB/ 74.0 MiB] 24% Done - [25/372 files][ 18.4 MiB/ 74.0 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/obu_util.c [Content-Type=text/x-csrc]... Step #8: - [25/372 files][ 18.4 MiB/ 74.0 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/372 files][ 18.5 MiB/ 74.0 MiB] 25% Done - [26/372 files][ 18.5 MiB/ 74.0 MiB] 25% Done - [27/372 files][ 18.5 MiB/ 74.0 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/372 files][ 18.5 MiB/ 74.0 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/372 files][ 18.5 MiB/ 74.0 MiB] 25% Done - [27/372 files][ 18.5 MiB/ 74.0 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/372 files][ 18.5 MiB/ 74.0 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/372 files][ 18.5 MiB/ 74.0 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/372 files][ 18.5 MiB/ 74.0 MiB] 25% Done - [28/372 files][ 18.5 MiB/ 74.0 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/372 files][ 18.5 MiB/ 74.0 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/372 files][ 18.5 MiB/ 74.0 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/372 files][ 18.5 MiB/ 74.0 MiB] 25% Done - [28/372 files][ 18.5 MiB/ 74.0 MiB] 25% Done - [29/372 files][ 18.5 MiB/ 74.0 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [29/372 files][ 18.5 MiB/ 74.0 MiB] 25% Done - [30/372 files][ 18.5 MiB/ 74.0 MiB] 25% Done - [31/372 files][ 18.5 MiB/ 74.0 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/reconinter.c [Content-Type=text/x-csrc]... Step #8: - [31/372 files][ 19.8 MiB/ 74.0 MiB] 26% Done - [32/372 files][ 19.8 MiB/ 74.0 MiB] 26% Done - [33/372 files][ 19.8 MiB/ 74.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/372 files][ 19.8 MiB/ 74.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: - [33/372 files][ 19.8 MiB/ 74.0 MiB] 26% Done - [33/372 files][ 19.8 MiB/ 74.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/timing.c [Content-Type=text/x-csrc]... Step #8: - [33/372 files][ 19.8 MiB/ 74.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/372 files][ 19.8 MiB/ 74.0 MiB] 26% Done - [34/372 files][ 19.8 MiB/ 74.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [34/372 files][ 19.8 MiB/ 74.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [34/372 files][ 19.8 MiB/ 74.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: - [34/372 files][ 19.8 MiB/ 74.0 MiB] 26% Done - [34/372 files][ 19.8 MiB/ 74.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/seg_common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [34/372 files][ 19.8 MiB/ 74.0 MiB] 26% Done - [34/372 files][ 19.8 MiB/ 74.0 MiB] 26% Done - [34/372 files][ 19.8 MiB/ 74.0 MiB] 26% Done - [34/372 files][ 19.8 MiB/ 74.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [34/372 files][ 19.8 MiB/ 74.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [34/372 files][ 19.8 MiB/ 74.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/av1_inv_txfm1d.h [Content-Type=text/x-chdr]... Step #8: - [34/372 files][ 19.8 MiB/ 74.0 MiB] 26% Done - [34/372 files][ 19.8 MiB/ 74.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/av1_dec_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [34/372 files][ 19.8 MiB/ 74.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [34/372 files][ 19.8 MiB/ 74.0 MiB] 26% Done - [35/372 files][ 19.8 MiB/ 74.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/372 files][ 19.8 MiB/ 74.0 MiB] 26% Done - [36/372 files][ 19.8 MiB/ 74.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/372 files][ 19.8 MiB/ 74.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/372 files][ 19.8 MiB/ 74.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/372 files][ 19.8 MiB/ 74.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [36/372 files][ 19.8 MiB/ 74.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/config/aom_dsp_rtcd.h [Content-Type=text/x-chdr]... Step #8: - [37/372 files][ 19.8 MiB/ 74.0 MiB] 26% Done - [37/372 files][ 19.8 MiB/ 74.0 MiB] 26% Done - [38/372 files][ 19.8 MiB/ 74.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/config/av1_rtcd.h [Content-Type=text/x-chdr]... Step #8: - [38/372 files][ 19.8 MiB/ 74.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/config/aom_scale_rtcd.h [Content-Type=text/x-chdr]... Step #8: - [38/372 files][ 19.8 MiB/ 74.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: - [38/372 files][ 19.8 MiB/ 74.0 MiB] 26% Done - [38/372 files][ 19.8 MiB/ 74.0 MiB] 26% Done - [39/372 files][ 19.8 MiB/ 74.0 MiB] 26% Done - [39/372 files][ 19.8 MiB/ 74.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [40/372 files][ 19.8 MiB/ 74.0 MiB] 26% Done - [40/372 files][ 19.8 MiB/ 74.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: - [40/372 files][ 19.8 MiB/ 74.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/xmmintrin.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/mmintrin.h [Content-Type=text/x-chdr]... Step #8: - [40/372 files][ 19.8 MiB/ 74.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: - [40/372 files][ 19.8 MiB/ 74.0 MiB] 26% Done - [40/372 files][ 19.8 MiB/ 74.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [40/372 files][ 19.8 MiB/ 74.0 MiB] 26% Done - [40/372 files][ 19.8 MiB/ 74.0 MiB] 26% Done - [41/372 files][ 19.8 MiB/ 74.0 MiB] 26% Done - [42/372 files][ 19.8 MiB/ 74.0 MiB] 26% Done - [42/372 files][ 19.8 MiB/ 74.0 MiB] 26% Done - [42/372 files][ 19.8 MiB/ 74.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/entropymv.c [Content-Type=text/x-csrc]... Step #8: - [42/372 files][ 19.8 MiB/ 74.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: - [43/372 files][ 19.8 MiB/ 74.0 MiB] 26% Done - [44/372 files][ 19.8 MiB/ 74.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: - [45/372 files][ 19.8 MiB/ 74.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/emmintrin.h [Content-Type=text/x-chdr]... Step #8: - [45/372 files][ 19.8 MiB/ 74.0 MiB] 26% Done - [45/372 files][ 19.8 MiB/ 74.0 MiB] 26% Done - [45/372 files][ 19.8 MiB/ 74.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/avxintrin.h [Content-Type=text/x-chdr]... Step #8: - [45/372 files][ 19.8 MiB/ 74.0 MiB] 26% Done - [45/372 files][ 19.8 MiB/ 74.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: - [45/372 files][ 19.8 MiB/ 74.0 MiB] 26% Done - [46/372 files][ 19.8 MiB/ 74.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: - [46/372 files][ 19.8 MiB/ 74.0 MiB] 26% Done - [47/372 files][ 19.9 MiB/ 74.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: - [47/372 files][ 19.9 MiB/ 74.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: - [47/372 files][ 19.9 MiB/ 74.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pthread.h [Content-Type=text/x-chdr]... Step #8: - [47/372 files][ 19.9 MiB/ 74.0 MiB] 26% Done - [47/372 files][ 19.9 MiB/ 74.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/assert.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [47/372 files][ 19.9 MiB/ 74.0 MiB] 26% Done - [47/372 files][ 19.9 MiB/ 74.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: - [47/372 files][ 19.9 MiB/ 74.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h [Content-Type=text/x-chdr]... Step #8: - [47/372 files][ 19.9 MiB/ 74.0 MiB] 26% Done - [47/372 files][ 19.9 MiB/ 74.0 MiB] 26% Done - [47/372 files][ 19.9 MiB/ 74.0 MiB] 26% Done - [47/372 files][ 19.9 MiB/ 74.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: - [47/372 files][ 19.9 MiB/ 74.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: - [47/372 files][ 19.9 MiB/ 74.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: - [47/372 files][ 19.9 MiB/ 74.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [47/372 files][ 19.9 MiB/ 74.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: - [47/372 files][ 19.9 MiB/ 74.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: - [47/372 files][ 19.9 MiB/ 74.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [47/372 files][ 19.9 MiB/ 74.0 MiB] 26% Done - [47/372 files][ 19.9 MiB/ 74.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: - [47/372 files][ 19.9 MiB/ 74.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/setjmp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: - [47/372 files][ 19.9 MiB/ 74.0 MiB] 26% Done - [47/372 files][ 19.9 MiB/ 74.0 MiB] 26% Done - [47/372 files][ 19.9 MiB/ 74.0 MiB] 26% Done - [48/372 files][ 19.9 MiB/ 74.0 MiB] 26% Done - [49/372 files][ 19.9 MiB/ 74.0 MiB] 26% Done - [50/372 files][ 19.9 MiB/ 74.0 MiB] 26% Done - [51/372 files][ 19.9 MiB/ 74.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/entropy.h [Content-Type=text/x-chdr]... Step #8: - [51/372 files][ 19.9 MiB/ 74.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/entropymv.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/warped_motion.h [Content-Type=text/x-chdr]... Step #8: - [51/372 files][ 19.9 MiB/ 74.0 MiB] 26% Done - [51/372 files][ 19.9 MiB/ 74.0 MiB] 26% Done - [52/372 files][ 19.9 MiB/ 74.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/av1_inv_txfm1d.c [Content-Type=text/x-csrc]... Step #8: - [52/372 files][ 19.9 MiB/ 74.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: - [52/372 files][ 19.9 MiB/ 74.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: - [52/372 files][ 19.9 MiB/ 74.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: - [52/372 files][ 19.9 MiB/ 74.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/av1_txfm.h [Content-Type=text/x-chdr]... Step #8: - [52/372 files][ 19.9 MiB/ 74.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_mem/aom_mem.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_mem/aom_mem.h [Content-Type=text/x-chdr]... Step #8: - [52/372 files][ 19.9 MiB/ 74.0 MiB] 26% Done - [53/372 files][ 19.9 MiB/ 74.0 MiB] 26% Done - [53/372 files][ 19.9 MiB/ 74.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [53/372 files][ 19.9 MiB/ 74.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/av1_iface_common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/tile_common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/frame_buffers.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [53/372 files][ 19.9 MiB/ 74.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/av1_dx_iface.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/common_data.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/mvref_common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/cdef.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zACp2J8cgq.data.yaml [Content-Type=application/octet-stream]... Step #8: - [53/372 files][ 19.9 MiB/ 74.0 MiB] 26% Done - [53/372 files][ 19.9 MiB/ 74.0 MiB] 26% Done - [53/372 files][ 19.9 MiB/ 74.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/scan.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/common_data.h [Content-Type=text/x-chdr]... Step #8: - [53/372 files][ 19.9 MiB/ 74.0 MiB] 26% Done - [53/372 files][ 19.9 MiB/ 74.0 MiB] 26% Done - [53/372 files][ 19.9 MiB/ 74.0 MiB] 26% Done - [53/372 files][ 19.9 MiB/ 74.0 MiB] 26% Done - [53/372 files][ 19.9 MiB/ 74.0 MiB] 26% Done - [53/372 files][ 19.9 MiB/ 74.0 MiB] 26% Done - [53/372 files][ 19.9 MiB/ 74.0 MiB] 26% Done - [53/372 files][ 19.9 MiB/ 74.0 MiB] 26% Done - [54/372 files][ 19.9 MiB/ 74.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/warped_motion.c [Content-Type=text/x-csrc]... Step #8: - [55/372 files][ 19.9 MiB/ 74.0 MiB] 26% Done - [55/372 files][ 19.9 MiB/ 74.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/tile_common.h [Content-Type=text/x-chdr]... Step #8: - [55/372 files][ 21.3 MiB/ 74.0 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/frame_buffers.c [Content-Type=text/x-csrc]... Step #8: - [55/372 files][ 22.3 MiB/ 74.0 MiB] 30% Done - [56/372 files][ 22.6 MiB/ 74.0 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/av1_txfm.c [Content-Type=text/x-csrc]... Step #8: - [56/372 files][ 25.9 MiB/ 74.0 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/resize.c [Content-Type=text/x-csrc]... Step #8: - [56/372 files][ 26.7 MiB/ 74.0 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/cfl.c [Content-Type=text/x-csrc]... Step #8: - [56/372 files][ 26.9 MiB/ 74.0 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/convolve.h [Content-Type=text/x-chdr]... Step #8: - [56/372 files][ 26.9 MiB/ 74.0 MiB] 36% Done - [57/372 files][ 26.9 MiB/ 74.0 MiB] 36% Done - [58/372 files][ 27.0 MiB/ 74.0 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/obu_util.h [Content-Type=text/x-chdr]... Step #8: - [58/372 files][ 27.0 MiB/ 74.0 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/thread_common.c [Content-Type=text/x-csrc]... Step #8: - [58/372 files][ 27.0 MiB/ 74.0 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/mvref_common.h [Content-Type=text/x-chdr]... Step #8: - [58/372 files][ 27.0 MiB/ 74.0 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/av1_rtcd.c [Content-Type=text/x-csrc]... Step #8: - [58/372 files][ 27.1 MiB/ 74.0 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/enums.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/common.h [Content-Type=text/x-chdr]... Step #8: - [59/372 files][ 27.1 MiB/ 74.0 MiB] 36% Done - [59/372 files][ 27.1 MiB/ 74.0 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/blockd.c [Content-Type=text/x-csrc]... Step #8: - [60/372 files][ 27.1 MiB/ 74.0 MiB] 36% Done - [60/372 files][ 27.1 MiB/ 74.0 MiB] 36% Done - [61/372 files][ 27.1 MiB/ 74.0 MiB] 36% Done - [62/372 files][ 27.1 MiB/ 74.0 MiB] 36% Done - [63/372 files][ 27.1 MiB/ 74.0 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/reconintra.c [Content-Type=text/x-csrc]... Step #8: - [63/372 files][ 27.1 MiB/ 74.0 MiB] 36% Done - [64/372 files][ 27.1 MiB/ 74.0 MiB] 36% Done - [65/372 files][ 27.1 MiB/ 74.0 MiB] 36% Done - [65/372 files][ 27.1 MiB/ 74.0 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/entropymode.c [Content-Type=text/x-csrc]... Step #8: - [65/372 files][ 27.2 MiB/ 74.0 MiB] 36% Done - [66/372 files][ 27.2 MiB/ 74.0 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/alloccommon.c [Content-Type=text/x-csrc]... Step #8: - [67/372 files][ 27.2 MiB/ 74.0 MiB] 36% Done - [67/372 files][ 27.2 MiB/ 74.0 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/timing.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/reconinter_template.inc [Content-Type=application/octet-stream]... Step #8: - [68/372 files][ 27.3 MiB/ 74.0 MiB] 36% Done - [69/372 files][ 27.3 MiB/ 74.0 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/scale.h [Content-Type=text/x-chdr]... Step #8: - [69/372 files][ 27.3 MiB/ 74.0 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/filter.h [Content-Type=text/x-chdr]... Step #8: - [69/372 files][ 27.3 MiB/ 74.0 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/txb_common.h [Content-Type=text/x-chdr]... Step #8: - [69/372 files][ 27.3 MiB/ 74.0 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/av1_common_int.h [Content-Type=text/x-chdr]... Step #8: - [69/372 files][ 27.3 MiB/ 74.0 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/pred_common.c [Content-Type=text/x-csrc]... Step #8: - [69/372 files][ 27.3 MiB/ 74.0 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/quant_common.c [Content-Type=text/x-csrc]... Step #8: - [69/372 files][ 27.3 MiB/ 74.0 MiB] 36% Done - [69/372 files][ 27.3 MiB/ 74.0 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/txb_common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/thread_common.h [Content-Type=text/x-chdr]... Step #8: - [70/372 files][ 27.3 MiB/ 74.0 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/entropymode.h [Content-Type=text/x-chdr]... Step #8: - [71/372 files][ 27.4 MiB/ 74.0 MiB] 37% Done - [71/372 files][ 27.4 MiB/ 74.0 MiB] 37% Done - [72/372 files][ 27.4 MiB/ 74.0 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/av1_inv_txfm1d_cfg.h [Content-Type=text/x-chdr]... Step #8: - [73/372 files][ 27.4 MiB/ 74.0 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/resize.h [Content-Type=text/x-chdr]... Step #8: - [74/372 files][ 27.4 MiB/ 74.0 MiB] 37% Done - [75/372 files][ 27.4 MiB/ 74.0 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/av1_loopfilter.c [Content-Type=text/x-csrc]... Step #8: - [75/372 files][ 27.4 MiB/ 74.0 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/convolve.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/cdef.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/cdef_block.h [Content-Type=text/x-chdr]... Step #8: - [75/372 files][ 27.4 MiB/ 74.0 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/scale.c [Content-Type=text/x-csrc]... Step #8: - [75/372 files][ 27.4 MiB/ 74.0 MiB] 37% Done - [75/372 files][ 27.4 MiB/ 74.0 MiB] 37% Done - [76/372 files][ 27.4 MiB/ 74.0 MiB] 37% Done - [76/372 files][ 27.4 MiB/ 74.0 MiB] 37% Done - [77/372 files][ 27.4 MiB/ 74.0 MiB] 37% Done - [78/372 files][ 27.4 MiB/ 74.0 MiB] 37% Done - [79/372 files][ 27.4 MiB/ 74.0 MiB] 37% Done - [79/372 files][ 27.4 MiB/ 74.0 MiB] 37% Done - [80/372 files][ 27.4 MiB/ 74.0 MiB] 37% Done - [81/372 files][ 27.4 MiB/ 74.0 MiB] 37% Done - [82/372 files][ 27.4 MiB/ 74.0 MiB] 37% Done - [83/372 files][ 27.4 MiB/ 74.0 MiB] 37% Done - [83/372 files][ 27.4 MiB/ 74.0 MiB] 37% Done - [83/372 files][ 27.5 MiB/ 74.0 MiB] 37% Done - [83/372 files][ 27.6 MiB/ 74.0 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/cfl.h [Content-Type=text/x-chdr]... Step #8: - [84/372 files][ 27.6 MiB/ 74.0 MiB] 37% Done - [85/372 files][ 27.6 MiB/ 74.0 MiB] 37% Done - [85/372 files][ 27.6 MiB/ 74.0 MiB] 37% Done - [86/372 files][ 27.6 MiB/ 74.0 MiB] 37% Done - [87/372 files][ 27.6 MiB/ 74.0 MiB] 37% Done - [88/372 files][ 27.6 MiB/ 74.0 MiB] 37% Done - [89/372 files][ 27.6 MiB/ 74.0 MiB] 37% Done - [89/372 files][ 27.6 MiB/ 74.0 MiB] 37% Done - [90/372 files][ 27.6 MiB/ 74.0 MiB] 37% Done - [91/372 files][ 27.6 MiB/ 74.0 MiB] 37% Done - [92/372 files][ 27.6 MiB/ 74.0 MiB] 37% Done - [93/372 files][ 27.6 MiB/ 74.0 MiB] 37% Done - [94/372 files][ 27.6 MiB/ 74.0 MiB] 37% Done - [95/372 files][ 27.8 MiB/ 74.0 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/av1_loopfilter.h [Content-Type=text/x-chdr]... Step #8: - [96/372 files][ 28.8 MiB/ 74.0 MiB] 38% Done - [97/372 files][ 28.8 MiB/ 74.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/restoration.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/pred_common.h [Content-Type=text/x-chdr]... Step #8: - [98/372 files][ 28.8 MiB/ 74.0 MiB] 38% Done - [99/372 files][ 28.8 MiB/ 74.0 MiB] 38% Done - [100/372 files][ 28.8 MiB/ 74.0 MiB] 38% Done - [100/372 files][ 28.8 MiB/ 74.0 MiB] 38% Done - [101/372 files][ 28.8 MiB/ 74.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/av1_inv_txfm2d.c [Content-Type=text/x-csrc]... Step #8: - [102/372 files][ 28.8 MiB/ 74.0 MiB] 38% Done - [102/372 files][ 28.8 MiB/ 74.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/obmc.h [Content-Type=text/x-chdr]... Step #8: - [102/372 files][ 28.8 MiB/ 74.0 MiB] 38% Done - [102/372 files][ 28.8 MiB/ 74.0 MiB] 38% Done - [103/372 files][ 28.8 MiB/ 74.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/token_cdfs.h [Content-Type=text/x-chdr]... Step #8: - [103/372 files][ 28.8 MiB/ 74.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/cdef_block_simd.h [Content-Type=text/x-chdr]... Step #8: - [104/372 files][ 28.8 MiB/ 74.0 MiB] 38% Done - [105/372 files][ 28.8 MiB/ 74.0 MiB] 38% Done - [106/372 files][ 28.8 MiB/ 74.0 MiB] 38% Done - [106/372 files][ 28.8 MiB/ 74.0 MiB] 38% Done - [106/372 files][ 28.8 MiB/ 74.0 MiB] 38% Done - [107/372 files][ 29.2 MiB/ 74.0 MiB] 39% Done - [108/372 files][ 29.2 MiB/ 74.0 MiB] 39% Done - [109/372 files][ 29.2 MiB/ 74.0 MiB] 39% Done - [110/372 files][ 29.2 MiB/ 74.0 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/restoration.h [Content-Type=text/x-chdr]... Step #8: - [111/372 files][ 29.2 MiB/ 74.0 MiB] 39% Done - [111/372 files][ 29.2 MiB/ 74.0 MiB] 39% Done \ \ [112/372 files][ 29.2 MiB/ 74.0 MiB] 39% Done \ [113/372 files][ 29.2 MiB/ 74.0 MiB] 39% Done \ [114/372 files][ 30.0 MiB/ 74.0 MiB] 40% Done \ [115/372 files][ 30.5 MiB/ 74.0 MiB] 41% Done \ [116/372 files][ 30.5 MiB/ 74.0 MiB] 41% Done \ [117/372 files][ 30.5 MiB/ 74.0 MiB] 41% Done \ [118/372 files][ 30.5 MiB/ 74.0 MiB] 41% Done \ [119/372 files][ 31.0 MiB/ 74.0 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/cdef_block.c [Content-Type=text/x-csrc]... Step #8: \ [120/372 files][ 31.0 MiB/ 74.0 MiB] 41% Done \ [121/372 files][ 31.3 MiB/ 74.0 MiB] 42% Done \ [122/372 files][ 31.3 MiB/ 74.0 MiB] 42% Done \ [123/372 files][ 31.3 MiB/ 74.0 MiB] 42% Done \ [124/372 files][ 31.3 MiB/ 74.0 MiB] 42% Done \ [124/372 files][ 31.3 MiB/ 74.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/reconintra.h [Content-Type=text/x-chdr]... Step #8: \ [125/372 files][ 32.8 MiB/ 74.0 MiB] 44% Done \ [126/372 files][ 32.8 MiB/ 74.0 MiB] 44% Done \ [127/372 files][ 33.1 MiB/ 74.0 MiB] 44% Done \ [127/372 files][ 33.4 MiB/ 74.0 MiB] 45% Done \ [128/372 files][ 33.9 MiB/ 74.0 MiB] 45% Done \ [129/372 files][ 35.4 MiB/ 74.0 MiB] 47% Done \ [130/372 files][ 35.6 MiB/ 74.0 MiB] 48% Done \ [131/372 files][ 35.6 MiB/ 74.0 MiB] 48% Done \ [132/372 files][ 35.6 MiB/ 74.0 MiB] 48% Done \ [133/372 files][ 35.6 MiB/ 74.0 MiB] 48% Done \ [134/372 files][ 35.6 MiB/ 74.0 MiB] 48% Done \ [135/372 files][ 35.6 MiB/ 74.0 MiB] 48% Done \ [136/372 files][ 35.6 MiB/ 74.0 MiB] 48% Done \ [137/372 files][ 35.6 MiB/ 74.0 MiB] 48% Done \ [138/372 files][ 35.6 MiB/ 74.0 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/reconinter.h [Content-Type=text/x-chdr]... Step #8: \ [139/372 files][ 37.3 MiB/ 74.0 MiB] 50% Done \ [139/372 files][ 37.3 MiB/ 74.0 MiB] 50% Done \ [140/372 files][ 37.6 MiB/ 74.0 MiB] 50% Done \ [141/372 files][ 37.6 MiB/ 74.0 MiB] 50% Done \ [142/372 files][ 37.6 MiB/ 74.0 MiB] 50% Done \ [143/372 files][ 37.6 MiB/ 74.0 MiB] 50% Done \ [144/372 files][ 37.8 MiB/ 74.0 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/seg_common.h [Content-Type=text/x-chdr]... Step #8: \ [145/372 files][ 38.6 MiB/ 74.0 MiB] 52% Done \ [145/372 files][ 38.9 MiB/ 74.0 MiB] 52% Done \ [146/372 files][ 39.4 MiB/ 74.0 MiB] 53% Done \ [147/372 files][ 39.4 MiB/ 74.0 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/blockd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/mv.h [Content-Type=text/x-chdr]... Step #8: \ [147/372 files][ 39.9 MiB/ 74.0 MiB] 53% Done \ [148/372 files][ 39.9 MiB/ 74.0 MiB] 53% Done \ [149/372 files][ 39.9 MiB/ 74.0 MiB] 53% Done \ [149/372 files][ 40.2 MiB/ 74.0 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/entropy.c [Content-Type=text/x-csrc]... Step #8: \ [149/372 files][ 40.4 MiB/ 74.0 MiB] 54% Done \ [150/372 files][ 40.4 MiB/ 74.0 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/idct.c [Content-Type=text/x-csrc]... Step #8: \ [151/372 files][ 41.0 MiB/ 74.0 MiB] 55% Done \ [151/372 files][ 41.3 MiB/ 74.0 MiB] 55% Done \ [152/372 files][ 41.8 MiB/ 74.0 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/scan.h [Content-Type=text/x-chdr]... Step #8: \ [153/372 files][ 42.2 MiB/ 74.0 MiB] 57% Done \ [154/372 files][ 42.2 MiB/ 74.0 MiB] 57% Done \ [154/372 files][ 42.5 MiB/ 74.0 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/warp_plane_avx2.c [Content-Type=text/x-csrc]... Step #8: \ [154/372 files][ 43.3 MiB/ 74.0 MiB] 58% Done \ [155/372 files][ 43.5 MiB/ 74.0 MiB] 58% Done \ [156/372 files][ 44.1 MiB/ 74.0 MiB] 59% Done \ [157/372 files][ 44.4 MiB/ 74.0 MiB] 59% Done \ [158/372 files][ 44.4 MiB/ 74.0 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/jnt_convolve_avx2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/highbd_txfm_utility_sse4.h [Content-Type=text/x-chdr]... Step #8: \ [158/372 files][ 44.9 MiB/ 74.0 MiB] 60% Done \ [158/372 files][ 44.9 MiB/ 74.0 MiB] 60% Done \ [159/372 files][ 45.1 MiB/ 74.0 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/highbd_wiener_convolve_avx2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/resize_sse2.c [Content-Type=text/x-csrc]... Step #8: \ [159/372 files][ 46.2 MiB/ 74.0 MiB] 62% Done \ [159/372 files][ 46.4 MiB/ 74.0 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/resize_avx2.c [Content-Type=text/x-csrc]... Step #8: \ [160/372 files][ 46.4 MiB/ 74.0 MiB] 62% Done \ [161/372 files][ 46.4 MiB/ 74.0 MiB] 62% Done \ [162/372 files][ 47.0 MiB/ 74.0 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/resize_ssse3.c [Content-Type=text/x-csrc]... Step #8: \ [162/372 files][ 47.2 MiB/ 74.0 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/av1_convolve_scale_sse4.c [Content-Type=text/x-csrc]... Step #8: \ [162/372 files][ 48.2 MiB/ 74.0 MiB] 65% Done \ [163/372 files][ 48.5 MiB/ 74.0 MiB] 65% Done \ [164/372 files][ 48.8 MiB/ 74.0 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/cdef_block_avx2.c [Content-Type=text/x-csrc]... Step #8: \ [165/372 files][ 49.0 MiB/ 74.0 MiB] 66% Done \ [165/372 files][ 49.3 MiB/ 74.0 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/convolve_2d_sse2.c [Content-Type=text/x-csrc]... Step #8: \ [166/372 files][ 50.6 MiB/ 74.0 MiB] 68% Done \ [166/372 files][ 51.1 MiB/ 74.0 MiB] 69% Done \ [166/372 files][ 52.4 MiB/ 74.0 MiB] 70% Done \ [167/372 files][ 53.5 MiB/ 74.0 MiB] 72% Done \ [168/372 files][ 56.5 MiB/ 74.0 MiB] 76% Done \ [169/372 files][ 56.7 MiB/ 74.0 MiB] 76% Done \ [170/372 files][ 56.7 MiB/ 74.0 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/convolve_avx2.c [Content-Type=text/x-csrc]... Step #8: \ [171/372 files][ 56.7 MiB/ 74.0 MiB] 76% Done \ [172/372 files][ 56.7 MiB/ 74.0 MiB] 76% Done \ [173/372 files][ 57.0 MiB/ 74.0 MiB] 77% Done \ [174/372 files][ 57.0 MiB/ 74.0 MiB] 77% Done \ [174/372 files][ 57.3 MiB/ 74.0 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/cfl_sse2.c [Content-Type=text/x-csrc]... Step #8: \ [174/372 files][ 58.0 MiB/ 74.0 MiB] 78% Done \ [175/372 files][ 58.0 MiB/ 74.0 MiB] 78% Done \ [176/372 files][ 58.0 MiB/ 74.0 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/filterintra_sse4.c [Content-Type=text/x-csrc]... Step #8: \ [177/372 files][ 58.3 MiB/ 74.0 MiB] 78% Done \ [177/372 files][ 58.8 MiB/ 74.0 MiB] 79% Done \ [178/372 files][ 59.3 MiB/ 74.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/reconinter_avx2.c [Content-Type=text/x-csrc]... Step #8: \ [178/372 files][ 60.1 MiB/ 74.0 MiB] 81% Done \ [179/372 files][ 60.4 MiB/ 74.0 MiB] 81% Done \ [180/372 files][ 60.6 MiB/ 74.0 MiB] 81% Done \ [181/372 files][ 61.5 MiB/ 74.0 MiB] 83% Done \ [182/372 files][ 61.5 MiB/ 74.0 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/highbd_jnt_convolve_sse4.c [Content-Type=text/x-csrc]... Step #8: \ [183/372 files][ 62.8 MiB/ 74.0 MiB] 84% Done \ [183/372 files][ 63.1 MiB/ 74.0 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/highbd_wiener_convolve_ssse3.c [Content-Type=text/x-csrc]... Step #8: \ [184/372 files][ 63.3 MiB/ 74.0 MiB] 85% Done \ [185/372 files][ 63.3 MiB/ 74.0 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/jnt_convolve_ssse3.c [Content-Type=text/x-csrc]... Step #8: \ [185/372 files][ 63.6 MiB/ 74.0 MiB] 85% Done \ [185/372 files][ 63.9 MiB/ 74.0 MiB] 86% Done \ [186/372 files][ 63.9 MiB/ 74.0 MiB] 86% Done \ [187/372 files][ 64.1 MiB/ 74.0 MiB] 86% Done \ [188/372 files][ 64.1 MiB/ 74.0 MiB] 86% Done \ [189/372 files][ 64.9 MiB/ 74.0 MiB] 87% Done \ [190/372 files][ 64.9 MiB/ 74.0 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/av1_txfm_sse2.h [Content-Type=text/x-chdr]... Step #8: \ [191/372 files][ 65.2 MiB/ 74.0 MiB] 88% Done \ [192/372 files][ 65.2 MiB/ 74.0 MiB] 88% Done \ [192/372 files][ 65.2 MiB/ 74.0 MiB] 88% Done \ [193/372 files][ 65.2 MiB/ 74.0 MiB] 88% Done \ [194/372 files][ 65.2 MiB/ 74.0 MiB] 88% Done \ [195/372 files][ 65.2 MiB/ 74.0 MiB] 88% Done \ [196/372 files][ 65.7 MiB/ 74.0 MiB] 88% Done \ [197/372 files][ 65.9 MiB/ 74.0 MiB] 89% Done \ [198/372 files][ 65.9 MiB/ 74.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/highbd_jnt_convolve_avx2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/convolve_sse2.c [Content-Type=text/x-csrc]... Step #8: \ [198/372 files][ 66.4 MiB/ 74.0 MiB] 89% Done \ [198/372 files][ 66.4 MiB/ 74.0 MiB] 89% Done \ [199/372 files][ 66.4 MiB/ 74.0 MiB] 89% Done \ [200/372 files][ 66.4 MiB/ 74.0 MiB] 89% Done \ [201/372 files][ 66.4 MiB/ 74.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/reconinter_ssse3.c [Content-Type=text/x-csrc]... Step #8: \ [202/372 files][ 66.4 MiB/ 74.0 MiB] 89% Done \ [202/372 files][ 66.4 MiB/ 74.0 MiB] 89% Done \ [203/372 files][ 66.4 MiB/ 74.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/cfl_avx2.c [Content-Type=text/x-csrc]... Step #8: \ [203/372 files][ 66.4 MiB/ 74.0 MiB] 89% Done \ [204/372 files][ 66.4 MiB/ 74.0 MiB] 89% Done \ [205/372 files][ 66.4 MiB/ 74.0 MiB] 89% Done \ [206/372 files][ 66.4 MiB/ 74.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/cfl_ssse3.c [Content-Type=text/x-csrc]... Step #8: \ [206/372 files][ 66.4 MiB/ 74.0 MiB] 89% Done \ [207/372 files][ 66.4 MiB/ 74.0 MiB] 89% Done \ [208/372 files][ 66.4 MiB/ 74.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/selfguided_sse4.c [Content-Type=text/x-csrc]... Step #8: \ [208/372 files][ 66.5 MiB/ 74.0 MiB] 89% Done \ [209/372 files][ 66.5 MiB/ 74.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/convolve_2d_avx2.c [Content-Type=text/x-csrc]... Step #8: \ [209/372 files][ 66.8 MiB/ 74.0 MiB] 90% Done \ [210/372 files][ 69.2 MiB/ 74.0 MiB] 93% Done \ [211/372 files][ 69.5 MiB/ 74.0 MiB] 93% Done \ [212/372 files][ 69.7 MiB/ 74.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/av1_txfm_sse4.h [Content-Type=text/x-chdr]... Step #8: \ [212/372 files][ 71.0 MiB/ 74.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/av1_inv_txfm_ssse3.c [Content-Type=text/x-csrc]... Step #8: \ [212/372 files][ 71.0 MiB/ 74.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/warp_plane_sse4.c [Content-Type=text/x-csrc]... Step #8: \ [212/372 files][ 71.0 MiB/ 74.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/highbd_convolve_2d_sse4.c [Content-Type=text/x-csrc]... Step #8: \ [212/372 files][ 71.0 MiB/ 74.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/highbd_warp_affine_avx2.c [Content-Type=text/x-csrc]... Step #8: \ [212/372 files][ 71.0 MiB/ 74.0 MiB] 95% Done \ [213/372 files][ 71.0 MiB/ 74.0 MiB] 95% Done \ [214/372 files][ 71.0 MiB/ 74.0 MiB] 95% Done \ [215/372 files][ 71.0 MiB/ 74.0 MiB] 95% Done \ [216/372 files][ 71.0 MiB/ 74.0 MiB] 95% Done \ [217/372 files][ 71.0 MiB/ 74.0 MiB] 95% Done \ [218/372 files][ 71.0 MiB/ 74.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/highbd_convolve_2d_ssse3.c [Content-Type=text/x-csrc]... Step #8: \ [218/372 files][ 71.2 MiB/ 74.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/av1_inv_txfm_ssse3.h [Content-Type=text/x-chdr]... Step #8: \ [218/372 files][ 71.2 MiB/ 74.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/jnt_convolve_sse2.c [Content-Type=text/x-csrc]... Step #8: \ [218/372 files][ 71.2 MiB/ 74.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/highbd_convolve_2d_avx2.c [Content-Type=text/x-csrc]... Step #8: \ [218/372 files][ 71.2 MiB/ 74.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/av1_convolve_horiz_rs_sse4.c [Content-Type=text/x-csrc]... Step #8: \ [218/372 files][ 71.2 MiB/ 74.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/selfguided_avx2.c [Content-Type=text/x-csrc]... Step #8: \ [218/372 files][ 71.2 MiB/ 74.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/av1_txfm_sse4.c [Content-Type=text/x-csrc]... Step #8: \ [218/372 files][ 71.2 MiB/ 74.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/av1_inv_txfm_avx2.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/highbd_inv_txfm_avx2.c [Content-Type=text/x-csrc]... Step #8: \ [218/372 files][ 71.2 MiB/ 74.0 MiB] 96% Done \ [218/372 files][ 71.2 MiB/ 74.0 MiB] 96% Done \ [219/372 files][ 71.2 MiB/ 74.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/reconinter_sse4.c [Content-Type=text/x-csrc]... Step #8: \ [220/372 files][ 71.2 MiB/ 74.0 MiB] 96% Done \ [221/372 files][ 71.2 MiB/ 74.0 MiB] 96% Done \ [222/372 files][ 71.2 MiB/ 74.0 MiB] 96% Done \ [223/372 files][ 71.2 MiB/ 74.0 MiB] 96% Done \ [224/372 files][ 71.2 MiB/ 74.0 MiB] 96% Done \ [225/372 files][ 71.2 MiB/ 74.0 MiB] 96% Done \ [226/372 files][ 71.2 MiB/ 74.0 MiB] 96% Done \ [227/372 files][ 71.2 MiB/ 74.0 MiB] 96% Done \ [228/372 files][ 71.2 MiB/ 74.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/av1_inv_txfm_avx2.c [Content-Type=text/x-csrc]... Step #8: \ [229/372 files][ 71.2 MiB/ 74.0 MiB] 96% Done \ [230/372 files][ 71.2 MiB/ 74.0 MiB] 96% Done \ [230/372 files][ 71.2 MiB/ 74.0 MiB] 96% Done \ [231/372 files][ 71.2 MiB/ 74.0 MiB] 96% Done \ [232/372 files][ 71.2 MiB/ 74.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/highbd_warp_plane_sse4.c [Content-Type=text/x-csrc]... Step #8: \ [232/372 files][ 71.2 MiB/ 74.0 MiB] 96% Done | | [233/372 files][ 71.2 MiB/ 74.0 MiB] 96% Done | [233/372 files][ 71.3 MiB/ 74.0 MiB] 96% Done | [234/372 files][ 71.3 MiB/ 74.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/highbd_inv_txfm_sse4.c [Content-Type=text/x-csrc]... Step #8: | [234/372 files][ 71.3 MiB/ 74.0 MiB] 96% Done | [235/372 files][ 71.3 MiB/ 74.0 MiB] 96% Done | [236/372 files][ 71.5 MiB/ 74.0 MiB] 96% Done | [237/372 files][ 71.5 MiB/ 74.0 MiB] 96% Done | [238/372 files][ 71.5 MiB/ 74.0 MiB] 96% Done | [239/372 files][ 71.5 MiB/ 74.0 MiB] 96% Done | [240/372 files][ 71.5 MiB/ 74.0 MiB] 96% Done | [241/372 files][ 71.6 MiB/ 74.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/wiener_convolve_sse2.c [Content-Type=text/x-csrc]... Step #8: | [242/372 files][ 71.8 MiB/ 74.0 MiB] 97% Done | [242/372 files][ 71.8 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/intra_edge_sse4.c [Content-Type=text/x-csrc]... Step #8: | [242/372 files][ 71.8 MiB/ 74.0 MiB] 97% Done | [243/372 files][ 71.8 MiB/ 74.0 MiB] 97% Done | [244/372 files][ 71.8 MiB/ 74.0 MiB] 97% Done | [245/372 files][ 71.8 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/wiener_convolve_avx2.c [Content-Type=text/x-csrc]... Step #8: | [245/372 files][ 71.8 MiB/ 74.0 MiB] 97% Done | [246/372 files][ 71.8 MiB/ 74.0 MiB] 97% Done | [247/372 files][ 71.8 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/common/x86/cdef_block_sse4.c [Content-Type=text/x-csrc]... Step #8: | [247/372 files][ 71.8 MiB/ 74.0 MiB] 97% Done | [248/372 files][ 71.8 MiB/ 74.0 MiB] 97% Done | [249/372 files][ 71.8 MiB/ 74.0 MiB] 97% Done | [250/372 files][ 71.8 MiB/ 74.0 MiB] 97% Done | [251/372 files][ 71.8 MiB/ 74.0 MiB] 97% Done | [252/372 files][ 71.8 MiB/ 74.0 MiB] 97% Done | [253/372 files][ 71.8 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/decoder/detokenize.c [Content-Type=text/x-csrc]... Step #8: | [253/372 files][ 71.8 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/decoder/grain_synthesis.c [Content-Type=text/x-csrc]... Step #8: | [253/372 files][ 71.8 MiB/ 74.0 MiB] 97% Done | [254/372 files][ 71.8 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/decoder/decodeframe.c [Content-Type=text/x-csrc]... Step #8: | [255/372 files][ 71.8 MiB/ 74.0 MiB] 97% Done | [255/372 files][ 71.8 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/decoder/obu.c [Content-Type=text/x-csrc]... Step #8: | [255/372 files][ 71.8 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/decoder/dthread.h [Content-Type=text/x-chdr]... Step #8: | [255/372 files][ 71.8 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/decoder/decodemv.c [Content-Type=text/x-csrc]... Step #8: | [255/372 files][ 71.8 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_scale/generic/yv12extend.c [Content-Type=text/x-csrc]... Step #8: | [256/372 files][ 71.8 MiB/ 74.0 MiB] 97% Done | [256/372 files][ 71.8 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/decoder/decodetxb.c [Content-Type=text/x-csrc]... Step #8: | [256/372 files][ 71.8 MiB/ 74.0 MiB] 97% Done | [257/372 files][ 71.8 MiB/ 74.0 MiB] 97% Done | [258/372 files][ 71.8 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/decoder/decoder.c [Content-Type=text/x-csrc]... Step #8: | [259/372 files][ 71.8 MiB/ 74.0 MiB] 97% Done | [259/372 files][ 71.8 MiB/ 74.0 MiB] 97% Done | [260/372 files][ 71.8 MiB/ 74.0 MiB] 97% Done | [261/372 files][ 71.8 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_scale/yv12config.h [Content-Type=text/x-chdr]... Step #8: | [261/372 files][ 72.1 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/av1/decoder/decoder.h [Content-Type=text/x-chdr]... Step #8: | [261/372 files][ 72.1 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_scale/aom_scale_rtcd.c [Content-Type=text/x-csrc]... Step #8: | [261/372 files][ 72.1 MiB/ 74.0 MiB] 97% Done | [262/372 files][ 72.1 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom/aom_frame_buffer.h [Content-Type=text/x-chdr]... Step #8: | [262/372 files][ 72.2 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_scale/generic/yv12config.c [Content-Type=text/x-csrc]... Step #8: | [262/372 files][ 72.2 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom/aom_decoder.h [Content-Type=text/x-chdr]... Step #8: | [262/372 files][ 72.2 MiB/ 74.0 MiB] 97% Done | [263/372 files][ 72.2 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom/aom_encoder.h [Content-Type=text/x-chdr]... Step #8: | [264/372 files][ 72.2 MiB/ 74.0 MiB] 97% Done | [264/372 files][ 72.2 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom/aom.h [Content-Type=text/x-chdr]... Step #8: | [264/372 files][ 72.2 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom/internal/aom_codec_internal.h [Content-Type=text/x-chdr]... Step #8: | [264/372 files][ 72.3 MiB/ 74.0 MiB] 97% Done | [265/372 files][ 72.3 MiB/ 74.0 MiB] 97% Done | [266/372 files][ 72.3 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom/aom_codec.h [Content-Type=text/x-chdr]... Step #8: | [266/372 files][ 72.3 MiB/ 74.0 MiB] 97% Done | [267/372 files][ 72.3 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom/aom_image.h [Content-Type=text/x-chdr]... Step #8: | [267/372 files][ 72.3 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom/internal/aom_image_internal.h [Content-Type=text/x-chdr]... Step #8: | [267/372 files][ 72.3 MiB/ 74.0 MiB] 97% Done | [268/372 files][ 72.3 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom/aomdx.h [Content-Type=text/x-chdr]... Step #8: | [268/372 files][ 72.3 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom/src/aom_codec.c [Content-Type=text/x-csrc]... Step #8: | [268/372 files][ 72.3 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom/src/aom_decoder.c [Content-Type=text/x-csrc]... Step #8: | [268/372 files][ 72.3 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom/src/aom_image.c [Content-Type=text/x-csrc]... Step #8: | [268/372 files][ 72.3 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom/src/aom_integer.c [Content-Type=text/x-csrc]... Step #8: | [268/372 files][ 72.3 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/third_party/SVT-AV1/convolve_2d_avx2.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_util/aom_thread.c [Content-Type=text/x-csrc]... Step #8: | [268/372 files][ 72.3 MiB/ 74.0 MiB] 97% Done | [268/372 files][ 72.3 MiB/ 74.0 MiB] 97% Done | [269/372 files][ 72.3 MiB/ 74.0 MiB] 97% Done | [270/372 files][ 72.3 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/third_party/SVT-AV1/convolve_avx2.h [Content-Type=text/x-chdr]... Step #8: | [271/372 files][ 72.3 MiB/ 74.0 MiB] 97% Done | [271/372 files][ 72.3 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/examples/av1_dec_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [271/372 files][ 72.3 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/third_party/SVT-AV1/EbMemory_AVX2.h [Content-Type=text/x-chdr]... Step #8: | [272/372 files][ 72.3 MiB/ 74.0 MiB] 97% Done | [272/372 files][ 72.3 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_util/aom_thread.h [Content-Type=text/x-chdr]... Step #8: | [272/372 files][ 72.4 MiB/ 74.0 MiB] 97% Done | [273/372 files][ 72.4 MiB/ 74.0 MiB] 97% Done | [274/372 files][ 72.4 MiB/ 74.0 MiB] 97% Done | [275/372 files][ 72.4 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/third_party/SVT-AV1/synonyms.h [Content-Type=text/x-chdr]... Step #8: | [275/372 files][ 72.4 MiB/ 74.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/third_party/SVT-AV1/EbMemory_SSE4_1.h [Content-Type=text/x-chdr]... Step #8: | [275/372 files][ 72.4 MiB/ 74.0 MiB] 97% Done | [276/372 files][ 72.4 MiB/ 74.0 MiB] 97% Done | [277/372 files][ 72.4 MiB/ 74.0 MiB] 97% Done | [278/372 files][ 72.4 MiB/ 74.0 MiB] 97% Done | [279/372 files][ 72.6 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/bitreader.c [Content-Type=text/x-csrc]... Step #8: | [279/372 files][ 72.6 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/bitreader_buffer.c [Content-Type=text/x-csrc]... Step #8: | [279/372 files][ 72.6 MiB/ 74.0 MiB] 98% Done | [280/372 files][ 72.6 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/blend_a64_vmask.c [Content-Type=text/x-csrc]... Step #8: | [280/372 files][ 72.6 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/binary_codes_reader.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/aom_dsp_common.h [Content-Type=text/x-chdr]... Step #8: | [280/372 files][ 72.6 MiB/ 74.0 MiB] 98% Done | [280/372 files][ 72.6 MiB/ 74.0 MiB] 98% Done | [281/372 files][ 72.6 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/blend_a64_mask.c [Content-Type=text/x-csrc]... Step #8: | [281/372 files][ 72.6 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/recenter.h [Content-Type=text/x-chdr]... Step #8: | [281/372 files][ 72.6 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/intrapred.c [Content-Type=text/x-csrc]... Step #8: | [281/372 files][ 72.6 MiB/ 74.0 MiB] 98% Done | [282/372 files][ 72.6 MiB/ 74.0 MiB] 98% Done | [283/372 files][ 72.6 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/aom_dsp_rtcd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/bitreader.h [Content-Type=text/x-chdr]... Step #8: | [283/372 files][ 72.6 MiB/ 74.0 MiB] 98% Done | [283/372 files][ 72.6 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/blend_a64_hmask.c [Content-Type=text/x-csrc]... Step #8: | [283/372 files][ 72.6 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/entcode.h [Content-Type=text/x-chdr]... Step #8: | [283/372 files][ 72.6 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/entcode.c [Content-Type=text/x-csrc]... Step #8: | [283/372 files][ 72.6 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/bitreader_buffer.h [Content-Type=text/x-chdr]... Step #8: | [283/372 files][ 72.6 MiB/ 74.0 MiB] 98% Done | [284/372 files][ 72.6 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/grain_params.h [Content-Type=text/x-chdr]... Step #8: | [285/372 files][ 72.6 MiB/ 74.0 MiB] 98% Done | [285/372 files][ 72.6 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/entdec.c [Content-Type=text/x-csrc]... Step #8: | [285/372 files][ 72.6 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/txfm_common.h [Content-Type=text/x-chdr]... Step #8: | [285/372 files][ 72.6 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/aom_convolve.c [Content-Type=text/x-csrc]... Step #8: | [285/372 files][ 72.6 MiB/ 74.0 MiB] 98% Done | [286/372 files][ 72.7 MiB/ 74.0 MiB] 98% Done | [287/372 files][ 72.7 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/aom_filter.h [Content-Type=text/x-chdr]... Step #8: | [287/372 files][ 72.7 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/intrapred_common.h [Content-Type=text/x-chdr]... Step #8: | [287/372 files][ 72.7 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/simd/v256_intrinsics_x86.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/prob.h [Content-Type=text/x-chdr]... Step #8: | [288/372 files][ 72.7 MiB/ 74.0 MiB] 98% Done | [289/372 files][ 72.7 MiB/ 74.0 MiB] 98% Done | [290/372 files][ 72.7 MiB/ 74.0 MiB] 98% Done | [290/372 files][ 72.7 MiB/ 74.0 MiB] 98% Done | [290/372 files][ 72.7 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/entdec.h [Content-Type=text/x-chdr]... Step #8: | [290/372 files][ 72.7 MiB/ 74.0 MiB] 98% Done | [291/372 files][ 72.7 MiB/ 74.0 MiB] 98% Done | [292/372 files][ 72.7 MiB/ 74.0 MiB] 98% Done | [293/372 files][ 72.7 MiB/ 74.0 MiB] 98% Done | [294/372 files][ 72.7 MiB/ 74.0 MiB] 98% Done | [295/372 files][ 72.7 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/flow_estimation/flow_estimation.h [Content-Type=text/x-chdr]... Step #8: | [296/372 files][ 72.7 MiB/ 74.0 MiB] 98% Done | [297/372 files][ 72.7 MiB/ 74.0 MiB] 98% Done | [297/372 files][ 72.7 MiB/ 74.0 MiB] 98% Done | [298/372 files][ 72.7 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/simd/v256_intrinsics_v128.h [Content-Type=text/x-chdr]... Step #8: | [299/372 files][ 72.7 MiB/ 74.0 MiB] 98% Done | [300/372 files][ 72.7 MiB/ 74.0 MiB] 98% Done | [301/372 files][ 72.7 MiB/ 74.0 MiB] 98% Done | [302/372 files][ 72.7 MiB/ 74.0 MiB] 98% Done | [302/372 files][ 72.7 MiB/ 74.0 MiB] 98% Done | [303/372 files][ 72.7 MiB/ 74.0 MiB] 98% Done | [304/372 files][ 72.7 MiB/ 74.0 MiB] 98% Done | [305/372 files][ 72.7 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/simd/v128_intrinsics_x86.h [Content-Type=text/x-chdr]... Step #8: | [305/372 files][ 72.7 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/simd/v64_intrinsics_x86.h [Content-Type=text/x-chdr]... Step #8: | [305/372 files][ 72.7 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/convolve_common_intrin.h [Content-Type=text/x-chdr]... Step #8: | [305/372 files][ 72.7 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/intrapred_sse2.c [Content-Type=text/x-csrc]... Step #8: | [305/372 files][ 72.7 MiB/ 74.0 MiB] 98% Done | [306/372 files][ 72.8 MiB/ 74.0 MiB] 98% Done | [307/372 files][ 72.8 MiB/ 74.0 MiB] 98% Done | [308/372 files][ 72.8 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/blend_a64_mask_avx2.c [Content-Type=text/x-csrc]... Step #8: | [308/372 files][ 72.8 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/intrapred_x86.h [Content-Type=text/x-chdr]... Step #8: | [308/372 files][ 72.8 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/intrapred_ssse3.c [Content-Type=text/x-csrc]... Step #8: | [309/372 files][ 72.8 MiB/ 74.0 MiB] 98% Done | [309/372 files][ 72.8 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/blend_a64_mask_sse4.c [Content-Type=text/x-csrc]... Step #8: | [309/372 files][ 72.8 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/loopfilter_avx2.c [Content-Type=text/x-csrc]... Step #8: | [309/372 files][ 72.8 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/blend_sse4.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/mem_sse2.h [Content-Type=text/x-chdr]... Step #8: | [309/372 files][ 72.8 MiB/ 74.0 MiB] 98% Done | [309/372 files][ 72.8 MiB/ 74.0 MiB] 98% Done | [310/372 files][ 72.8 MiB/ 74.0 MiB] 98% Done | [311/372 files][ 72.8 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/highbd_convolve_sse2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/aom_subpixel_8t_intrin_avx2.c [Content-Type=text/x-csrc]... Step #8: | [311/372 files][ 72.9 MiB/ 74.0 MiB] 98% Done | [311/372 files][ 72.9 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/synonyms_avx2.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/convolve_sse2.h [Content-Type=text/x-chdr]... Step #8: | [311/372 files][ 72.9 MiB/ 74.0 MiB] 98% Done | [311/372 files][ 72.9 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/highbd_loopfilter_sse2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/highbd_convolve_avx2.c [Content-Type=text/x-csrc]... Step #8: | [311/372 files][ 72.9 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/intrapred_sse4.c [Content-Type=text/x-csrc]... Step #8: | [311/372 files][ 72.9 MiB/ 74.0 MiB] 98% Done | [311/372 files][ 72.9 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/lpf_common_sse2.h [Content-Type=text/x-chdr]... Step #8: | [311/372 files][ 72.9 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/convolve_avx2.h [Content-Type=text/x-chdr]... Step #8: | [311/372 files][ 72.9 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/convolve_ssse3.h [Content-Type=text/x-chdr]... Step #8: | [312/372 files][ 72.9 MiB/ 74.0 MiB] 98% Done | [313/372 files][ 72.9 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/blend_a64_vmask_sse4.c [Content-Type=text/x-csrc]... Step #8: | [314/372 files][ 72.9 MiB/ 74.0 MiB] 98% Done | [315/372 files][ 72.9 MiB/ 74.0 MiB] 98% Done | [316/372 files][ 72.9 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/loopfilter_sse2.c [Content-Type=text/x-csrc]... Step #8: | [317/372 files][ 72.9 MiB/ 74.0 MiB] 98% Done | [317/372 files][ 72.9 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/aom_subpixel_8t_intrin_ssse3.c [Content-Type=text/x-csrc]... Step #8: | [318/372 files][ 73.1 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/convolve_sse4_1.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/blend_a64_hmask_sse4.c [Content-Type=text/x-csrc]... Step #8: | [318/372 files][ 73.1 MiB/ 74.0 MiB] 98% Done | [318/372 files][ 73.1 MiB/ 74.0 MiB] 98% Done | [318/372 files][ 73.1 MiB/ 74.0 MiB] 98% Done | [318/372 files][ 73.1 MiB/ 74.0 MiB] 98% Done | [318/372 files][ 73.1 MiB/ 74.0 MiB] 98% Done | [319/372 files][ 73.1 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/highbd_intrapred_sse2.c [Content-Type=text/x-csrc]... Step #8: | [320/372 files][ 73.1 MiB/ 74.0 MiB] 98% Done | [320/372 files][ 73.1 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/aom_convolve_copy_avx2.c [Content-Type=text/x-csrc]... Step #8: | [320/372 files][ 73.2 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/txfm_common_avx2.h [Content-Type=text/x-chdr]... Step #8: | [320/372 files][ 73.2 MiB/ 74.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/intrapred_avx2.c [Content-Type=text/x-csrc]... Step #8: | [320/372 files][ 73.3 MiB/ 74.0 MiB] 99% Done | [321/372 files][ 73.3 MiB/ 74.0 MiB] 99% Done | [322/372 files][ 73.3 MiB/ 74.0 MiB] 99% Done | [323/372 files][ 73.3 MiB/ 74.0 MiB] 99% Done | [324/372 files][ 73.3 MiB/ 74.0 MiB] 99% Done | [325/372 files][ 73.3 MiB/ 74.0 MiB] 99% Done | [326/372 files][ 73.3 MiB/ 74.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/highbd_convolve_ssse3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/synonyms.h [Content-Type=text/x-chdr]... Step #8: | [326/372 files][ 73.3 MiB/ 74.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/highbd_loopfilter_avx2.c [Content-Type=text/x-csrc]... Step #8: | [326/372 files][ 73.3 MiB/ 74.0 MiB] 99% Done | [326/372 files][ 73.3 MiB/ 74.0 MiB] 99% Done | [327/372 files][ 73.4 MiB/ 74.0 MiB] 99% Done | [328/372 files][ 73.4 MiB/ 74.0 MiB] 99% Done | [329/372 files][ 73.4 MiB/ 74.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/aom_convolve_copy_sse2.c [Content-Type=text/x-csrc]... Step #8: | [329/372 files][ 73.5 MiB/ 74.0 MiB] 99% Done | [330/372 files][ 73.5 MiB/ 74.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/blend_mask_sse4.h [Content-Type=text/x-chdr]... Step #8: | [330/372 files][ 73.5 MiB/ 74.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/transpose_sse2.h [Content-Type=text/x-chdr]... Step #8: | [330/372 files][ 73.5 MiB/ 74.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_dsp/x86/intrapred_utils.h [Content-Type=text/x-chdr]... Step #8: | [331/372 files][ 73.5 MiB/ 74.0 MiB] 99% Done | [332/372 files][ 73.5 MiB/ 74.0 MiB] 99% Done | [332/372 files][ 73.5 MiB/ 74.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_ports/aom_once.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_ports/bitops.h [Content-Type=text/x-chdr]... Step #8: | [332/372 files][ 73.5 MiB/ 74.0 MiB] 99% Done | [332/372 files][ 73.5 MiB/ 74.0 MiB] 99% Done | [333/372 files][ 73.7 MiB/ 74.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_ports/mem_ops.h [Content-Type=text/x-chdr]... Step #8: | [333/372 files][ 73.7 MiB/ 74.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aom/aom_ports/x86.h [Content-Type=text/x-chdr]... Step #8: | [333/372 files][ 73.8 MiB/ 74.0 MiB] 99% Done | [334/372 files][ 73.8 MiB/ 74.0 MiB] 99% Done | [335/372 files][ 73.8 MiB/ 74.0 MiB] 99% Done | [336/372 files][ 73.8 MiB/ 74.0 MiB] 99% Done | [337/372 files][ 73.8 MiB/ 74.0 MiB] 99% Done | [338/372 files][ 74.0 MiB/ 74.0 MiB] 99% Done | [339/372 files][ 74.0 MiB/ 74.0 MiB] 99% Done / / [340/372 files][ 74.0 MiB/ 74.0 MiB] 99% Done / [341/372 files][ 74.0 MiB/ 74.0 MiB] 99% Done / [342/372 files][ 74.0 MiB/ 74.0 MiB] 99% Done / [343/372 files][ 74.0 MiB/ 74.0 MiB] 99% Done / [344/372 files][ 74.0 MiB/ 74.0 MiB] 99% Done / [345/372 files][ 74.0 MiB/ 74.0 MiB] 99% Done / [346/372 files][ 74.0 MiB/ 74.0 MiB] 99% Done / [347/372 files][ 74.0 MiB/ 74.0 MiB] 99% Done / [348/372 files][ 74.0 MiB/ 74.0 MiB] 99% Done / [349/372 files][ 74.0 MiB/ 74.0 MiB] 99% Done / [350/372 files][ 74.0 MiB/ 74.0 MiB] 99% Done / [351/372 files][ 74.0 MiB/ 74.0 MiB] 99% Done / [352/372 files][ 74.0 MiB/ 74.0 MiB] 99% Done / [353/372 files][ 74.0 MiB/ 74.0 MiB] 99% Done / [354/372 files][ 74.0 MiB/ 74.0 MiB] 99% Done / [355/372 files][ 74.0 MiB/ 74.0 MiB] 99% Done / [356/372 files][ 74.0 MiB/ 74.0 MiB] 99% Done / [357/372 files][ 74.0 MiB/ 74.0 MiB] 99% Done / [358/372 files][ 74.0 MiB/ 74.0 MiB] 99% Done / [359/372 files][ 74.0 MiB/ 74.0 MiB] 99% Done / [360/372 files][ 74.0 MiB/ 74.0 MiB] 99% Done / [361/372 files][ 74.0 MiB/ 74.0 MiB] 99% Done / [362/372 files][ 74.0 MiB/ 74.0 MiB] 99% Done / [363/372 files][ 74.0 MiB/ 74.0 MiB] 99% Done / [364/372 files][ 74.0 MiB/ 74.0 MiB] 99% Done / [365/372 files][ 74.0 MiB/ 74.0 MiB] 99% Done / [366/372 files][ 74.0 MiB/ 74.0 MiB] 99% Done / [367/372 files][ 74.0 MiB/ 74.0 MiB] 99% Done / [368/372 files][ 74.0 MiB/ 74.0 MiB] 99% Done / [369/372 files][ 74.0 MiB/ 74.0 MiB] 99% Done / [370/372 files][ 74.0 MiB/ 74.0 MiB] 99% Done / [371/372 files][ 74.0 MiB/ 74.0 MiB] 99% Done / [372/372 files][ 74.0 MiB/ 74.0 MiB] 100% Done Step #8: Operation completed over 372 objects/74.0 MiB. Finished Step #8 PUSH DONE