starting build "1d29c0ee-c1f4-47ae-8fa7-85fdf16b3643" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: a977fd1d1d2c: Pulling fs layer Step #0: b7af597d0683: Pulling fs layer Step #0: 13e3034c244d: Pulling fs layer Step #0: dec64d51f794: Pulling fs layer Step #0: e31f3b260b9e: Pulling fs layer Step #0: 367f9bb09834: Pulling fs layer Step #0: 5b25d2c94427: Pulling fs layer Step #0: d2a50f9fb1f3: Pulling fs layer Step #0: 8632b0bd8e7d: Pulling fs layer Step #0: 5368468cae7f: Pulling fs layer Step #0: 3c2efcf61031: Pulling fs layer Step #0: ac5a534aec8b: Pulling fs layer Step #0: b7e426295cd7: Pulling fs layer Step #0: a3f08180fccf: Pulling fs layer Step #0: d948d546ccc6: Pulling fs layer Step #0: 0ad7fe872fbd: Pulling fs layer Step #0: 6a857bbda8a0: Pulling fs layer Step #0: a70462462a24: Pulling fs layer Step #0: 2a0c7f3b0701: Pulling fs layer Step #0: 3c2efcf61031: Waiting Step #0: 5b25d2c94427: Waiting Step #0: 13e3034c244d: Waiting Step #0: d2a50f9fb1f3: Waiting Step #0: dec64d51f794: Waiting Step #0: e31f3b260b9e: Waiting Step #0: 8632b0bd8e7d: Waiting Step #0: 0ad7fe872fbd: Waiting Step #0: ac5a534aec8b: Waiting Step #0: 5368468cae7f: Waiting Step #0: 6a857bbda8a0: Waiting Step #0: 367f9bb09834: Waiting Step #0: a3f08180fccf: Waiting Step #0: d948d546ccc6: Waiting Step #0: 2a0c7f3b0701: Waiting Step #0: b7af597d0683: Verifying Checksum Step #0: b7af597d0683: Download complete Step #0: 13e3034c244d: Verifying Checksum Step #0: 13e3034c244d: Download complete Step #0: b549f31133a9: Download complete Step #0: dec64d51f794: Verifying Checksum Step #0: dec64d51f794: Download complete Step #0: e31f3b260b9e: Verifying Checksum Step #0: e31f3b260b9e: Download complete Step #0: 5b25d2c94427: Verifying Checksum Step #0: 5b25d2c94427: Download complete Step #0: d2a50f9fb1f3: Verifying Checksum Step #0: d2a50f9fb1f3: Download complete Step #0: a977fd1d1d2c: Verifying Checksum Step #0: a977fd1d1d2c: Download complete Step #0: 8632b0bd8e7d: Verifying Checksum Step #0: 8632b0bd8e7d: Download complete Step #0: 367f9bb09834: Verifying Checksum Step #0: 367f9bb09834: Download complete Step #0: 3c2efcf61031: Download complete Step #0: 5368468cae7f: Verifying Checksum Step #0: 5368468cae7f: Download complete Step #0: b7e426295cd7: Verifying Checksum Step #0: b7e426295cd7: Download complete Step #0: b549f31133a9: Pull complete Step #0: a3f08180fccf: Verifying Checksum Step #0: a3f08180fccf: Download complete Step #0: d948d546ccc6: Verifying Checksum Step #0: d948d546ccc6: Download complete Step #0: 6a857bbda8a0: Verifying Checksum Step #0: 6a857bbda8a0: Download complete Step #0: 0ad7fe872fbd: Verifying Checksum Step #0: 0ad7fe872fbd: Download complete Step #0: a70462462a24: Verifying Checksum Step #0: a70462462a24: Download complete Step #0: 2a0c7f3b0701: Verifying Checksum Step #0: 2a0c7f3b0701: Download complete Step #0: ac5a534aec8b: Download complete Step #0: a977fd1d1d2c: Pull complete Step #0: b7af597d0683: Pull complete Step #0: 13e3034c244d: Pull complete Step #0: dec64d51f794: Pull complete Step #0: e31f3b260b9e: Pull complete Step #0: 367f9bb09834: Pull complete Step #0: 5b25d2c94427: Pull complete Step #0: d2a50f9fb1f3: Pull complete Step #0: 8632b0bd8e7d: Pull complete Step #0: 5368468cae7f: Pull complete Step #0: 3c2efcf61031: Pull complete Step #0: ac5a534aec8b: Pull complete Step #0: b7e426295cd7: Pull complete Step #0: a3f08180fccf: Pull complete Step #0: d948d546ccc6: Pull complete Step #0: 0ad7fe872fbd: Pull complete Step #0: 6a857bbda8a0: Pull complete Step #0: a70462462a24: Pull complete Step #0: 2a0c7f3b0701: Pull complete Step #0: Digest: sha256:44d0c2654e5beb6475c2a8205a6abe1b890292906574ed74740db7d2400248f9 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/c-blosc2/textcov_reports/20240907/compress_chunk_fuzzer.covreport... Step #1: / [0/4 files][ 0.0 B/ 5.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/c-blosc2/textcov_reports/20240907/compress_frame_fuzzer.covreport... Step #1: / [0/4 files][ 0.0 B/ 5.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/c-blosc2/textcov_reports/20240907/decompress_chunk_fuzzer.covreport... Step #1: / [0/4 files][ 0.0 B/ 5.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/c-blosc2/textcov_reports/20240907/decompress_frame_fuzzer.covreport... Step #1: / [0/4 files][ 0.0 B/ 5.0 MiB] 0% Done / [1/4 files][716.1 KiB/ 5.0 MiB] 14% Done / [2/4 files][ 2.4 MiB/ 5.0 MiB] 47% Done / [3/4 files][ 2.4 MiB/ 5.0 MiB] 47% Done / [4/4 files][ 5.0 MiB/ 5.0 MiB] 100% Done Step #1: Operation completed over 4 objects/5.0 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 5076 Step #2: -rw-r--r-- 1 root root 462976 Sep 7 10:12 compress_frame_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 506125 Sep 7 10:12 decompress_frame_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1516985 Sep 7 10:12 decompress_chunk_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 2700683 Sep 7 10:12 compress_chunk_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: a977fd1d1d2c: Already exists Step #4: b7af597d0683: Already exists Step #4: 0ad851ab79a7: Pulling fs layer Step #4: 32d6a845953a: Pulling fs layer Step #4: 13291e1f0083: Pulling fs layer Step #4: 12c3fa064ec9: Pulling fs layer Step #4: 5bf877a30e45: Pulling fs layer Step #4: 12c76ab55805: Pulling fs layer Step #4: bcee33c0f2c5: Pulling fs layer Step #4: 00901539164e: Pulling fs layer Step #4: 652e81a6c3ce: Pulling fs layer Step #4: 2bd7184f3186: Pulling fs layer Step #4: 6ef14a282d78: Pulling fs layer Step #4: f0b30797ba63: Pulling fs layer Step #4: c255474facb8: Pulling fs layer Step #4: 2037056aed43: Pulling fs layer Step #4: 4ea8cc67e5b1: Pulling fs layer Step #4: 1593bc33732e: Pulling fs layer Step #4: fac862d0d976: Pulling fs layer Step #4: 8a5f772dc665: Pulling fs layer Step #4: a682fa05afee: Pulling fs layer Step #4: 50ae31b489cf: Pulling fs layer Step #4: bcfe6fcb5c6a: Pulling fs layer Step #4: 88ea93146e84: Pulling fs layer Step #4: 912a9adfcdcb: Pulling fs layer Step #4: f0b30797ba63: Waiting Step #4: 12c76ab55805: Waiting Step #4: 7ec1d093c1da: Pulling fs layer Step #4: 8c8a3977119b: Pulling fs layer Step #4: 4ea8cc67e5b1: Waiting Step #4: 7e3654bd47ef: Pulling fs layer Step #4: 390d9580ed9e: Pulling fs layer Step #4: c255474facb8: Waiting Step #4: bcee33c0f2c5: Waiting Step #4: dcd9de8bf193: Pulling fs layer Step #4: 2037056aed43: Waiting Step #4: f97e0fb3e819: Pulling fs layer Step #4: 00901539164e: Waiting Step #4: 652e81a6c3ce: Waiting Step #4: 7ec1d093c1da: Waiting Step #4: 2bd7184f3186: Waiting Step #4: 8c8a3977119b: Waiting Step #4: 12c3fa064ec9: Waiting Step #4: 7e3654bd47ef: Waiting Step #4: 5bf877a30e45: Waiting Step #4: fac862d0d976: Waiting Step #4: 6ef14a282d78: Waiting Step #4: 390d9580ed9e: Waiting Step #4: dcd9de8bf193: Waiting Step #4: 8a5f772dc665: Waiting Step #4: a682fa05afee: Waiting Step #4: f97e0fb3e819: Waiting Step #4: 50ae31b489cf: Waiting Step #4: bcfe6fcb5c6a: Waiting Step #4: 88ea93146e84: Waiting Step #4: 13291e1f0083: Verifying Checksum Step #4: 13291e1f0083: Download complete Step #4: 32d6a845953a: Verifying Checksum Step #4: 32d6a845953a: Download complete Step #4: 5bf877a30e45: Download complete Step #4: 12c76ab55805: Download complete Step #4: 0ad851ab79a7: Verifying Checksum Step #4: 0ad851ab79a7: Download complete Step #4: 00901539164e: Verifying Checksum Step #4: 00901539164e: Download complete Step #4: 2bd7184f3186: Verifying Checksum Step #4: 2bd7184f3186: Download complete Step #4: 6ef14a282d78: Verifying Checksum Step #4: 6ef14a282d78: Download complete Step #4: f0b30797ba63: Verifying Checksum Step #4: f0b30797ba63: Download complete Step #4: 0ad851ab79a7: Pull complete Step #4: c255474facb8: Verifying Checksum Step #4: c255474facb8: Download complete Step #4: bcee33c0f2c5: Verifying Checksum Step #4: bcee33c0f2c5: Download complete Step #4: 4ea8cc67e5b1: Verifying Checksum Step #4: 4ea8cc67e5b1: Download complete Step #4: 2037056aed43: Verifying Checksum Step #4: 2037056aed43: Download complete Step #4: fac862d0d976: Verifying Checksum Step #4: fac862d0d976: Download complete Step #4: 1593bc33732e: Verifying Checksum Step #4: 1593bc33732e: Download complete Step #4: 32d6a845953a: Pull complete Step #4: 13291e1f0083: Pull complete Step #4: 8a5f772dc665: Download complete Step #4: a682fa05afee: Verifying Checksum Step #4: a682fa05afee: Download complete Step #4: 50ae31b489cf: Download complete Step #4: bcfe6fcb5c6a: Download complete Step #4: 12c3fa064ec9: Verifying Checksum Step #4: 12c3fa064ec9: Download complete Step #4: 88ea93146e84: Verifying Checksum Step #4: 88ea93146e84: Download complete Step #4: 912a9adfcdcb: Verifying Checksum Step #4: 912a9adfcdcb: Download complete Step #4: 7ec1d093c1da: Verifying Checksum Step #4: 7ec1d093c1da: Download complete Step #4: 8c8a3977119b: Verifying Checksum Step #4: 8c8a3977119b: Download complete Step #4: 7e3654bd47ef: Verifying Checksum Step #4: 7e3654bd47ef: Download complete Step #4: dcd9de8bf193: Download complete Step #4: 390d9580ed9e: Download complete Step #4: f97e0fb3e819: Download complete Step #4: 12c3fa064ec9: Pull complete Step #4: 5bf877a30e45: Pull complete Step #4: 12c76ab55805: Pull complete Step #4: bcee33c0f2c5: Pull complete Step #4: 00901539164e: Pull complete Step #4: 652e81a6c3ce: Pull complete Step #4: 2bd7184f3186: Pull complete Step #4: 6ef14a282d78: Pull complete Step #4: f0b30797ba63: Pull complete Step #4: c255474facb8: Pull complete Step #4: 2037056aed43: Pull complete Step #4: 4ea8cc67e5b1: Pull complete Step #4: 1593bc33732e: Pull complete Step #4: fac862d0d976: Pull complete Step #4: 8a5f772dc665: Pull complete Step #4: a682fa05afee: Pull complete Step #4: 50ae31b489cf: Pull complete Step #4: bcfe6fcb5c6a: Pull complete Step #4: 88ea93146e84: Pull complete Step #4: 912a9adfcdcb: Pull complete Step #4: 7ec1d093c1da: Pull complete Step #4: 8c8a3977119b: Pull complete Step #4: 7e3654bd47ef: Pull complete Step #4: 390d9580ed9e: Pull complete Step #4: dcd9de8bf193: Pull complete Step #4: f97e0fb3e819: Pull complete Step #4: Digest: sha256:3483860ed8c7c32d28b30449c48c00eb12ea78cd2eb8cc9ab0af89e4d3a0f4b7 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 0723cd9b4673 Step #4: Step 2/5 : RUN apt-get update && apt-get install -y cmake make Step #4: ---> Running in 8e688811a6ed Step #4: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4399 kB] Step #4: Fetched 4527 kB in 1s (5106 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: Suggested packages: Step #4: cmake-doc ninja-build lrzip Step #4: The following NEW packages will be installed: Step #4: cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 15.0 MB of archives. Step #4: After this operation, 65.0 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 15.0 MB in 1s (29.3 MB/s) Step #4: Selecting previously unselected package libicu66:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container 8e688811a6ed Step #4: ---> 3af11880000b Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/Blosc/c-blosc2.git c-blosc2 Step #4: ---> Running in 124756247edc Step #4: Cloning into 'c-blosc2'... Step #4: Removing intermediate container 124756247edc Step #4: ---> 63bf8673d598 Step #4: Step 4/5 : WORKDIR c-blosc2 Step #4: ---> Running in 25b5781ca1a8 Step #4: Removing intermediate container 25b5781ca1a8 Step #4: ---> 65723d68f157 Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> dd5f44938551 Step #4: Successfully built dd5f44938551 Step #4: Successfully tagged gcr.io/oss-fuzz/c-blosc2:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/c-blosc2 Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/file6EqLGN Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/c-blosc2/.git Step #5 - "srcmap": + GIT_DIR=/src/c-blosc2 Step #5 - "srcmap": + cd /src/c-blosc2 Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/Blosc/c-blosc2.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=b179abf1132dfa5a263b2ebceb6ef7a3c2890c64 Step #5 - "srcmap": + jq_inplace /tmp/file6EqLGN '."/src/c-blosc2" = { type: "git", url: "https://github.com/Blosc/c-blosc2.git", rev: "b179abf1132dfa5a263b2ebceb6ef7a3c2890c64" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filelJUJWa Step #5 - "srcmap": + cat /tmp/file6EqLGN Step #5 - "srcmap": + jq '."/src/c-blosc2" = { type: "git", url: "https://github.com/Blosc/c-blosc2.git", rev: "b179abf1132dfa5a263b2ebceb6ef7a3c2890c64" }' Step #5 - "srcmap": + mv /tmp/filelJUJWa /tmp/file6EqLGN Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/file6EqLGN Step #5 - "srcmap": + rm /tmp/file6EqLGN Step #5 - "srcmap": { Step #5 - "srcmap": "/src/c-blosc2": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/Blosc/c-blosc2.git", Step #5 - "srcmap": "rev": "b179abf1132dfa5a263b2ebceb6ef7a3c2890c64" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + export LDSHARED=lld Step #6 - "compile-libfuzzer-introspector-x86_64": + LDSHARED=lld Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake . '-DCMAKE_C_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' -DBUILD_FUZZERS=ON -DBUILD_TESTS=OFF -DBUILD_BENCHMARKS=OFF -DBUILD_EXAMPLES=OFF -DBUILD_STATIC=ON -DBUILD_SHARED=OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The ASM compiler identification is Clang with GNU-like command-line Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found assembler: /usr/local/bin/clang Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": Configuring for Blosc version: 2.15.2.dev Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using LZ4 internal sources. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using ZLIB-NG internal sources for ZLIB support. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using CMake version 3.29.2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- ZLIB_HEADER_VERSION: 1.2.11 Step #6 - "compile-libfuzzer-introspector-x86_64": -- ZLIBNG_HEADER_VERSION: 2.0.7 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arch detected: 'x86_64' Step #6 - "compile-libfuzzer-introspector-x86_64": -- Basearch of 'x86_64' has been detected as: 'x86' Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FNO_LTO_AVAILABLE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FNO_LTO_AVAILABLE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Architecture supports unaligned reads Step #6 - "compile-libfuzzer-introspector-x86_64": -- Architecture supports unaligned reads of > 4 bytes Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/sdt.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/sdt.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of off64_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of off64_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for posix_memalign Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for posix_memalign - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for aligned_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for aligned_alloc - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_NO_INTERPOSITION Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_NO_INTERPOSITION - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_ATTRIBUTE_VISIBILITY_HIDDEN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_ATTRIBUTE_VISIBILITY_HIDDEN - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_ATTRIBUTE_VISIBILITY_INTERNAL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_ATTRIBUTE_VISIBILITY_INTERNAL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZ - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZLL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZLL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_PTRDIFF_T Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_PTRDIFF_T - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSE2_INTRIN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSE2_INTRIN - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSSE3_INTRIN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSSE3_INTRIN - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSE42CRC_INLINE_ASM Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSE42CRC_INLINE_ASM - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSE42CRC_INTRIN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSE42CRC_INTRIN - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSE42CMPSTR_INTRIN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSE42CMPSTR_INTRIN - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_PCLMULQDQ_INTRIN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_PCLMULQDQ_INTRIN - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_AVX2_INTRIN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_AVX2_INTRIN - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Architecture-specific source files: arch/x86/x86.c;arch/x86/slide_avx.c;arch/x86/chunkset_avx.c;arch/x86/compare258_avx.c;arch/x86/adler32_avx.c;arch/x86/insert_string_sse.c;arch/x86/compare258_sse.c;arch/x86/chunkset_sse.c;arch/x86/slide_sse.c;arch/x86/adler32_ssse3.c;arch/x86/crc_folding.c Step #6 - "compile-libfuzzer-introspector-x86_64": -- The following features have been enabled: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * CMAKE_BUILD_TYPE, Build type: Release (default) Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_GZFILEOP, Compile with support for gzFile related functions Step #6 - "compile-libfuzzer-introspector-x86_64": * ZLIB_COMPAT, Compile with zlib compatible API Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_OPTIM, Build with optimisation Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_NEW_STRATEGIES, Use new strategies Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_UNALIGNED, Support unaligned reads on platforms that support it Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_AVX2, Build with AVX2 Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_SSE2, Build with SSE2 Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_SSSE3, Build with SSSE3 Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_SSE4, Build with SSE4 Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_PCLMULQDQ, Build with PCLMULQDQ Step #6 - "compile-libfuzzer-introspector-x86_64": * AVX2_SLIDEHASH, Support AVX2 optimized slide_hash, using "-mavx2" Step #6 - "compile-libfuzzer-introspector-x86_64": * AVX_CHUNKSET, Support AVX optimized chunkset, using "-mavx2" Step #6 - "compile-libfuzzer-introspector-x86_64": * AVX2_COMPARE258, Support AVX2 optimized compare258, using "-mavx2" Step #6 - "compile-libfuzzer-introspector-x86_64": * AVX2_ADLER32, Support AVX2-accelerated adler32, using "-mavx2" Step #6 - "compile-libfuzzer-introspector-x86_64": * SSE42_CRC, Support SSE4.2 optimized CRC hash generation, using "-msse4" Step #6 - "compile-libfuzzer-introspector-x86_64": * SSE42_COMPARE258, Support SSE4.2 optimized compare258, using "-msse4" Step #6 - "compile-libfuzzer-introspector-x86_64": * SSSE3_ADLER32, Support SSSE3-accelerated adler32, using "-mssse3" Step #6 - "compile-libfuzzer-introspector-x86_64": * PCLMUL_CRC, Support CRC hash generation using PCLMULQDQ, using "-mssse3 -msse4 -mpclmul" Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- The following REQUIRED packages have been found: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * Threads Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- The following features have been disabled: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * ZLIB_ENABLE_TESTS, Build test binaries Step #6 - "compile-libfuzzer-introspector-x86_64": * ZLIB_DUAL_LINK, Dual link tests against system zlib Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_FUZZERS, Build test/fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_NATIVE_INSTRUCTIONS, Instruct the compiler to use the full instruction set on this host (gcc/clang -march=native) Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_MAINTAINER_WARNINGS, Build with project maintainer warnings Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_CODE_COVERAGE, Enable code coverage reporting Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_INFLATE_STRICT, Build with strict inflate distance checking Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_INFLATE_ALLOW_INVALID_DIST, Build with zero fill for inflate invalid distances Step #6 - "compile-libfuzzer-introspector-x86_64": * INSTALL_UTILS, Copy minigzip and minideflate during install Step #6 - "compile-libfuzzer-introspector-x86_64": * FORCE_TZCNT, Assume CPU is TZCNT capable Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using ZSTD internal sources. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building for system processor x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building for compiler ID Clang Step #6 - "compile-libfuzzer-introspector-x86_64": -- Adding support for assembly sources in ZSTD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Adding run-time support for SSE2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Adding run-time support for AVX2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Adding run-time support for AVX512 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (3.9s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/c-blosc2 Step #6 - "compile-libfuzzer-introspector-x86_64": + make clean Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/adler32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/chunkset.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/compare258.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/compress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/crc32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/crc32_comb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/deflate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/deflate_fast.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/deflate_medium.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/deflate_quick.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/deflate_slow.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/functable.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/infback.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/ndlz/ndlz.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/ndlz/ndlz4x4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/ndlz/xxhash.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/inffast.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/ndlz/ndlz8x8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/inflate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/blosc2-zfp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode1d.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/bitstream.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/insert_string.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode1f.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/inftrees.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/trees.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode1i.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode1l.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/uncompr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/zutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode2d.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/arch/x86/x86.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/arch/x86/slide_avx.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/arch/x86/chunkset_avx.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/arch/x86/compare258_avx.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/arch/x86/adler32_avx.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/arch/x86/compare258_sse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/arch/x86/insert_string_sse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/arch/x86/chunkset_sse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/arch/x86/slide_sse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/arch/x86/adler32_ssse3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/arch/x86/crc_folding.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/gzlib.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/gzread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode2f.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/gzwrite.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode2i.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode2l.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode3d.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode3i.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode3l.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode3f.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode4d.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode4f.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode4i.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode4l.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode1d.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode1f.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode1i.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode1l.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode2d.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode2f.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode2i.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode2l.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode3d.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode3f.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode3i.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode3l.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode4d.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode4f.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode4l.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode4i.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/zfp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/codecs-registry.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/tuners/tuners-registry.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/filters/ndcell/ndcell.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/filters/ndmean/ndmean.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/filters/bytedelta/bytedelta.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/filters/int_trunc/int_trunc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/filters/filters-registry.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/lz4-1.10.0/lz4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/lz4-1.10.0/lz4hc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/adler32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/chunkset.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/compare258.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/compress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/crc32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/crc32_comb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/deflate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/deflate_fast.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/deflate_medium.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/deflate_quick.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/deflate_slow.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/functable.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/gzlib.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/gzwrite.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/gzread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/infback.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/inffast.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/inflate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/insert_string.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/trees.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/inftrees.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/uncompr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/zutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/common/debug.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/common/entropy_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/common/error_private.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/common/fse_decompress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/common/pool.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/common/threading.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/common/xxhash.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/common/zstd_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/compress/fse_compress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/compress/hist.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/compress/huf_compress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/compress/zstd_compress_literals.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/compress/zstd_compress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/compress/zstd_compress_sequences.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/compress/zstd_compress_superblock.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/compress/zstd_double_fast.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/compress/zstd_fast.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/compress/zstd_lazy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/compress/zstd_ldm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/compress/zstd_opt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/compress/zstdmt_compress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/decompress/huf_decompress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building ASM object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/decompress/huf_decompress_amd64.S.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/decompress/zstd_ddict.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/decompress/zstd_decompress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/decompress/zstd_decompress_block.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/dictBuilder/cover.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/dictBuilder/divsufsort.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/dictBuilder/fastcover.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/dictBuilder/zdict.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object blosc/CMakeFiles/blosc2_static.dir/blosclz.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object blosc/CMakeFiles/blosc2_static.dir/blosc2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object blosc/CMakeFiles/blosc2_static.dir/fastcopy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object blosc/CMakeFiles/blosc2_static.dir/schunk.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object blosc/CMakeFiles/blosc2_static.dir/frame.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Linking C static library libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object blosc/CMakeFiles/blosc2_static.dir/stune.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object blosc/CMakeFiles/blosc2_static.dir/delta.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object blosc/CMakeFiles/blosc2_static.dir/shuffle-generic.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object blosc/CMakeFiles/blosc2_static.dir/bitshuffle-generic.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object blosc/CMakeFiles/blosc2_static.dir/trunc-prec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object blosc/CMakeFiles/blosc2_static.dir/timestamp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object blosc/CMakeFiles/blosc2_static.dir/sframe.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object blosc/CMakeFiles/blosc2_static.dir/directories.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Built target zlib Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object blosc/CMakeFiles/blosc2_static.dir/blosc2-stdio.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object blosc/CMakeFiles/blosc2_static.dir/b2nd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object blosc/CMakeFiles/blosc2_static.dir/b2nd_utils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object blosc/CMakeFiles/blosc2_static.dir/shuffle-sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object blosc/CMakeFiles/blosc2_static.dir/bitshuffle-sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object blosc/CMakeFiles/blosc2_static.dir/shuffle-avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object blosc/CMakeFiles/blosc2_static.dir/bitshuffle-avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object blosc/CMakeFiles/blosc2_static.dir/shuffle.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object blosc/CMakeFiles/blosc2_static.dir/bitshuffle-avx512.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking C static library libblosc2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target blosc2_static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object tests/fuzz/CMakeFiles/fuzz_compress_frame.dir/fuzz_compress_frame.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object tests/fuzz/CMakeFiles/fuzz_compress_chunk.dir/fuzz_compress_chunk.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object tests/fuzz/CMakeFiles/fuzz_decompress_chunk.dir/fuzz_decompress_chunk.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object tests/fuzz/CMakeFiles/fuzz_decompress_frame.dir/fuzz_decompress_frame.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable decompress_chunk_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking CXX executable decompress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable compress_chunk_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable compress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : Logging next yaml tile to /src/fuzzerLogFile-0-ZQGbOoiV1H.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : Logging next yaml tile to /src/fuzzerLogFile-0-CpOKxlTRya.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : Logging next yaml tile to /src/fuzzerLogFile-0-SfCNjHXa95.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : Logging next yaml tile to /src/fuzzerLogFile-0-bHJMQicxCK.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:07 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:07 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:07 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:07 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_compress_chunk Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_decompress_frame Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_decompress_chunk Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_compress_frame Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/decompress_chunk_fuzzer_seed_corpus.zip compat/blosc-1.11.1-blosclz.cdata compat/blosc-1.11.1-lz4.cdata compat/blosc-1.11.1-lz4hc.cdata compat/blosc-1.11.1-zlib.cdata compat/blosc-1.11.1-zstd.cdata compat/blosc-1.14.0-blosclz.cdata compat/blosc-1.14.0-lz4.cdata compat/blosc-1.14.0-lz4hc.cdata compat/blosc-1.14.0-zlib.cdata compat/blosc-1.14.0-zstd.cdata compat/blosc-1.17.1-lz4-bitshuffle4-memcpy.cdata compat/blosc-1.17.1-lz4-bitshuffle8-nomemcpy.cdata compat/blosc-1.18.0-lz4-bitshuffle4-memcpy.cdata compat/blosc-1.18.0-lz4-bitshuffle8-nomemcpy.cdata compat/blosc-1.3.0-blosclz.cdata compat/blosc-1.3.0-lz4.cdata compat/blosc-1.3.0-lz4hc.cdata compat/blosc-1.3.0-zlib.cdata compat/blosc-1.7.0-blosclz.cdata compat/blosc-1.7.0-lz4.cdata compat/blosc-1.7.0-lz4hc.cdata compat/blosc-1.7.0-zlib.cdata compat/blosc-2.0.0-lz4-bitshuffle4-memcpy.cdata compat/blosc-2.0.0-lz4-bitshuffle8-nomemcpy.cdata Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.11.1-blosclz.cdata (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.11.1-lz4.cdata (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.11.1-lz4hc.cdata (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.11.1-zlib.cdata (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.11.1-zstd.cdata (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.14.0-blosclz.cdata (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.14.0-lz4.cdata (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.14.0-lz4hc.cdata (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.14.0-zlib.cdata (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.14.0-zstd.cdata (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.17.1-lz4-bitshuffle4-memcpy.cdata (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.17.1-lz4-bitshuffle8-nomemcpy.cdata (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.18.0-lz4-bitshuffle4-memcpy.cdata (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.18.0-lz4-bitshuffle8-nomemcpy.cdata (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.3.0-blosclz.cdata (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.3.0-lz4.cdata (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.3.0-lz4hc.cdata (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.3.0-zlib.cdata (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.7.0-blosclz.cdata (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.7.0-lz4.cdata (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.7.0-lz4hc.cdata (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.7.0-zlib.cdata (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-2.0.0-lz4-bitshuffle4-memcpy.cdata (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-2.0.0-lz4-bitshuffle8-nomemcpy.cdata (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/decompress_frame_fuzzer_seed_corpus.zip tests/fuzz/corpus/README.md tests/fuzz/corpus/frame_simple-blosclz.b2frame tests/fuzz/corpus/frame_simple-lz4.b2frame tests/fuzz/corpus/frame_simple-lz4hc.b2frame tests/fuzz/corpus/frame_simple-zlib.b2frame tests/fuzz/corpus/frame_simple-zstd.b2frame Step #6 - "compile-libfuzzer-introspector-x86_64": adding: README.md (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: frame_simple-blosclz.b2frame (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: frame_simple-lz4.b2frame (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: frame_simple-lz4hc.b2frame (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: frame_simple-zlib.b2frame (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: frame_simple-zstd.b2frame (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": + find . -name '*_fuzzer' -exec cp -v '{}' /workspace/out/libfuzzer-introspector-x86_64 ';' Step #6 - "compile-libfuzzer-introspector-x86_64": './tests/fuzz/compress_chunk_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/compress_chunk_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": './tests/fuzz/compress_frame_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/compress_frame_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": './tests/fuzz/decompress_frame_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/decompress_frame_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": './tests/fuzz/decompress_chunk_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/decompress_chunk_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": + find . -name '*_fuzzer.dict' -exec cp -v '{}' /workspace/out/libfuzzer-introspector-x86_64 ';' Step #6 - "compile-libfuzzer-introspector-x86_64": + find . -name '*_fuzzer_seed_corpus.zip' -exec cp -v '{}' /workspace/out/libfuzzer-introspector-x86_64 ';' Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 44% Reading package lists... 44% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 57% Reading package lists... 57% Reading package lists... 63% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1872 B/2194 B 85%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 1552 B/1552 B 100%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 446 B/1546 B 29%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 2604 B/155 kB 2%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 306 B/58.2 kB 1%] 100% [Working] Fetched 624 kB in 1s (578 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20218 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/d4/55/90db48d85f7689ec6f81c0db0622d704306c5284850383c090e6c7195a5c/pip-24.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 2.9MB/s eta 0:00:01  |▍ | 20kB 1.7MB/s eta 0:00:02  |▌ | 30kB 2.6MB/s eta 0:00:01  |▊ | 40kB 1.0MB/s eta 0:00:02  |█ | 51kB 1.1MB/s eta 0:00:02  |█ | 61kB 1.3MB/s eta 0:00:02  |█▎ | 71kB 1.4MB/s eta 0:00:02  |█▍ | 81kB 1.6MB/s eta 0:00:02  |█▋ | 92kB 1.7MB/s eta 0:00:02  |█▉ | 102kB 1.3MB/s eta 0:00:02  |██ | 112kB 1.3MB/s eta 0:00:02  |██▏ | 122kB 1.3MB/s eta 0:00:02  |██▍ | 133kB 1.3MB/s eta 0:00:02  |██▌ | 143kB 1.3MB/s eta 0:00:02  |██▊ | 153kB 1.3MB/s eta 0:00:02  |██▉ | 163kB 1.3MB/s eta 0:00:02  |███ | 174kB 1.3MB/s eta 0:00:02  |███▎ | 184kB 1.3MB/s eta 0:00:02  |███▍ | 194kB 1.3MB/s eta 0:00:02  |███▋ | 204kB 1.3MB/s eta 0:00:02  |███▉ | 215kB 1.3MB/s eta 0:00:02  |████ | 225kB 1.3MB/s eta 0:00:02  |████▏ | 235kB 1.3MB/s eta 0:00:02  |████▎ | 245kB 1.3MB/s eta 0:00:02  |████▌ | 256kB 1.3MB/s eta 0:00:02  |████▊ | 266kB 1.3MB/s eta 0:00:02  |████▉ | 276kB 1.3MB/s eta 0:00:02  |█████ | 286kB 1.3MB/s eta 0:00:02  |█████▎ | 296kB 1.3MB/s eta 0:00:02  |█████▍ | 307kB 1.3MB/s eta 0:00:02  |█████▋ | 317kB 1.3MB/s eta 0:00:02  |█████▊ | 327kB 1.3MB/s eta 0:00:02  |██████ | 337kB 1.3MB/s eta 0:00:02  |██████▏ | 348kB 1.3MB/s eta 0:00:02  |██████▎ | 358kB 1.3MB/s eta 0:00:02  |██████▌ | 368kB 1.3MB/s eta 0:00:02  |██████▊ | 378kB 1.3MB/s eta 0:00:02  |██████▉ | 389kB 1.3MB/s eta 0:00:02  |███████ | 399kB 1.3MB/s eta 0:00:02  |███████▏ | 409kB 1.3MB/s eta 0:00:02  |███████▍ | 419kB 1.3MB/s eta 0:00:02  |███████▋ | 430kB 1.3MB/s eta 0:00:02  |███████▊ | 440kB 1.3MB/s eta 0:00:02  |████████ | 450kB 1.3MB/s eta 0:00:02  |████████▏ | 460kB 1.3MB/s eta 0:00:02  |████████▎ | 471kB 1.3MB/s eta 0:00:02  |████████▌ | 481kB 1.3MB/s eta 0:00:02  |████████▋ | 491kB 1.3MB/s eta 0:00:01  |████████▉ | 501kB 1.3MB/s eta 0:00:01  |█████████ | 512kB 1.3MB/s eta 0:00:01  |█████████▏ | 522kB 1.3MB/s eta 0:00:01  |█████████▍ | 532kB 1.3MB/s eta 0:00:01  |█████████▋ | 542kB 1.3MB/s eta 0:00:01  |█████████▊ | 552kB 1.3MB/s eta 0:00:01  |██████████ | 563kB 1.3MB/s eta 0:00:01  |██████████ | 573kB 1.3MB/s eta 0:00:01  |██████████▎ | 583kB 1.3MB/s eta 0:00:01  |██████████▌ | 593kB 1.3MB/s eta 0:00:01  |██████████▋ | 604kB 1.3MB/s eta 0:00:01  |██████████▉ | 614kB 1.3MB/s eta 0:00:01  |███████████ | 624kB 1.3MB/s eta 0:00:01  |███████████▏ | 634kB 1.3MB/s eta 0:00:01  |███████████▍ | 645kB 1.3MB/s eta 0:00:01  |███████████▌ | 655kB 1.3MB/s eta 0:00:01  |███████████▊ | 665kB 1.3MB/s eta 0:00:01  |████████████ | 675kB 1.3MB/s eta 0:00:01  |████████████ | 686kB 1.3MB/s eta 0:00:01  |████████████▎ | 696kB 1.3MB/s eta 0:00:01  |████████████▌ | 706kB 1.3MB/s eta 0:00:01  |████████████▋ | 716kB 1.3MB/s eta 0:00:01  |████████████▉ | 727kB 1.3MB/s eta 0:00:01  |█████████████ | 737kB 1.3MB/s eta 0:00:01  |█████████████▏ | 747kB 1.3MB/s eta 0:00:01  |█████████████▍ | 757kB 1.3MB/s eta 0:00:01  |█████████████▌ | 768kB 1.3MB/s eta 0:00:01  |█████████████▊ | 778kB 1.3MB/s eta 0:00:01  |██████████████ | 788kB 1.3MB/s eta 0:00:01  |██████████████ | 798kB 1.3MB/s eta 0:00:01  |██████████████▎ | 808kB 1.3MB/s eta 0:00:01  |██████████████▍ | 819kB 1.3MB/s eta 0:00:01  |██████████████▋ | 829kB 1.3MB/s eta 0:00:01  |██████████████▉ | 839kB 1.3MB/s eta 0:00:01  |███████████████ | 849kB 1.3MB/s eta 0:00:01  |███████████████▏ | 860kB 1.3MB/s eta 0:00:01  |███████████████▍ | 870kB 1.3MB/s eta 0:00:01  |███████████████▌ | 880kB 1.3MB/s eta 0:00:01  |███████████████▊ | 890kB 1.3MB/s eta 0:00:01  |███████████████▉ | 901kB 1.3MB/s eta 0:00:01  |████████████████ | 911kB 1.3MB/s eta 0:00:01  |████████████████▎ | 921kB 1.3MB/s eta 0:00:01  |████████████████▍ | 931kB 1.3MB/s eta 0:00:01  |████████████████▋ | 942kB 1.3MB/s eta 0:00:01  |████████████████▉ | 952kB 1.3MB/s eta 0:00:01  |█████████████████ | 962kB 1.3MB/s eta 0:00:01  |█████████████████▏ | 972kB 1.3MB/s eta 0:00:01  |█████████████████▎ | 983kB 1.3MB/s eta 0:00:01  |█████████████████▌ | 993kB 1.3MB/s eta 0:00:01  |█████████████████▊ | 1.0MB 1.3MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 1.3MB/s eta 0:00:01  |██████████████████ | 1.0MB 1.3MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 1.3MB/s eta 0:00:01  |██████████████████▍ | 1.0MB 1.3MB/s eta 0:00:01  |██████████████████▋ | 1.1MB 1.3MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████▌ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████▉ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████████▍ | 1.2MB 1.3MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 1.3MB/s eta 0:00:01  |████████████████████▊ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████▎ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████▋ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████████▏ | 1.3MB 1.3MB/s eta 0:00:01  |██████████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 1.3MB/s eta 0:00:01  |██████████████████████▊ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████▎ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████▋ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████▏ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████▌ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████▊ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████████▌ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████████▋ | 1.5MB 1.3MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████████▎ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████████▍ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████▌ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████▉ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████████▍ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████▊ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████▊| 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/cb/9c/9ad11ac06b97e55ada655f8a6bea9d1d3f06e120b178cd578d80e558191d/setuptools-74.1.2-py3-none-any.whl (1.3MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▎ | 10kB 24.2MB/s eta 0:00:01  |▌ | 20kB 35.7MB/s eta 0:00:01  |▉ | 30kB 42.4MB/s eta 0:00:01  |█ | 40kB 47.9MB/s eta 0:00:01  |█▎ | 51kB 52.4MB/s eta 0:00:01  |█▋ | 61kB 57.5MB/s eta 0:00:01  |█▉ | 71kB 60.9MB/s eta 0:00:01  |██ | 81kB 63.6MB/s eta 0:00:01  |██▍ | 92kB 64.5MB/s eta 0:00:01  |██▋ | 102kB 65.9MB/s eta 0:00:01  |██▉ | 112kB 65.9MB/s eta 0:00:01  |███▏ | 122kB 65.9MB/s eta 0:00:01  |███▍ | 133kB 65.9MB/s eta 0:00:01  |███▋ | 143kB 65.9MB/s eta 0:00:01  |████ | 153kB 65.9MB/s eta 0:00:01  |████▏ | 163kB 65.9MB/s eta 0:00:01  |████▍ | 174kB 65.9MB/s eta 0:00:01  |████▊ | 184kB 65.9MB/s eta 0:00:01  |█████ | 194kB 65.9MB/s eta 0:00:01  |█████▏ | 204kB 65.9MB/s eta 0:00:01  |█████▌ | 215kB 65.9MB/s eta 0:00:01  |█████▊ | 225kB 65.9MB/s eta 0:00:01  |██████ | 235kB 65.9MB/s eta 0:00:01  |██████▎ | 245kB 65.9MB/s eta 0:00:01  |██████▌ | 256kB 65.9MB/s eta 0:00:01  |██████▊ | 266kB 65.9MB/s eta 0:00:01  |███████ | 276kB 65.9MB/s eta 0:00:01  |███████▎ | 286kB 65.9MB/s eta 0:00:01  |███████▌ | 296kB 65.9MB/s eta 0:00:01  |███████▉ | 307kB 65.9MB/s eta 0:00:01  |████████ | 317kB 65.9MB/s eta 0:00:01  |████████▎ | 327kB 65.9MB/s eta 0:00:01  |████████▋ | 337kB 65.9MB/s eta 0:00:01  |████████▉ | 348kB 65.9MB/s eta 0:00:01  |█████████ | 358kB 65.9MB/s eta 0:00:01  |█████████▍ | 368kB 65.9MB/s eta 0:00:01  |█████████▋ | 378kB 65.9MB/s eta 0:00:01  |█████████▉ | 389kB 65.9MB/s eta 0:00:01  |██████████▏ | 399kB 65.9MB/s eta 0:00:01  |██████████▍ | 409kB 65.9MB/s eta 0:00:01  |██████████▋ | 419kB 65.9MB/s eta 0:00:01  |███████████ | 430kB 65.9MB/s eta 0:00:01  |███████████▏ | 440kB 65.9MB/s eta 0:00:01  |███████████▍ | 450kB 65.9MB/s eta 0:00:01  |███████████▊ | 460kB 65.9MB/s eta 0:00:01  |████████████ | 471kB 65.9MB/s eta 0:00:01  |████████████▏ | 481kB 65.9MB/s eta 0:00:01  |████████████▌ | 491kB 65.9MB/s eta 0:00:01  |████████████▊ | 501kB 65.9MB/s eta 0:00:01  |█████████████ | 512kB 65.9MB/s eta 0:00:01  |█████████████▎ | 522kB 65.9MB/s eta 0:00:01  |█████████████▌ | 532kB 65.9MB/s eta 0:00:01  |█████████████▊ | 542kB 65.9MB/s eta 0:00:01  |██████████████ | 552kB 65.9MB/s eta 0:00:01  |██████████████▎ | 563kB 65.9MB/s eta 0:00:01  |██████████████▌ | 573kB 65.9MB/s eta 0:00:01  |██████████████▉ | 583kB 65.9MB/s eta 0:00:01  |███████████████ | 593kB 65.9MB/s eta 0:00:01  |███████████████▎ | 604kB 65.9MB/s eta 0:00:01  |███████████████▋ | 614kB 65.9MB/s eta 0:00:01  |███████████████▉ | 624kB 65.9MB/s eta 0:00:01  |████████████████ | 634kB 65.9MB/s eta 0:00:01  |████████████████▍ | 645kB 65.9MB/s eta 0:00:01  |████████████████▋ | 655kB 65.9MB/s eta 0:00:01  |████████████████▉ | 665kB 65.9MB/s eta 0:00:01  |█████████████████▏ | 675kB 65.9MB/s eta 0:00:01  |█████████████████▍ | 686kB 65.9MB/s eta 0:00:01  |█████████████████▋ | 696kB 65.9MB/s eta 0:00:01  |██████████████████ | 706kB 65.9MB/s eta 0:00:01  |██████████████████▏ | 716kB 65.9MB/s eta 0:00:01  |██████████████████▍ | 727kB 65.9MB/s eta 0:00:01  |██████████████████▊ | 737kB 65.9MB/s eta 0:00:01  |███████████████████ | 747kB 65.9MB/s eta 0:00:01  |███████████████████▏ | 757kB 65.9MB/s eta 0:00:01  |███████████████████▌ | 768kB 65.9MB/s eta 0:00:01  |███████████████████▊ | 778kB 65.9MB/s eta 0:00:01  |████████████████████ | 788kB 65.9MB/s eta 0:00:01  |████████████████████▎ | 798kB 65.9MB/s eta 0:00:01  |████████████████████▌ | 808kB 65.9MB/s eta 0:00:01  |████████████████████▊ | 819kB 65.9MB/s eta 0:00:01  |█████████████████████ | 829kB 65.9MB/s eta 0:00:01  |█████████████████████▎ | 839kB 65.9MB/s eta 0:00:01  |█████████████████████▌ | 849kB 65.9MB/s eta 0:00:01  |█████████████████████▉ | 860kB 65.9MB/s eta 0:00:01  |██████████████████████ | 870kB 65.9MB/s eta 0:00:01  |██████████████████████▎ | 880kB 65.9MB/s eta 0:00:01  |██████████████████████▋ | 890kB 65.9MB/s eta 0:00:01  |██████████████████████▉ | 901kB 65.9MB/s eta 0:00:01  |███████████████████████ | 911kB 65.9MB/s eta 0:00:01  |███████████████████████▍ | 921kB 65.9MB/s eta 0:00:01  |███████████████████████▋ | 931kB 65.9MB/s eta 0:00:01  |███████████████████████▉ | 942kB 65.9MB/s eta 0:00:01  |████████████████████████▏ | 952kB 65.9MB/s eta 0:00:01  |████████████████████████▍ | 962kB 65.9MB/s eta 0:00:01  |████████████████████████▋ | 972kB 65.9MB/s eta 0:00:01  |█████████████████████████ | 983kB 65.9MB/s eta 0:00:01  |█████████████████████████▏ | 993kB 65.9MB/s eta 0:00:01  |█████████████████████████▍ | 1.0MB 65.9MB/s eta 0:00:01  |█████████████████████████▊ | 1.0MB 65.9MB/s eta 0:00:01  |██████████████████████████ | 1.0MB 65.9MB/s eta 0:00:01  |██████████████████████████▎ | 1.0MB 65.9MB/s eta 0:00:01  |██████████████████████████▌ | 1.0MB 65.9MB/s eta 0:00:01  |██████████████████████████▊ | 1.1MB 65.9MB/s eta 0:00:01  |███████████████████████████ | 1.1MB 65.9MB/s eta 0:00:01  |███████████████████████████▎ | 1.1MB 65.9MB/s eta 0:00:01  |███████████████████████████▌ | 1.1MB 65.9MB/s eta 0:00:01  |███████████████████████████▉ | 1.1MB 65.9MB/s eta 0:00:01  |████████████████████████████ | 1.1MB 65.9MB/s eta 0:00:01  |████████████████████████████▎ | 1.1MB 65.9MB/s eta 0:00:01  |████████████████████████████▋ | 1.1MB 65.9MB/s eta 0:00:01  |████████████████████████████▉ | 1.1MB 65.9MB/s eta 0:00:01  |█████████████████████████████ | 1.1MB 65.9MB/s eta 0:00:01  |█████████████████████████████▍ | 1.2MB 65.9MB/s eta 0:00:01  |█████████████████████████████▋ | 1.2MB 65.9MB/s eta 0:00:01  |█████████████████████████████▉ | 1.2MB 65.9MB/s eta 0:00:01  |██████████████████████████████▏ | 1.2MB 65.9MB/s eta 0:00:01  |██████████████████████████████▍ | 1.2MB 65.9MB/s eta 0:00:01  |██████████████████████████████▋ | 1.2MB 65.9MB/s eta 0:00:01  |███████████████████████████████ | 1.2MB 65.9MB/s eta 0:00:01  |███████████████████████████████▏| 1.2MB 65.9MB/s eta 0:00:01  |███████████████████████████████▍| 1.2MB 65.9MB/s eta 0:00:01  |███████████████████████████████▊| 1.2MB 65.9MB/s eta 0:00:01  |████████████████████████████████| 1.3MB 65.9MB/s eta 0:00:01  |████████████████████████████████| 1.3MB 65.9MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.2 setuptools-74.1.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/746.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 746.5/746.5 kB 8.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 49.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.4-py3-none-any.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━ 7.1/9.2 MB 43.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 41.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 75.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.4-py3-none-any.whl (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 80.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 86.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 72.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 42.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.4 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.1 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SfCNjHXa95.data' and '/src/inspector/fuzzerLogFile-0-SfCNjHXa95.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CpOKxlTRya.data' and '/src/inspector/fuzzerLogFile-0-CpOKxlTRya.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bHJMQicxCK.data.yaml' and '/src/inspector/fuzzerLogFile-0-bHJMQicxCK.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZQGbOoiV1H.data.yaml' and '/src/inspector/fuzzerLogFile-0-ZQGbOoiV1H.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SfCNjHXa95.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-SfCNjHXa95.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CpOKxlTRya.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-CpOKxlTRya.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bHJMQicxCK.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-bHJMQicxCK.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CpOKxlTRya.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-CpOKxlTRya.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZQGbOoiV1H.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ZQGbOoiV1H.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CpOKxlTRya.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-CpOKxlTRya.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bHJMQicxCK.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-bHJMQicxCK.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZQGbOoiV1H.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ZQGbOoiV1H.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZQGbOoiV1H.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ZQGbOoiV1H.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bHJMQicxCK.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-bHJMQicxCK.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SfCNjHXa95.data.debug_info' and '/src/inspector/fuzzerLogFile-0-SfCNjHXa95.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:52.787 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:52.787 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:52.787 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_chunk_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:52.787 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_frame_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:52.788 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/decompress_frame_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:52.788 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/decompress_chunk_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:52.989 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-SfCNjHXa95 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:53.068 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-bHJMQicxCK Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:53.146 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-CpOKxlTRya Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:53.224 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ZQGbOoiV1H Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:53.225 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_chunk_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-SfCNjHXa95'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_frame_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-bHJMQicxCK'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/decompress_frame_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-CpOKxlTRya'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/decompress_chunk_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-ZQGbOoiV1H'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:53.226 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:53.391 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:53.392 INFO data_loader - load_all_profiles: - found 4 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:53.410 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SfCNjHXa95.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:53.410 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:53.410 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-CpOKxlTRya.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:53.410 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:53.411 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-bHJMQicxCK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:53.411 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:53.412 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ZQGbOoiV1H.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:53.412 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:05.379 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:05.379 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:05.379 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-SfCNjHXa95.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:05.379 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-bHJMQicxCK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:05.394 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:05.394 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-CpOKxlTRya.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:05.418 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:05.418 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ZQGbOoiV1H.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:06.431 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:06.432 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:06.451 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:06.476 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.144 INFO analysis - load_data_files: Found 4 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.144 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.145 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.145 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-bHJMQicxCK.data with fuzzerLogFile-0-bHJMQicxCK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.145 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-SfCNjHXa95.data with fuzzerLogFile-0-SfCNjHXa95.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.145 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ZQGbOoiV1H.data with fuzzerLogFile-0-ZQGbOoiV1H.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.145 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-CpOKxlTRya.data with fuzzerLogFile-0-CpOKxlTRya.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.145 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.145 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.163 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.166 INFO fuzzer_profile - accummulate_profile: compress_chunk_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.169 INFO fuzzer_profile - accummulate_profile: decompress_chunk_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.172 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.205 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.205 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.207 INFO fuzzer_profile - accummulate_profile: compress_chunk_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.207 INFO fuzzer_profile - accummulate_profile: compress_chunk_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.209 INFO fuzzer_profile - accummulate_profile: decompress_chunk_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.209 INFO fuzzer_profile - accummulate_profile: decompress_chunk_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.212 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.213 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.226 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.226 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.226 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.227 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.227 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_frame_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.227 INFO fuzzer_profile - accummulate_profile: compress_chunk_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.227 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.228 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_chunk_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.228 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.228 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_chunk_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_chunk_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.229 INFO fuzzer_profile - accummulate_profile: decompress_chunk_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.230 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.230 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target decompress_chunk_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.230 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.230 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/decompress_chunk_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_chunk_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 209| | // Trivial cases: power of 2 bytes. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 209| | // Trivial cases: power of 2 bytes. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.233 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.233 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.233 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target decompress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.234 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.234 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/decompress_frame_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2221| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2221| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.319 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.322 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.323 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.323 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.328 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2221| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.339 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.343 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.344 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.344 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.349 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1113| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.517 INFO fuzzer_profile - accummulate_profile: decompress_chunk_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.520 INFO fuzzer_profile - accummulate_profile: decompress_chunk_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.521 INFO fuzzer_profile - accummulate_profile: decompress_chunk_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.521 INFO fuzzer_profile - accummulate_profile: decompress_chunk_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.526 INFO fuzzer_profile - accummulate_profile: decompress_chunk_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5227| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:11.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:11.118 INFO fuzzer_profile - accummulate_profile: compress_chunk_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:11.121 INFO fuzzer_profile - accummulate_profile: compress_chunk_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:11.122 INFO fuzzer_profile - accummulate_profile: compress_chunk_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:11.122 INFO fuzzer_profile - accummulate_profile: compress_chunk_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:11.127 INFO fuzzer_profile - accummulate_profile: compress_chunk_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:16.643 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:16.644 INFO project_profile - __init__: Creating merged profile of 4 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:16.644 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:16.644 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:16.646 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.004 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.060 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:14:11, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.060 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:15:12, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.060 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:16:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.060 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:17:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.060 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:18:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.060 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:20:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.060 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:22:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.060 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.060 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.060 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.060 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.060 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.060 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.060 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.060 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.060 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.060 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.061 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.061 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.061 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.061 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.061 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.061 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.061 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.061 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.061 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.061 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.061 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.061 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.061 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.061 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.064 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:12, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.064 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.064 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.064 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.064 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.064 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:17, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.065 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.065 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.065 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.065 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:64:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.065 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.065 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.065 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:67:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.065 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.065 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:69:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.065 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:70:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.065 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:71:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.065 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:74:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.065 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:75:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.065 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:76:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.065 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:77:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.065 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:78:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.065 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:79:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.065 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:80:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.065 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:81:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.065 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:82:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.065 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:83:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.065 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:86:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.065 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:87:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.066 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:88:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.066 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:89:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.066 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:90:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.066 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:92:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.066 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:93:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.066 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:96:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.066 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:98:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.066 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:99:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.066 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:100:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.080 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.080 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.116 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/c-blosc2/reports/20240907/linux -- compress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.116 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/c-blosc2/reports-by-target/20240907/compress_frame_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.116 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.183 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.185 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.187 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.909 INFO analysis - overlay_calltree_with_coverage: [+] found 110 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.911 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/c-blosc2/reports/20240907/linux -- decompress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.911 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/c-blosc2/reports-by-target/20240907/decompress_frame_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.911 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.978 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.980 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.984 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:18.691 INFO analysis - overlay_calltree_with_coverage: [+] found 129 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:18.696 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/c-blosc2/reports/20240907/linux -- compress_chunk_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:18.696 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/c-blosc2/reports-by-target/20240907/compress_chunk_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:18.696 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:18.790 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:18.792 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:18.795 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:19.401 INFO analysis - overlay_calltree_with_coverage: [+] found 236 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:19.410 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/c-blosc2/reports/20240907/linux -- decompress_chunk_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:19.410 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/c-blosc2/reports-by-target/20240907/decompress_chunk_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:19.410 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:19.474 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:19.475 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:19.478 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:20.166 INFO analysis - overlay_calltree_with_coverage: [+] found 84 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ZQGbOoiV1H.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-SfCNjHXa95.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-CpOKxlTRya.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bHJMQicxCK.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-SfCNjHXa95.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-CpOKxlTRya.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ZQGbOoiV1H.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bHJMQicxCK.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bHJMQicxCK.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-CpOKxlTRya.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-SfCNjHXa95.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ZQGbOoiV1H.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:20.292 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:20.292 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:20.292 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:20.292 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:20.325 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:20.329 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:20.372 INFO html_report - create_all_function_table: Assembled a total of 2160 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:20.372 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:20.391 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:20.391 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:20.405 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:20.408 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3010 -- : 3010 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:20.408 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:20.412 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:20.415 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:20.415 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:22.704 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:22.909 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_frame_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:22.910 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2471 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:23.013 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:23.013 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:23.158 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:23.159 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:23.163 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:23.163 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:23.169 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:23.169 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:23.186 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:23.188 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2685 -- : 2685 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:23.188 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:23.192 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:24.993 INFO html_helpers - create_horisontal_calltree_image: Creating image decompress_frame_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:24.995 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2186 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:25.107 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:25.107 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:25.212 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:25.213 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:25.222 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:25.222 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:25.236 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:25.238 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2774 -- : 2774 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:25.238 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:25.241 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:25.244 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:25.244 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:25.244 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:25.244 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:26.554 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_chunk_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:26.555 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2262 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:26.767 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:26.768 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:26.935 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:26.936 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:26.939 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:26.939 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:26.939 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:26.939 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:26.948 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:26.948 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:26.960 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:26.962 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2363 -- : 2363 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:26.962 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:26.965 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:26.967 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:26.967 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:28.637 INFO html_helpers - create_horisontal_calltree_image: Creating image decompress_chunk_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:28.638 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1895 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:28.767 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:28.767 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:28.892 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:28.892 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:28.895 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:28.895 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:28.902 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:28.902 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:28.902 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:34.974 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:34.978 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:34.978 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:34.978 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:41.368 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:41.370 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:41.485 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:41.488 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:41.488 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:47.899 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:47.903 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:48.015 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:48.028 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:48.029 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:54.604 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:54.605 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:54.723 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:54.736 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:54.736 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:01.339 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:01.341 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:01.463 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:01.474 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:01.475 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:06.978 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:06.979 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:07.103 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:07.113 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:07.114 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:13.617 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:13.618 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:13.738 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:13.747 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:13.748 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:21.569 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:21.570 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:21.692 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['ZDICT_trainFromBuffer_legacy', 'b2nd_append', 'ndlz_compress', 'ZSTD_compressBlock_lazy2_dedicatedDictSearch_row', 'LZ4_decompress_safe_continue', 'LZ4_decompress_safe_partial_usingDict', 'ZSTD_compressBlock_fast_extDict'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:21.759 INFO html_report - create_all_function_table: Assembled a total of 2160 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:21.788 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:21.890 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:21.890 INFO engine_input - analysis_func: Generating input for compress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:21.892 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:21.893 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosclz_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:21.893 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copy_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:21.894 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosc_compress_context Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:21.894 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosc2_initialize_context_from_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:21.894 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosc_run_decompression_with_context Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:21.894 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosc2_create_dctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:21.894 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: free_thread_context Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:21.894 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: destroy_thread_context Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:21.894 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosc2_schunk_append_chunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:21.894 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosc2_get_io_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:21.894 INFO engine_input - analysis_func: Generating input for decompress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:21.895 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:21.897 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_shuffle_implementation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:21.897 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:21.897 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: next_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:21.897 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: destroy_thread_context Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:21.897 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosc2_chunk_zeros Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:21.897 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosc2_get_io_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:21.897 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosc2_free_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:21.897 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: unshuffle Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:21.897 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_coffsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:21.897 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: initialize_context_decompression Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:21.897 INFO engine_input - analysis_func: Generating input for compress_chunk_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:21.898 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:21.900 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_highbit32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:21.900 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosc2_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:21.900 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ERR_getErrorCode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:21.900 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_execSequenceEnd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:21.900 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:21.900 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosc_compress_context Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:21.900 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bitshuffle Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:21.900 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compress_frameChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:21.900 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_hash8Ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:21.900 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_clearDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:21.900 INFO engine_input - analysis_func: Generating input for decompress_chunk_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:21.902 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:21.903 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_XXH64_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:21.903 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: load_lib Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:21.903 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_highbit32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:21.903 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ERR_getErrorCode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:21.903 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_readStats_body_default Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:21.903 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressSequencesLong_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:21.903 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeDCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:21.903 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fastcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:21.903 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:21.903 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress4X_usingDTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:21.903 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:21.904 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:21.904 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:21.909 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:21.909 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:22.485 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:22.485 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:22.486 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:22.486 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:22.486 INFO annotated_cfg - analysis_func: Analysing: compress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:22.495 INFO annotated_cfg - analysis_func: Analysing: decompress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:22.504 INFO annotated_cfg - analysis_func: Analysing: compress_chunk_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:22.513 INFO annotated_cfg - analysis_func: Analysing: decompress_chunk_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:22.521 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/c-blosc2/reports/20240907/linux -- compress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:22.521 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/c-blosc2/reports/20240907/linux -- decompress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:22.521 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/c-blosc2/reports/20240907/linux -- compress_chunk_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:22.521 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/c-blosc2/reports/20240907/linux -- decompress_chunk_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:22.529 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:22.607 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:22.683 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:22.760 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:22.830 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:36.739 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:40.354 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:40.355 INFO debug_info - create_friendly_debug_types: Have to create for 49526 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:40.471 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:40.484 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:40.497 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:40.510 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:40.524 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:40.537 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:40.550 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:40.563 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:40.576 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:40.589 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:40.602 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:40.615 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:40.629 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:40.644 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:40.658 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:40.671 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:40.686 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:40.700 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:40.712 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:42.351 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/blosc2.c ------- 114 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/blosc-private.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/functable.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_compress.c ------- 238 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_compress_internal.h ------- 49 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/bitstream.h ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/decompress/zstd_decompress_block.c ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/shuffle-sse2.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/shuffle-avx2.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/ndlz/xxhash.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/chunkset_tpl.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/inflate.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/inftrees.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/error_private.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/xxhash.h ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/fse_compress.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/tests/fuzz/fuzz_compress_frame.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/pthread.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/include/blosc2.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/dlfcn.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include/mm_malloc.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/errno.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/blosclz.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/fastcopy.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/schunk.c ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/stat.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/frame.c ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/stune.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/delta.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/trunc-prec.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/timestamp.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/sframe.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/blosc2-stdio.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/mman.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/unistd.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/b2nd.c ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/b2nd_utils.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/shuffle.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/blosc2-zfp.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/inline/bitstream.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/revdecode.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/revdecode1.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/revcodecf.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/codecf.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/revdecodef.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/decode.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/codec.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/decode1.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/decodef.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/revdecode2.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/decode2.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/revdecode3.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/decode3.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/revdecode4.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/decode4.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/zfp.c ------- 75 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/decompress.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/compress.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/codecs-registry.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/tuners/tuners-registry.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/filters/filters-registry.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/lz4-1.10.0/lz4.c ------- 80 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/lz4-1.10.0/lz4hc.c ------- 71 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/compress.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate_p.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/byteswap.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate_fast.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate_medium.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/trees_emit.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate_quick.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate_slow.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/insert_string_tpl.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/trees.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/uncompr.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/zutil_p.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/zutil.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/malloc.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/zstd_common.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/error_private.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/zstd_internal.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/mem.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_cwksp.h ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/bits.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/allocations.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/cpu.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/zstd_trace.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_compress_literals.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/fse.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_compress_sequences.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_compress_superblock.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_double_fast.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_fast.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_lazy.c ------- 54 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_ldm.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_opt.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/decompress/zstd_ddict.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/decompress/zstd_decompress.c ------- 97 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/compiler.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/dictBuilder/zdict.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/shuffle-generic.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/shuffle-generic.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/bitshuffle-generic.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/bitshuffle-sse2.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/bitshuffle-avx2.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/bitshuffle-avx512.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/ndlz/ndlz.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/ndlz/ndlz4x4.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/ndlz/ndlz8x8.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/decodei.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/revencode.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/revencode1.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/encode.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/revencodef.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/encodef.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/encode1.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/encodei.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/revencode2.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/encode2.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/revencode3.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/encode3.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/revencode4.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/encode4.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/filters/ndcell/ndcell.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/filters/ndmean/ndmean.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/filters/bytedelta/bytedelta.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/filters/int_trunc/int_trunc.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/adler32.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/adler32_p.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/chunkset.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/compare258.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/match_tpl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/crc32.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/entropy_common.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/fse_decompress.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/hist.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/huf_compress.c ------- 47 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/decompress/huf_decompress.c ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/dictBuilder/divsufsort.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/dictBuilder/fastcover.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/inffast.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/pool.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/dictBuilder/cover.c ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/tests/fuzz/fuzz_decompress_frame.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/tests/fuzz/fuzz_compress_chunk.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/tests/fuzz/fuzz_decompress_chunk.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.578 INFO analysis - extract_test_information: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.579 INFO analysis - extract_test_information: /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/switchlevels.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.579 INFO analysis - extract_test_information: /src/c-blosc2/tests/test_lazychunk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.580 INFO analysis - extract_test_information: /src/c-blosc2/plugins/codecs/zfp/test_zfp_acc_float.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.580 INFO analysis - extract_test_information: /src/c-blosc2/tests/b2nd/test_b2nd_resize.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.580 INFO analysis - extract_test_information: /src/c-blosc2/tests/test_zero_runlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.581 INFO analysis - extract_test_information: /src/c-blosc2/tests/test_get_slice_nchunks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.581 INFO analysis - extract_test_information: /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.581 INFO analysis - extract_test_information: /src/c-blosc2/tests/b2nd/test_b2nd_insert.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.581 INFO analysis - extract_test_information: /src/c-blosc2/tests/test_schunk_frame.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.581 INFO analysis - extract_test_information: /src/c-blosc2/tests/test_dict_schunk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.582 INFO analysis - extract_test_information: /src/c-blosc2/tests/test_delete_chunk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.582 INFO analysis - extract_test_information: /src/c-blosc2/tests/test_schunk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.582 INFO analysis - extract_test_information: /src/c-blosc2/tests/test_filters.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.582 INFO analysis - extract_test_information: /src/c-blosc2/tests/test_empty_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.582 INFO analysis - extract_test_information: /src/c-blosc2/tests/test_reorder_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.582 INFO analysis - extract_test_information: /src/c-blosc2/tests/gcc-segfault-issue.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.583 INFO analysis - extract_test_information: /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.583 INFO analysis - extract_test_information: /src/c-blosc2/tests/test_fill_special.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.583 INFO analysis - extract_test_information: /src/c-blosc2/tests/b2nd/test_b2nd_get_slice.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.583 INFO analysis - extract_test_information: /src/c-blosc2/tests/test_nolock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.583 INFO analysis - extract_test_information: /src/c-blosc2/tests/test_shuffle_roundtrip_neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.584 INFO analysis - extract_test_information: /src/c-blosc2/tests/b2nd/test_b2nd_squeeze_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.584 INFO analysis - extract_test_information: /src/c-blosc2/tests/test_mmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.584 INFO analysis - extract_test_information: /src/c-blosc2/tests/test_update_chunk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.584 INFO analysis - extract_test_information: /src/c-blosc2/tests/b2nd/test_b2nd_copy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.584 INFO analysis - extract_test_information: /src/c-blosc2/plugins/codecs/zfp/test_zfp_rate_float.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.584 INFO analysis - extract_test_information: /src/c-blosc2/tests/test_bitshuffle_leftovers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.585 INFO analysis - extract_test_information: /src/c-blosc2/tests/b2nd/test_b2nd_uninit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.585 INFO analysis - extract_test_information: /src/c-blosc2/tests/test_maxout.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.585 INFO analysis - extract_test_information: /src/c-blosc2/tests/test_contexts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.585 INFO analysis - extract_test_information: /src/c-blosc2/tests/print_versions.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.585 INFO analysis - extract_test_information: /src/c-blosc2/plugins/codecs/zfp/test_zfp_prec_float.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.585 INFO analysis - extract_test_information: /src/c-blosc2/tests/test_shuffle_roundtrip_avx2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.586 INFO analysis - extract_test_information: /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/deflate_quick_bi_valid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.586 INFO analysis - extract_test_information: /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/deflate_quick_block_open.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.586 INFO analysis - extract_test_information: /src/c-blosc2/tests/test_schunk_header.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.586 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.587 INFO analysis - extract_test_information: /src/c-blosc2/tests/test_compress_roundtrip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.587 INFO analysis - extract_test_information: /src/c-blosc2/tests/test_get_slice_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.587 INFO analysis - extract_test_information: /src/c-blosc2/tests/b2nd/test_b2nd_squeeze.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.587 INFO analysis - extract_test_information: /src/c-blosc2/tests/test_delta.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.588 INFO analysis - extract_test_information: /src/c-blosc2/tests/test_postfilter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.588 INFO analysis - extract_test_information: /src/c-blosc2/tests/test_api.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.588 INFO analysis - extract_test_information: /src/c-blosc2/tests/test_udio.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.588 INFO analysis - extract_test_information: /src/c-blosc2/tests/test_shuffle_roundtrip_altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.588 INFO analysis - extract_test_information: /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/minideflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.589 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.589 INFO analysis - extract_test_information: /src/c-blosc2/tests/test_frame_get_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.589 INFO analysis - extract_test_information: /src/c-blosc2/tests/test_getitem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.589 INFO analysis - extract_test_information: /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/inflate_adler32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.589 INFO analysis - extract_test_information: /src/c-blosc2/tests/test_sframe_lazychunk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.589 INFO analysis - extract_test_information: /src/c-blosc2/tests/test_shuffle_roundtrip_sse2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.590 INFO analysis - extract_test_information: /src/c-blosc2/plugins/filters/ndmean/test_ndmean_mean.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.590 INFO analysis - extract_test_information: /src/c-blosc2/tests/test_frame.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.590 INFO analysis - extract_test_information: /src/c-blosc2/tests/b2nd/test_b2nd_metalayers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.590 INFO analysis - extract_test_information: /src/c-blosc2/tests/test_frame_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.591 INFO analysis - extract_test_information: /src/c-blosc2/tests/test_nthreads.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.591 INFO analysis - extract_test_information: /src/c-blosc2/tests/test_prefilter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.591 INFO analysis - extract_test_information: /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/hash_head_0.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.591 INFO analysis - extract_test_information: /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/CVE-2003-0107.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.591 INFO analysis - extract_test_information: /src/c-blosc2/plugins/codecs/zfp/test_zfp_rate_getitem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.591 INFO analysis - extract_test_information: /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/gh1235.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.592 INFO analysis - extract_test_information: /src/c-blosc2/tests/b2nd/test_b2nd_full.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.592 INFO analysis - extract_test_information: /src/c-blosc2/tests/b2nd/test_b2nd_append.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.592 INFO analysis - extract_test_information: /src/c-blosc2/plugins/filters/ndmean/test_ndmean_repart.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.592 INFO analysis - extract_test_information: /src/c-blosc2/tests/b2nd/test_b2nd_delete.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.592 INFO analysis - extract_test_information: /src/c-blosc2/tests/fuzz/generate_inputs_corpus.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.593 INFO analysis - extract_test_information: /src/c-blosc2/tests/test_delta_schunk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.593 INFO analysis - extract_test_information: /src/c-blosc2/tests/b2nd/test_b2nd_serialize.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.593 INFO analysis - extract_test_information: /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/crc32_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.593 INFO analysis - extract_test_information: /src/c-blosc2/tests/test_blosc1_compat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.593 INFO analysis - extract_test_information: /src/c-blosc2/tests/b2nd/test_b2nd_persistency.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.594 INFO analysis - extract_test_information: /src/c-blosc2/tests/test_noinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.594 INFO analysis - extract_test_information: /src/c-blosc2/plugins/filters/int_trunc/test_int_trunc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.594 INFO analysis - extract_test_information: /src/c-blosc2/tests/test_copy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.594 INFO analysis - extract_test_information: /src/c-blosc2/tests/test_urcodecs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.594 INFO analysis - extract_test_information: /src/c-blosc2/tests/b2nd/test_b2nd_save.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.595 INFO analysis - extract_test_information: /src/c-blosc2/tests/test_sframe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.595 INFO analysis - extract_test_information: /src/c-blosc2/plugins/codecs/ndlz/test_ndlz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.595 INFO analysis - extract_test_information: /src/c-blosc2/tests/b2nd/test_b2nd_zeros.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.595 INFO analysis - extract_test_information: /src/c-blosc2/tests/b2nd/test_b2nd_open_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.595 INFO analysis - extract_test_information: /src/c-blosc2/tests/test_maskout.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.596 INFO analysis - extract_test_information: /src/c-blosc2/tests/test_insert_chunk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.596 INFO analysis - extract_test_information: /src/c-blosc2/tests/test_compressor.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.596 INFO analysis - extract_test_information: /usr/share/cmake-3.16/Modules/FindMPI/test_mpi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.596 INFO analysis - extract_test_information: /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/adler32_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.597 INFO analysis - extract_test_information: /src/c-blosc2/plugins/filters/bytedelta/test_bytedelta.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.597 INFO analysis - extract_test_information: /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.597 INFO analysis - extract_test_information: /src/c-blosc2/tests/test_lazychunk_memcpyed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.597 INFO analysis - extract_test_information: /src/c-blosc2/tests/test_getitem_delta.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.597 INFO analysis - extract_test_information: /src/c-blosc2/tests/b2nd/test_b2nd_get_slice_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.598 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.598 INFO analysis - extract_test_information: /src/c-blosc2/plugins/filters/ndcell/test_ndcell.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.598 INFO analysis - extract_test_information: /src/c-blosc2/tests/b2nd/test_b2nd_set_slice_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.598 INFO analysis - extract_test_information: /src/c-blosc2/tests/b2nd/test_b2nd_roundtrip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.599 INFO analysis - extract_test_information: /src/c-blosc2/tests/b2nd/test_b2nd_nans.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.599 INFO analysis - extract_test_information: /src/c-blosc2/tests/test_set_slice_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.599 INFO analysis - extract_test_information: /src/c-blosc2/tests/test_small_chunks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.599 INFO analysis - extract_test_information: /src/c-blosc2/tests/test_change_nthreads_append.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.599 INFO analysis - extract_test_information: /src/c-blosc2/tests/test_urfilters.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.600 INFO analysis - extract_test_information: /src/c-blosc2/tests/b2nd/test_b2nd_copy_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.600 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:16.600 INFO analysis - extract_test_information: /src/c-blosc2/tests/test_shuffle_roundtrip_generic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:17.344 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:17.345 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_chunk_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/431 files][ 0.0 B/225.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [0/431 files][ 0.0 B/225.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bHJMQicxCK.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/431 files][ 0.0 B/225.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_frame_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/431 files][ 0.0 B/225.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/431 files][ 0.0 B/225.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_chunk_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/431 files][ 3.3 MiB/225.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [0/431 files][ 3.8 MiB/225.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [0/431 files][ 3.8 MiB/225.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SfCNjHXa95.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/431 files][ 3.8 MiB/225.9 MiB] 1% Done / [1/431 files][ 14.1 MiB/225.9 MiB] 6% Done / [2/431 files][ 14.4 MiB/225.9 MiB] 6% Done / [3/431 files][ 15.6 MiB/225.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CpOKxlTRya.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [3/431 files][ 15.9 MiB/225.9 MiB] 7% Done / [4/431 files][ 16.7 MiB/225.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [4/431 files][ 19.2 MiB/225.9 MiB] 8% Done / [5/431 files][ 24.4 MiB/225.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bHJMQicxCK.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [5/431 files][ 33.4 MiB/225.9 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/431 files][ 35.5 MiB/225.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [5/431 files][ 36.9 MiB/225.9 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/431 files][ 37.7 MiB/225.9 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [5/431 files][ 42.8 MiB/225.9 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/431 files][ 44.4 MiB/225.9 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CpOKxlTRya.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [5/431 files][ 45.2 MiB/225.9 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [5/431 files][ 48.9 MiB/225.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [5/431 files][ 50.2 MiB/225.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/431 files][ 52.0 MiB/225.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZQGbOoiV1H.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [5/431 files][ 55.4 MiB/225.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [5/431 files][ 58.0 MiB/225.9 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_chunk_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [5/431 files][ 59.2 MiB/225.9 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/431 files][ 62.3 MiB/225.9 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/431 files][ 64.8 MiB/225.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [5/431 files][ 65.6 MiB/225.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/431 files][ 66.1 MiB/225.9 MiB] 29% Done / [6/431 files][ 66.6 MiB/225.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SfCNjHXa95.data [Content-Type=application/octet-stream]... Step #8: / [6/431 files][ 67.1 MiB/225.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [6/431 files][ 67.1 MiB/225.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/431 files][ 68.4 MiB/225.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZQGbOoiV1H.data.yaml [Content-Type=application/octet-stream]... Step #8: / [6/431 files][ 68.7 MiB/225.9 MiB] 30% Done / [7/431 files][ 69.2 MiB/225.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_chunk_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/431 files][ 69.7 MiB/225.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_frame_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [7/431 files][ 69.7 MiB/225.9 MiB] 30% Done / [7/431 files][ 69.7 MiB/225.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CpOKxlTRya.data [Content-Type=application/octet-stream]... Step #8: / [7/431 files][ 70.0 MiB/225.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CpOKxlTRya.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [7/431 files][ 70.5 MiB/225.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/431 files][ 70.8 MiB/225.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bHJMQicxCK.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [7/431 files][ 71.0 MiB/225.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: / [7/431 files][ 71.3 MiB/225.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/431 files][ 71.3 MiB/225.9 MiB] 31% Done / [8/431 files][ 71.3 MiB/225.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/431 files][ 71.5 MiB/225.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZQGbOoiV1H.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [8/431 files][ 72.0 MiB/225.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZQGbOoiV1H.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [8/431 files][ 72.3 MiB/225.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/431 files][ 72.8 MiB/225.9 MiB] 32% Done / [9/431 files][ 75.1 MiB/225.9 MiB] 33% Done - - [10/431 files][ 78.0 MiB/225.9 MiB] 34% Done - [11/431 files][ 78.4 MiB/225.9 MiB] 34% Done - [12/431 files][ 78.9 MiB/225.9 MiB] 34% Done - [13/431 files][ 79.7 MiB/225.9 MiB] 35% Done - [14/431 files][ 80.2 MiB/225.9 MiB] 35% Done - [15/431 files][ 81.0 MiB/225.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/431 files][ 81.0 MiB/225.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bHJMQicxCK.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [15/431 files][ 81.0 MiB/225.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/431 files][ 81.0 MiB/225.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SfCNjHXa95.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/431 files][ 81.0 MiB/225.9 MiB] 35% Done - [15/431 files][ 81.2 MiB/225.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/431 files][ 81.5 MiB/225.9 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/431 files][ 81.7 MiB/225.9 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/431 files][ 82.0 MiB/225.9 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SfCNjHXa95.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [15/431 files][ 82.4 MiB/225.9 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SfCNjHXa95.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [15/431 files][ 82.4 MiB/225.9 MiB] 36% Done - [16/431 files][ 82.4 MiB/225.9 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/431 files][ 82.4 MiB/225.9 MiB] 36% Done - [17/431 files][ 82.4 MiB/225.9 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/431 files][ 82.4 MiB/225.9 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [17/431 files][ 82.4 MiB/225.9 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SfCNjHXa95.data.yaml [Content-Type=application/octet-stream]... Step #8: - [17/431 files][ 82.4 MiB/225.9 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/431 files][ 82.6 MiB/225.9 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: - [17/431 files][ 82.6 MiB/225.9 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [17/431 files][ 82.6 MiB/225.9 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: - [17/431 files][ 82.6 MiB/225.9 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: - [17/431 files][ 82.6 MiB/225.9 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: - [17/431 files][ 84.1 MiB/225.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/431 files][ 84.1 MiB/225.9 MiB] 37% Done - [18/431 files][ 84.3 MiB/225.9 MiB] 37% Done - [19/431 files][ 84.3 MiB/225.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_frame_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [19/431 files][ 84.6 MiB/225.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_frame_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [19/431 files][ 85.1 MiB/225.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [19/431 files][ 85.6 MiB/225.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CpOKxlTRya.data.yaml [Content-Type=application/octet-stream]... Step #8: - [19/431 files][ 86.3 MiB/225.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CpOKxlTRya.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [19/431 files][ 86.8 MiB/225.9 MiB] 38% Done - [20/431 files][ 87.0 MiB/225.9 MiB] 38% Done - [21/431 files][ 87.0 MiB/225.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/431 files][ 87.0 MiB/225.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: - [21/431 files][ 87.0 MiB/225.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bHJMQicxCK.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [21/431 files][ 87.0 MiB/225.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZQGbOoiV1H.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [21/431 files][ 87.0 MiB/225.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/include/b2nd.h [Content-Type=text/x-chdr]... Step #8: - [21/431 files][ 87.0 MiB/225.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/include/blosc2/codecs-registry.h [Content-Type=text/x-chdr]... Step #8: - [21/431 files][ 87.0 MiB/225.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/include/blosc2.h [Content-Type=text/x-chdr]... Step #8: - [21/431 files][ 87.0 MiB/225.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/include/blosc2/blosc2-stdio.h [Content-Type=text/x-chdr]... Step #8: - [21/431 files][ 87.0 MiB/225.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/include/blosc2/tuners-registry.h [Content-Type=text/x-chdr]... Step #8: - [22/431 files][ 87.0 MiB/225.9 MiB] 38% Done - [22/431 files][ 87.0 MiB/225.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/include/blosc2/filters-registry.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/filters/filters-registry.c [Content-Type=text/x-csrc]... Step #8: - [22/431 files][ 87.0 MiB/225.9 MiB] 38% Done - [22/431 files][ 87.0 MiB/225.9 MiB] 38% Done - [23/431 files][ 87.0 MiB/225.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/filters/ndmean/test_ndmean_repart.c [Content-Type=text/x-csrc]... Step #8: - [23/431 files][ 87.0 MiB/225.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/filters/ndmean/ndmean.c [Content-Type=text/x-csrc]... Step #8: - [23/431 files][ 87.0 MiB/225.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/filters/ndmean/test_ndmean_mean.c [Content-Type=text/x-csrc]... Step #8: - [23/431 files][ 87.0 MiB/225.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: - [23/431 files][ 87.0 MiB/225.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bHJMQicxCK.data [Content-Type=application/octet-stream]... Step #8: - [23/431 files][ 87.0 MiB/225.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/431 files][ 87.0 MiB/225.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/filters/int_trunc/test_int_trunc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/filters/ndcell/test_ndcell.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/filters/int_trunc/int_trunc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [24/431 files][ 87.0 MiB/225.9 MiB] 38% Done - [24/431 files][ 87.0 MiB/225.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [25/431 files][ 87.0 MiB/225.9 MiB] 38% Done - [25/431 files][ 87.0 MiB/225.9 MiB] 38% Done - [25/431 files][ 87.0 MiB/225.9 MiB] 38% Done - [25/431 files][ 87.0 MiB/225.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/431 files][ 87.0 MiB/225.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZQGbOoiV1H.data [Content-Type=application/octet-stream]... Step #8: - [25/431 files][ 87.0 MiB/225.9 MiB] 38% Done - [25/431 files][ 87.0 MiB/225.9 MiB] 38% Done - [26/431 files][ 87.0 MiB/225.9 MiB] 38% Done - [27/431 files][ 87.0 MiB/225.9 MiB] 38% Done - [28/431 files][ 88.0 MiB/225.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/filters/ndcell/ndcell.c [Content-Type=text/x-csrc]... Step #8: - [28/431 files][ 88.8 MiB/225.9 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/blosc2-zfp.c [Content-Type=text/x-csrc]... Step #8: - [28/431 files][ 89.3 MiB/225.9 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/filters/bytedelta/test_bytedelta.c [Content-Type=text/x-csrc]... Step #8: - [28/431 files][ 90.5 MiB/225.9 MiB] 40% Done - [29/431 files][ 90.5 MiB/225.9 MiB] 40% Done - [30/431 files][ 90.8 MiB/225.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/test_zfp_acc_float.c [Content-Type=text/x-csrc]... Step #8: - [30/431 files][ 91.0 MiB/225.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/test_zfp_rate_float.c [Content-Type=text/x-csrc]... Step #8: - [30/431 files][ 91.3 MiB/225.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/test_zfp_rate_getitem.c [Content-Type=text/x-csrc]... Step #8: - [30/431 files][ 91.8 MiB/225.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/include/zfp.h [Content-Type=text/x-chdr]... Step #8: - [30/431 files][ 92.2 MiB/225.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/include/bitstream.h [Content-Type=text/x-chdr]... Step #8: - [30/431 files][ 92.7 MiB/225.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode1d.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/test_zfp_prec_float.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/include/zfp/types.h [Content-Type=text/x-chdr]... Step #8: - [30/431 files][ 93.0 MiB/225.9 MiB] 41% Done - [30/431 files][ 93.0 MiB/225.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode1f.c [Content-Type=text/x-csrc]... Step #8: - [30/431 files][ 93.0 MiB/225.9 MiB] 41% Done - [30/431 files][ 93.2 MiB/225.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode1i.c [Content-Type=text/x-csrc]... Step #8: - [30/431 files][ 94.2 MiB/225.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/zfp.c [Content-Type=text/x-csrc]... Step #8: - [30/431 files][ 94.2 MiB/225.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode3d.c [Content-Type=text/x-csrc]... Step #8: - [30/431 files][ 94.2 MiB/225.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/codecs-registry.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/encode4.c [Content-Type=text/x-csrc]... Step #8: - [30/431 files][ 94.2 MiB/225.9 MiB] 41% Done - [30/431 files][ 94.2 MiB/225.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/revencode4.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/tuners/tuners-registry.c [Content-Type=text/x-csrc]... Step #8: - [30/431 files][ 94.2 MiB/225.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/filters/bytedelta/bytedelta.c [Content-Type=text/x-csrc]... Step #8: - [30/431 files][ 94.2 MiB/225.9 MiB] 41% Done - [30/431 files][ 94.2 MiB/225.9 MiB] 41% Done - [31/431 files][ 94.2 MiB/225.9 MiB] 41% Done - [32/431 files][ 94.2 MiB/225.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/revdecodef.c [Content-Type=text/x-csrc]... Step #8: - [32/431 files][ 94.2 MiB/225.9 MiB] 41% Done - [33/431 files][ 94.2 MiB/225.9 MiB] 41% Done - [34/431 files][ 94.2 MiB/225.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/codec3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode1l.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode3l.c [Content-Type=text/x-csrc]... Step #8: - [34/431 files][ 94.2 MiB/225.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode3f.c [Content-Type=text/x-csrc]... Step #8: - [34/431 files][ 94.2 MiB/225.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode2f.c [Content-Type=text/x-csrc]... Step #8: - [34/431 files][ 94.2 MiB/225.9 MiB] 41% Done - [34/431 files][ 94.2 MiB/225.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode3i.c [Content-Type=text/x-csrc]... Step #8: - [34/431 files][ 94.2 MiB/225.9 MiB] 41% Done - [34/431 files][ 94.2 MiB/225.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode3i.c [Content-Type=text/x-csrc]... Step #8: - [34/431 files][ 94.2 MiB/225.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode4f.c [Content-Type=text/x-csrc]... Step #8: - [34/431 files][ 94.2 MiB/225.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode4l.c [Content-Type=text/x-csrc]... Step #8: - [34/431 files][ 94.2 MiB/225.9 MiB] 41% Done - [35/431 files][ 94.2 MiB/225.9 MiB] 41% Done - [36/431 files][ 94.2 MiB/225.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode3l.c [Content-Type=text/x-csrc]... Step #8: - [36/431 files][ 94.2 MiB/225.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode1d.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode4l.c [Content-Type=text/x-csrc]... Step #8: - [36/431 files][ 94.2 MiB/225.9 MiB] 41% Done - [36/431 files][ 94.2 MiB/225.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode4i.c [Content-Type=text/x-csrc]... Step #8: - [36/431 files][ 94.2 MiB/225.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode2i.c [Content-Type=text/x-csrc]... Step #8: - [36/431 files][ 94.2 MiB/225.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode4i.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode1i.c [Content-Type=text/x-csrc]... Step #8: - [36/431 files][ 94.2 MiB/225.9 MiB] 41% Done - [36/431 files][ 94.2 MiB/225.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode1f.c [Content-Type=text/x-csrc]... Step #8: - [36/431 files][ 94.2 MiB/225.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode4d.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/bitstream.c [Content-Type=text/x-csrc]... Step #8: - [36/431 files][ 94.2 MiB/225.9 MiB] 41% Done - [36/431 files][ 94.2 MiB/225.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode2d.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode2d.c [Content-Type=text/x-csrc]... Step #8: - [36/431 files][ 94.2 MiB/225.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode2l.c [Content-Type=text/x-csrc]... Step #8: - [36/431 files][ 94.2 MiB/225.9 MiB] 41% Done - [36/431 files][ 94.2 MiB/225.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode4f.c [Content-Type=text/x-csrc]... Step #8: - [36/431 files][ 94.2 MiB/225.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode2l.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode3f.c [Content-Type=text/x-csrc]... Step #8: - [36/431 files][ 94.2 MiB/225.9 MiB] 41% Done - [36/431 files][ 94.2 MiB/225.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/revencodef.c [Content-Type=text/x-csrc]... Step #8: - [36/431 files][ 94.2 MiB/225.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/revcodecf.c [Content-Type=text/x-csrc]... Step #8: - [36/431 files][ 94.2 MiB/225.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/revdecode1.c [Content-Type=text/x-csrc]... Step #8: - [36/431 files][ 94.2 MiB/225.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode2f.c [Content-Type=text/x-csrc]... Step #8: - [36/431 files][ 94.2 MiB/225.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/encode3.c [Content-Type=text/x-csrc]... Step #8: - [36/431 files][ 94.2 MiB/225.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/encode.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/decompress.c [Content-Type=text/x-csrc]... Step #8: - [36/431 files][ 94.2 MiB/225.9 MiB] 41% Done - [36/431 files][ 94.2 MiB/225.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/decode1.c [Content-Type=text/x-csrc]... Step #8: - [36/431 files][ 94.2 MiB/225.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/codec.c [Content-Type=text/x-csrc]... Step #8: - [36/431 files][ 94.2 MiB/225.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/decode4.c [Content-Type=text/x-csrc]... Step #8: - [36/431 files][ 94.2 MiB/225.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/decode3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/encode1.c [Content-Type=text/x-csrc]... Step #8: - [36/431 files][ 94.2 MiB/225.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/revencode3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/encodei.c [Content-Type=text/x-csrc]... Step #8: - [36/431 files][ 94.4 MiB/225.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/codecf.c [Content-Type=text/x-csrc]... Step #8: - [37/431 files][ 94.4 MiB/225.9 MiB] 41% Done - [37/431 files][ 94.4 MiB/225.9 MiB] 41% Done - [37/431 files][ 94.4 MiB/225.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/revencode2.c [Content-Type=text/x-csrc]... Step #8: - [37/431 files][ 94.4 MiB/225.9 MiB] 41% Done - [37/431 files][ 94.4 MiB/225.9 MiB] 41% Done - [38/431 files][ 94.7 MiB/225.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/decodef.c [Content-Type=text/x-csrc]... Step #8: - [38/431 files][ 95.2 MiB/225.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode1l.c [Content-Type=text/x-csrc]... Step #8: - [38/431 files][ 95.2 MiB/225.9 MiB] 42% Done - [38/431 files][ 95.2 MiB/225.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/codec2.c [Content-Type=text/x-csrc]... Step #8: - [38/431 files][ 95.5 MiB/225.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode2i.c [Content-Type=text/x-csrc]... Step #8: - [38/431 files][ 95.7 MiB/225.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode4d.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode3d.c [Content-Type=text/x-csrc]... Step #8: - [38/431 files][ 96.3 MiB/225.9 MiB] 42% Done - [38/431 files][ 96.3 MiB/225.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/revdecode3.c [Content-Type=text/x-csrc]... Step #8: - [38/431 files][ 96.8 MiB/225.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/revencode1.c [Content-Type=text/x-csrc]... Step #8: - [38/431 files][ 97.0 MiB/225.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/codec4.c [Content-Type=text/x-csrc]... Step #8: - [38/431 files][ 97.0 MiB/225.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/decodei.c [Content-Type=text/x-csrc]... Step #8: - [38/431 files][ 97.0 MiB/225.9 MiB] 42% Done - [39/431 files][ 97.8 MiB/225.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/encode2.c [Content-Type=text/x-csrc]... Step #8: - [39/431 files][ 97.8 MiB/225.9 MiB] 43% Done - [40/431 files][ 99.8 MiB/225.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/revdecode.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/encodef.c [Content-Type=text/x-csrc]... Step #8: - [40/431 files][100.9 MiB/225.9 MiB] 44% Done - [40/431 files][101.1 MiB/225.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/revencode.c [Content-Type=text/x-csrc]... Step #8: - [40/431 files][102.4 MiB/225.9 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/decode2.c [Content-Type=text/x-csrc]... Step #8: - [40/431 files][104.3 MiB/225.9 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/decode.c [Content-Type=text/x-csrc]... Step #8: - [40/431 files][104.5 MiB/225.9 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/revdecode4.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/revdecode2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/codec1.c [Content-Type=text/x-csrc]... Step #8: - [41/431 files][104.8 MiB/225.9 MiB] 46% Done - [41/431 files][105.0 MiB/225.9 MiB] 46% Done - [41/431 files][105.0 MiB/225.9 MiB] 46% Done - [41/431 files][105.0 MiB/225.9 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/inline/bitstream.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/ndlz/xxhash.h [Content-Type=text/x-chdr]... Step #8: - [41/431 files][105.7 MiB/225.9 MiB] 46% Done - [41/431 files][105.7 MiB/225.9 MiB] 46% Done - [42/431 files][105.7 MiB/225.9 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/ndlz/ndlz4x4.c [Content-Type=text/x-csrc]... Step #8: - [42/431 files][106.5 MiB/225.9 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/ndlz/ndlz.c [Content-Type=text/x-csrc]... Step #8: - [42/431 files][106.8 MiB/225.9 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/ndlz/test_ndlz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/ndlz/ndlz8x8.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_shuffle_roundtrip_altivec.c [Content-Type=text/x-csrc]... Step #8: - [42/431 files][107.3 MiB/225.9 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_lazychunk_memcpyed.c [Content-Type=text/x-csrc]... Step #8: - [42/431 files][107.3 MiB/225.9 MiB] 47% Done - [42/431 files][107.3 MiB/225.9 MiB] 47% Done - [42/431 files][107.3 MiB/225.9 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_small_chunks.c [Content-Type=text/x-csrc]... Step #8: - [42/431 files][107.6 MiB/225.9 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_filters.c [Content-Type=text/x-csrc]... Step #8: - [42/431 files][107.8 MiB/225.9 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_api.c [Content-Type=text/x-csrc]... Step #8: - [42/431 files][108.1 MiB/225.9 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_sframe_lazychunk.c [Content-Type=text/x-csrc]... Step #8: - [42/431 files][108.3 MiB/225.9 MiB] 47% Done - [43/431 files][108.6 MiB/225.9 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_shuffle_roundtrip_neon.c [Content-Type=text/x-csrc]... Step #8: - [43/431 files][108.6 MiB/225.9 MiB] 48% Done - [44/431 files][108.8 MiB/225.9 MiB] 48% Done - [45/431 files][108.8 MiB/225.9 MiB] 48% Done - [46/431 files][108.8 MiB/225.9 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_compress_roundtrip.c [Content-Type=text/x-csrc]... Step #8: - [46/431 files][111.4 MiB/225.9 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_prefilter.c [Content-Type=text/x-csrc]... Step #8: - [46/431 files][111.7 MiB/225.9 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_frame_offset.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_schunk_frame.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_schunk_header.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_delta_schunk.c [Content-Type=text/x-csrc]... Step #8: - [47/431 files][111.7 MiB/225.9 MiB] 49% Done - [47/431 files][111.7 MiB/225.9 MiB] 49% Done - [47/431 files][111.7 MiB/225.9 MiB] 49% Done - [47/431 files][112.0 MiB/225.9 MiB] 49% Done - [47/431 files][112.0 MiB/225.9 MiB] 49% Done - [48/431 files][112.0 MiB/225.9 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_frame.c [Content-Type=text/x-csrc]... Step #8: - [49/431 files][113.0 MiB/225.9 MiB] 50% Done - [50/431 files][113.0 MiB/225.9 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_empty_buffer.c [Content-Type=text/x-csrc]... Step #8: - [51/431 files][113.0 MiB/225.9 MiB] 50% Done - [52/431 files][113.0 MiB/225.9 MiB] 50% Done - [53/431 files][113.0 MiB/225.9 MiB] 50% Done - [53/431 files][113.2 MiB/225.9 MiB] 50% Done - [53/431 files][113.2 MiB/225.9 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_zero_runlen.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_delta.c [Content-Type=text/x-csrc]... Step #8: - [54/431 files][113.5 MiB/225.9 MiB] 50% Done - [55/431 files][113.5 MiB/225.9 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_delete_chunk.c [Content-Type=text/x-csrc]... Step #8: - [56/431 files][114.6 MiB/225.9 MiB] 50% Done - [57/431 files][116.1 MiB/225.9 MiB] 51% Done - [57/431 files][116.4 MiB/225.9 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_udio.c [Content-Type=text/x-csrc]... Step #8: - [57/431 files][116.9 MiB/225.9 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_maxout.c [Content-Type=text/x-csrc]... Step #8: - [58/431 files][117.5 MiB/225.9 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_copy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_postfilter.c [Content-Type=text/x-csrc]... Step #8: - [59/431 files][118.2 MiB/225.9 MiB] 52% Done - [60/431 files][118.5 MiB/225.9 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_get_slice_buffer.c [Content-Type=text/x-csrc]... Step #8: - [61/431 files][118.5 MiB/225.9 MiB] 52% Done - [62/431 files][118.5 MiB/225.9 MiB] 52% Done - [62/431 files][118.8 MiB/225.9 MiB] 52% Done - [63/431 files][119.5 MiB/225.9 MiB] 52% Done - [64/431 files][119.8 MiB/225.9 MiB] 53% Done - [64/431 files][122.0 MiB/225.9 MiB] 54% Done - [64/431 files][122.0 MiB/225.9 MiB] 54% Done - [65/431 files][122.0 MiB/225.9 MiB] 54% Done - [66/431 files][122.0 MiB/225.9 MiB] 54% Done - [66/431 files][122.0 MiB/225.9 MiB] 54% Done - [66/431 files][122.0 MiB/225.9 MiB] 54% Done - [66/431 files][122.5 MiB/225.9 MiB] 54% Done - [67/431 files][122.5 MiB/225.9 MiB] 54% Done - [68/431 files][122.5 MiB/225.9 MiB] 54% Done - [69/431 files][123.0 MiB/225.9 MiB] 54% Done - [70/431 files][123.8 MiB/225.9 MiB] 54% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_fill_special.c [Content-Type=text/x-csrc]... Step #8: \ [71/431 files][125.4 MiB/225.9 MiB] 55% Done \ [72/431 files][125.4 MiB/225.9 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_getitem.c [Content-Type=text/x-csrc]... Step #8: \ [73/431 files][125.6 MiB/225.9 MiB] 55% Done \ [74/431 files][126.4 MiB/225.9 MiB] 55% Done \ [75/431 files][126.7 MiB/225.9 MiB] 56% Done \ [76/431 files][127.2 MiB/225.9 MiB] 56% Done \ [77/431 files][127.5 MiB/225.9 MiB] 56% Done \ [77/431 files][127.5 MiB/225.9 MiB] 56% Done \ [78/431 files][128.0 MiB/225.9 MiB] 56% Done \ [79/431 files][128.0 MiB/225.9 MiB] 56% Done \ [79/431 files][128.2 MiB/225.9 MiB] 56% Done \ [80/431 files][128.8 MiB/225.9 MiB] 57% Done \ [81/431 files][128.8 MiB/225.9 MiB] 57% Done \ [82/431 files][128.8 MiB/225.9 MiB] 57% Done \ [83/431 files][128.8 MiB/225.9 MiB] 57% Done \ [84/431 files][128.8 MiB/225.9 MiB] 57% Done \ [85/431 files][129.3 MiB/225.9 MiB] 57% Done \ [86/431 files][129.3 MiB/225.9 MiB] 57% Done \ [87/431 files][129.3 MiB/225.9 MiB] 57% Done \ [88/431 files][130.0 MiB/225.9 MiB] 57% Done \ [89/431 files][130.0 MiB/225.9 MiB] 57% Done \ [90/431 files][130.0 MiB/225.9 MiB] 57% Done \ [91/431 files][130.0 MiB/225.9 MiB] 57% Done \ [92/431 files][130.0 MiB/225.9 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_shuffle_roundtrip_sse2.c [Content-Type=text/x-csrc]... Step #8: \ [93/431 files][131.6 MiB/225.9 MiB] 58% Done \ [94/431 files][131.6 MiB/225.9 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_nthreads.c [Content-Type=text/x-csrc]... Step #8: \ [95/431 files][131.6 MiB/225.9 MiB] 58% Done \ [96/431 files][132.1 MiB/225.9 MiB] 58% Done \ [96/431 files][132.9 MiB/225.9 MiB] 58% Done \ [97/431 files][132.9 MiB/225.9 MiB] 58% Done \ [98/431 files][132.9 MiB/225.9 MiB] 58% Done \ [99/431 files][133.2 MiB/225.9 MiB] 58% Done \ [99/431 files][133.4 MiB/225.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_sframe.c [Content-Type=text/x-csrc]... Step #8: \ [100/431 files][133.7 MiB/225.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_shuffle_roundtrip_generic.c [Content-Type=text/x-csrc]... Step #8: \ [100/431 files][135.2 MiB/225.9 MiB] 59% Done \ [101/431 files][135.5 MiB/225.9 MiB] 59% Done \ [102/431 files][135.5 MiB/225.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_set_slice_buffer.c [Content-Type=text/x-csrc]... Step #8: \ [102/431 files][135.8 MiB/225.9 MiB] 60% Done \ [103/431 files][136.3 MiB/225.9 MiB] 60% Done \ [104/431 files][136.5 MiB/225.9 MiB] 60% Done \ [104/431 files][136.8 MiB/225.9 MiB] 60% Done \ [105/431 files][137.3 MiB/225.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_mmap.c [Content-Type=text/x-csrc]... Step #8: \ [106/431 files][137.6 MiB/225.9 MiB] 60% Done \ [107/431 files][137.6 MiB/225.9 MiB] 60% Done \ [108/431 files][138.1 MiB/225.9 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_maskout.c [Content-Type=text/x-csrc]... Step #8: \ [109/431 files][138.1 MiB/225.9 MiB] 61% Done \ [109/431 files][138.3 MiB/225.9 MiB] 61% Done \ [110/431 files][138.3 MiB/225.9 MiB] 61% Done \ [110/431 files][139.1 MiB/225.9 MiB] 61% Done \ [111/431 files][139.4 MiB/225.9 MiB] 61% Done \ [112/431 files][139.6 MiB/225.9 MiB] 61% Done \ [113/431 files][139.7 MiB/225.9 MiB] 61% Done \ [114/431 files][139.7 MiB/225.9 MiB] 61% Done \ [115/431 files][139.7 MiB/225.9 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_urcodecs.c [Content-Type=text/x-csrc]... Step #8: \ [115/431 files][139.7 MiB/225.9 MiB] 61% Done \ [116/431 files][139.8 MiB/225.9 MiB] 61% Done \ [117/431 files][139.8 MiB/225.9 MiB] 61% Done \ [118/431 files][139.8 MiB/225.9 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_insert_chunk.c [Content-Type=text/x-csrc]... Step #8: \ [119/431 files][139.8 MiB/225.9 MiB] 61% Done \ [119/431 files][139.8 MiB/225.9 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_change_nthreads_append.c [Content-Type=text/x-csrc]... Step #8: \ [119/431 files][139.8 MiB/225.9 MiB] 61% Done \ [120/431 files][139.8 MiB/225.9 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_compressor.c [Content-Type=text/x-csrc]... Step #8: \ [121/431 files][139.8 MiB/225.9 MiB] 61% Done \ [121/431 files][139.8 MiB/225.9 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_reorder_offsets.c [Content-Type=text/x-csrc]... Step #8: \ [122/431 files][139.8 MiB/225.9 MiB] 61% Done \ [122/431 files][139.8 MiB/225.9 MiB] 61% Done \ [123/431 files][139.8 MiB/225.9 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_frame_get_offsets.c [Content-Type=text/x-csrc]... Step #8: \ [123/431 files][139.8 MiB/225.9 MiB] 61% Done \ [124/431 files][139.8 MiB/225.9 MiB] 61% Done \ [125/431 files][139.8 MiB/225.9 MiB] 61% Done \ [126/431 files][142.4 MiB/225.9 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_get_slice_nchunks.c [Content-Type=text/x-csrc]... Step #8: \ [127/431 files][142.4 MiB/225.9 MiB] 63% Done \ [128/431 files][142.4 MiB/225.9 MiB] 63% Done \ [128/431 files][142.7 MiB/225.9 MiB] 63% Done \ [129/431 files][143.0 MiB/225.9 MiB] 63% Done \ [130/431 files][143.0 MiB/225.9 MiB] 63% Done \ [131/431 files][143.0 MiB/225.9 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/gcc-segfault-issue.c [Content-Type=text/x-csrc]... Step #8: \ [131/431 files][143.0 MiB/225.9 MiB] 63% Done \ [132/431 files][143.0 MiB/225.9 MiB] 63% Done \ [133/431 files][143.0 MiB/225.9 MiB] 63% Done \ [134/431 files][143.0 MiB/225.9 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_schunk.c [Content-Type=text/x-csrc]... Step #8: \ [134/431 files][144.0 MiB/225.9 MiB] 63% Done \ [135/431 files][144.3 MiB/225.9 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_noinit.c [Content-Type=text/x-csrc]... Step #8: \ [135/431 files][145.0 MiB/225.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_lazychunk.c [Content-Type=text/x-csrc]... Step #8: \ [135/431 files][145.7 MiB/225.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_shuffle_roundtrip_avx2.c [Content-Type=text/x-csrc]... Step #8: \ [135/431 files][145.7 MiB/225.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_nolock.c [Content-Type=text/x-csrc]... Step #8: \ [135/431 files][145.7 MiB/225.9 MiB] 64% Done \ [136/431 files][145.7 MiB/225.9 MiB] 64% Done \ [137/431 files][145.7 MiB/225.9 MiB] 64% Done \ [138/431 files][145.7 MiB/225.9 MiB] 64% Done \ [139/431 files][145.7 MiB/225.9 MiB] 64% Done \ [140/431 files][145.7 MiB/225.9 MiB] 64% Done \ [141/431 files][145.7 MiB/225.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_getitem_delta.c [Content-Type=text/x-csrc]... Step #8: \ [141/431 files][145.7 MiB/225.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_bitshuffle_leftovers.c [Content-Type=text/x-csrc]... Step #8: \ [141/431 files][145.7 MiB/225.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_urfilters.c [Content-Type=text/x-csrc]... Step #8: \ [141/431 files][145.7 MiB/225.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_update_chunk.c [Content-Type=text/x-csrc]... Step #8: \ [141/431 files][145.7 MiB/225.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_contexts.c [Content-Type=text/x-csrc]... Step #8: \ [141/431 files][145.8 MiB/225.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_blosc1_compat.c [Content-Type=text/x-csrc]... Step #8: \ [141/431 files][145.8 MiB/225.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_dict_schunk.c [Content-Type=text/x-csrc]... Step #8: \ [141/431 files][145.8 MiB/225.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/print_versions.c [Content-Type=text/x-csrc]... Step #8: \ [141/431 files][145.8 MiB/225.9 MiB] 64% Done \ [142/431 files][145.8 MiB/225.9 MiB] 64% Done \ [143/431 files][145.8 MiB/225.9 MiB] 64% Done \ [144/431 files][145.8 MiB/225.9 MiB] 64% Done \ [145/431 files][145.8 MiB/225.9 MiB] 64% Done \ [146/431 files][145.8 MiB/225.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/fuzz/fuzz_decompress_frame.c [Content-Type=text/x-csrc]... Step #8: \ [147/431 files][145.8 MiB/225.9 MiB] 64% Done \ [147/431 files][145.8 MiB/225.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/fuzz/fuzz_compress_chunk.c [Content-Type=text/x-csrc]... Step #8: \ [147/431 files][145.8 MiB/225.9 MiB] 64% Done \ [148/431 files][145.8 MiB/225.9 MiB] 64% Done \ [149/431 files][145.8 MiB/225.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/fuzz/generate_inputs_corpus.c [Content-Type=text/x-csrc]... Step #8: \ [149/431 files][146.0 MiB/225.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/fuzz/fuzz_decompress_chunk.c [Content-Type=text/x-csrc]... Step #8: \ [149/431 files][146.6 MiB/225.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/b2nd/test_b2nd_append.c [Content-Type=text/x-csrc]... Step #8: \ [149/431 files][147.0 MiB/225.9 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/b2nd/test_b2nd_set_slice_buffer.c [Content-Type=text/x-csrc]... Step #8: \ [149/431 files][147.5 MiB/225.9 MiB] 65% Done \ [150/431 files][147.5 MiB/225.9 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/fuzz/fuzz_compress_frame.c [Content-Type=text/x-csrc]... Step #8: \ [151/431 files][147.5 MiB/225.9 MiB] 65% Done \ [151/431 files][148.2 MiB/225.9 MiB] 65% Done \ [152/431 files][149.0 MiB/225.9 MiB] 65% Done \ [153/431 files][149.0 MiB/225.9 MiB] 65% Done \ [154/431 files][149.0 MiB/225.9 MiB] 65% Done \ [155/431 files][149.3 MiB/225.9 MiB] 66% Done \ [156/431 files][149.4 MiB/225.9 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/b2nd/test_b2nd_zeros.c [Content-Type=text/x-csrc]... Step #8: \ [157/431 files][149.4 MiB/225.9 MiB] 66% Done \ [157/431 files][149.4 MiB/225.9 MiB] 66% Done \ [158/431 files][149.4 MiB/225.9 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/b2nd/test_b2nd_full.c [Content-Type=text/x-csrc]... Step #8: \ [159/431 files][149.4 MiB/225.9 MiB] 66% Done \ [160/431 files][149.4 MiB/225.9 MiB] 66% Done \ [160/431 files][149.4 MiB/225.9 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/b2nd/test_b2nd_copy_buffer.c [Content-Type=text/x-csrc]... Step #8: \ [160/431 files][149.4 MiB/225.9 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/b2nd/test_b2nd_serialize.c [Content-Type=text/x-csrc]... Step #8: \ [160/431 files][149.4 MiB/225.9 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/b2nd/test_b2nd_save.c [Content-Type=text/x-csrc]... Step #8: \ [160/431 files][149.4 MiB/225.9 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/b2nd/test_b2nd_nans.c [Content-Type=text/x-csrc]... Step #8: \ [160/431 files][149.4 MiB/225.9 MiB] 66% Done \ [161/431 files][149.4 MiB/225.9 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/b2nd/test_b2nd_insert.c [Content-Type=text/x-csrc]... Step #8: \ [161/431 files][149.4 MiB/225.9 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/b2nd/test_b2nd_resize.c [Content-Type=text/x-csrc]... Step #8: \ [161/431 files][149.4 MiB/225.9 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/b2nd/test_b2nd_open_offset.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/b2nd/test_b2nd_uninit.c [Content-Type=text/x-csrc]... Step #8: \ [161/431 files][149.4 MiB/225.9 MiB] 66% Done \ [161/431 files][149.4 MiB/225.9 MiB] 66% Done \ [162/431 files][149.4 MiB/225.9 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/b2nd/test_b2nd_squeeze_index.c [Content-Type=text/x-csrc]... Step #8: \ [162/431 files][149.4 MiB/225.9 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/b2nd/test_b2nd_copy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/b2nd/test_b2nd_get_slice_buffer.c [Content-Type=text/x-csrc]... Step #8: \ [162/431 files][149.4 MiB/225.9 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/b2nd/test_b2nd_squeeze.c [Content-Type=text/x-csrc]... Step #8: \ [162/431 files][149.4 MiB/225.9 MiB] 66% Done \ [162/431 files][149.4 MiB/225.9 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/b2nd/test_b2nd_roundtrip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/b2nd/test_b2nd_persistency.c [Content-Type=text/x-csrc]... Step #8: \ [162/431 files][149.4 MiB/225.9 MiB] 66% Done \ [162/431 files][149.4 MiB/225.9 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/b2nd/test_b2nd_delete.c [Content-Type=text/x-csrc]... Step #8: \ [162/431 files][149.4 MiB/225.9 MiB] 66% Done \ [163/431 files][149.4 MiB/225.9 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/b2nd/test_b2nd_metalayers.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/b2nd/test_b2nd_get_slice.c [Content-Type=text/x-csrc]... Step #8: \ [163/431 files][149.4 MiB/225.9 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/zdict.h [Content-Type=text/x-chdr]... Step #8: \ [164/431 files][149.4 MiB/225.9 MiB] 66% Done \ [164/431 files][149.4 MiB/225.9 MiB] 66% Done \ [164/431 files][149.4 MiB/225.9 MiB] 66% Done \ [165/431 files][149.4 MiB/225.9 MiB] 66% Done \ [166/431 files][149.4 MiB/225.9 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/zstd.h [Content-Type=text/x-chdr]... Step #8: \ [167/431 files][149.6 MiB/225.9 MiB] 66% Done \ [167/431 files][149.6 MiB/225.9 MiB] 66% Done \ [168/431 files][149.6 MiB/225.9 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/zstd_errors.h [Content-Type=text/x-chdr]... Step #8: \ [169/431 files][149.6 MiB/225.9 MiB] 66% Done \ [169/431 files][149.6 MiB/225.9 MiB] 66% Done \ [170/431 files][149.6 MiB/225.9 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/decompress/zstd_decompress_block.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/decompress/zstd_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/decompress/zstd_decompress_block.c [Content-Type=text/x-csrc]... Step #8: \ [170/431 files][149.6 MiB/225.9 MiB] 66% Done \ [170/431 files][149.6 MiB/225.9 MiB] 66% Done \ [170/431 files][149.6 MiB/225.9 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/decompress/huf_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/decompress/zstd_decompress_internal.h [Content-Type=text/x-chdr]... Step #8: \ [171/431 files][149.6 MiB/225.9 MiB] 66% Done \ [172/431 files][149.6 MiB/225.9 MiB] 66% Done \ [172/431 files][149.9 MiB/225.9 MiB] 66% Done \ [172/431 files][150.1 MiB/225.9 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/decompress/zstd_ddict.c [Content-Type=text/x-csrc]... Step #8: \ [173/431 files][150.7 MiB/225.9 MiB] 66% Done \ [174/431 files][151.4 MiB/225.9 MiB] 67% Done \ [175/431 files][151.6 MiB/225.9 MiB] 67% Done \ [176/431 files][151.6 MiB/225.9 MiB] 67% Done \ [177/431 files][151.6 MiB/225.9 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/dictBuilder/fastcover.c [Content-Type=text/x-csrc]... Step #8: \ [178/431 files][151.6 MiB/225.9 MiB] 67% Done \ [178/431 files][151.9 MiB/225.9 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/dictBuilder/zdict.c [Content-Type=text/x-csrc]... Step #8: \ [178/431 files][152.9 MiB/225.9 MiB] 67% Done \ [178/431 files][153.5 MiB/225.9 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/dictBuilder/divsufsort.c [Content-Type=text/x-csrc]... Step #8: \ [178/431 files][153.7 MiB/225.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/dictBuilder/cover.c [Content-Type=text/x-csrc]... Step #8: \ [178/431 files][153.7 MiB/225.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/fse_compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/dictBuilder/cover.h [Content-Type=text/x-chdr]... Step #8: \ [178/431 files][153.7 MiB/225.9 MiB] 68% Done \ [178/431 files][153.8 MiB/225.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_lazy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/huf_compress.c [Content-Type=text/x-csrc]... Step #8: \ [178/431 files][153.8 MiB/225.9 MiB] 68% Done \ [178/431 files][153.8 MiB/225.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_opt.c [Content-Type=text/x-csrc]... Step #8: \ [178/431 files][153.8 MiB/225.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_compress_literals.c [Content-Type=text/x-csrc]... Step #8: \ [178/431 files][153.8 MiB/225.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_compress_superblock.c [Content-Type=text/x-csrc]... Step #8: \ [178/431 files][153.8 MiB/225.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/fse.h [Content-Type=text/x-chdr]... Step #8: \ [178/431 files][153.8 MiB/225.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_cwksp.h [Content-Type=text/x-chdr]... Step #8: \ [178/431 files][153.8 MiB/225.9 MiB] 68% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/clevels.h [Content-Type=text/x-chdr]... Step #8: | [178/431 files][153.8 MiB/225.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_compress_sequences.h [Content-Type=text/x-chdr]... Step #8: | [178/431 files][153.8 MiB/225.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_ldm_geartab.h [Content-Type=text/x-chdr]... Step #8: | [179/431 files][153.9 MiB/225.9 MiB] 68% Done | [180/431 files][153.9 MiB/225.9 MiB] 68% Done | [181/431 files][153.9 MiB/225.9 MiB] 68% Done | [182/431 files][153.9 MiB/225.9 MiB] 68% Done | [183/431 files][153.9 MiB/225.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_compress_sequences.c [Content-Type=text/x-csrc]... Step #8: | [184/431 files][153.9 MiB/225.9 MiB] 68% Done | [185/431 files][153.9 MiB/225.9 MiB] 68% Done | [186/431 files][153.9 MiB/225.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_ldm.c [Content-Type=text/x-csrc]... Step #8: | [187/431 files][153.9 MiB/225.9 MiB] 68% Done | [188/431 files][153.9 MiB/225.9 MiB] 68% Done | [189/431 files][153.9 MiB/225.9 MiB] 68% Done | [190/431 files][153.9 MiB/225.9 MiB] 68% Done | [190/431 files][153.9 MiB/225.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_double_fast.c [Content-Type=text/x-csrc]... Step #8: | [190/431 files][153.9 MiB/225.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/hist.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_compress.c [Content-Type=text/x-csrc]... Step #8: | [190/431 files][154.0 MiB/225.9 MiB] 68% Done | [190/431 files][154.0 MiB/225.9 MiB] 68% Done | [190/431 files][154.1 MiB/225.9 MiB] 68% Done | [190/431 files][154.1 MiB/225.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/xxhash.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/zstd_trace.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_fast.c [Content-Type=text/x-csrc]... Step #8: | [190/431 files][154.7 MiB/225.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/fse_decompress.c [Content-Type=text/x-csrc]... Step #8: | [190/431 files][154.7 MiB/225.9 MiB] 68% Done | [190/431 files][154.7 MiB/225.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/entropy_common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_compress_internal.h [Content-Type=text/x-chdr]... Step #8: | [190/431 files][154.9 MiB/225.9 MiB] 68% Done | [191/431 files][154.9 MiB/225.9 MiB] 68% Done | [192/431 files][154.9 MiB/225.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/bits.h [Content-Type=text/x-chdr]... Step #8: | [193/431 files][154.9 MiB/225.9 MiB] 68% Done | [194/431 files][154.9 MiB/225.9 MiB] 68% Done | [195/431 files][154.9 MiB/225.9 MiB] 68% Done | [196/431 files][154.9 MiB/225.9 MiB] 68% Done | [197/431 files][154.9 MiB/225.9 MiB] 68% Done | [198/431 files][154.9 MiB/225.9 MiB] 68% Done | [199/431 files][155.0 MiB/225.9 MiB] 68% Done | [200/431 files][155.0 MiB/225.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/zstd_common.c [Content-Type=text/x-csrc]... Step #8: | [201/431 files][155.0 MiB/225.9 MiB] 68% Done | [202/431 files][155.0 MiB/225.9 MiB] 68% Done | [203/431 files][155.0 MiB/225.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/error_private.c [Content-Type=text/x-csrc]... Step #8: | [203/431 files][155.0 MiB/225.9 MiB] 68% Done | [204/431 files][155.2 MiB/225.9 MiB] 68% Done | [204/431 files][155.2 MiB/225.9 MiB] 68% Done | [205/431 files][155.2 MiB/225.9 MiB] 68% Done | [205/431 files][155.2 MiB/225.9 MiB] 68% Done | [206/431 files][155.2 MiB/225.9 MiB] 68% Done | [207/431 files][155.2 MiB/225.9 MiB] 68% Done | [208/431 files][155.2 MiB/225.9 MiB] 68% Done | [209/431 files][155.2 MiB/225.9 MiB] 68% Done | [210/431 files][155.2 MiB/225.9 MiB] 68% Done | [211/431 files][155.3 MiB/225.9 MiB] 68% Done | [212/431 files][155.3 MiB/225.9 MiB] 68% Done | [213/431 files][155.3 MiB/225.9 MiB] 68% Done | [214/431 files][155.3 MiB/225.9 MiB] 68% Done | [215/431 files][155.3 MiB/225.9 MiB] 68% Done | [216/431 files][155.3 MiB/225.9 MiB] 68% Done | [216/431 files][155.3 MiB/225.9 MiB] 68% Done | [216/431 files][155.9 MiB/225.9 MiB] 69% Done | [217/431 files][155.9 MiB/225.9 MiB] 69% Done | [218/431 files][156.0 MiB/225.9 MiB] 69% Done | [219/431 files][157.6 MiB/225.9 MiB] 69% Done | [220/431 files][157.6 MiB/225.9 MiB] 69% Done | [221/431 files][157.8 MiB/225.9 MiB] 69% Done | [222/431 files][157.8 MiB/225.9 MiB] 69% Done | [223/431 files][157.8 MiB/225.9 MiB] 69% Done | [224/431 files][157.8 MiB/225.9 MiB] 69% Done | [225/431 files][157.8 MiB/225.9 MiB] 69% Done | [226/431 files][158.9 MiB/225.9 MiB] 70% Done | [227/431 files][159.1 MiB/225.9 MiB] 70% Done | [228/431 files][159.1 MiB/225.9 MiB] 70% Done | [229/431 files][159.6 MiB/225.9 MiB] 70% Done | [230/431 files][160.4 MiB/225.9 MiB] 71% Done | [231/431 files][160.7 MiB/225.9 MiB] 71% Done | [232/431 files][160.7 MiB/225.9 MiB] 71% Done | [233/431 files][161.0 MiB/225.9 MiB] 71% Done | [234/431 files][161.0 MiB/225.9 MiB] 71% Done | [235/431 files][161.0 MiB/225.9 MiB] 71% Done | [236/431 files][161.0 MiB/225.9 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/bitstream.h [Content-Type=text/x-chdr]... Step #8: | [237/431 files][162.0 MiB/225.9 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/cpu.h [Content-Type=text/x-chdr]... Step #8: | [238/431 files][162.3 MiB/225.9 MiB] 71% Done | [239/431 files][162.5 MiB/225.9 MiB] 71% Done | [240/431 files][162.5 MiB/225.9 MiB] 71% Done | [241/431 files][162.5 MiB/225.9 MiB] 71% Done | [242/431 files][162.8 MiB/225.9 MiB] 72% Done | [242/431 files][162.8 MiB/225.9 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/zstd_internal.h [Content-Type=text/x-chdr]... Step #8: | [243/431 files][162.8 MiB/225.9 MiB] 72% Done | [243/431 files][163.3 MiB/225.9 MiB] 72% Done | [244/431 files][163.3 MiB/225.9 MiB] 72% Done | [245/431 files][163.6 MiB/225.9 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/mem.h [Content-Type=text/x-chdr]... Step #8: | [246/431 files][163.6 MiB/225.9 MiB] 72% Done | [247/431 files][163.6 MiB/225.9 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/error_private.h [Content-Type=text/x-chdr]... Step #8: | [248/431 files][163.8 MiB/225.9 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/xxhash.c [Content-Type=text/x-csrc]... Step #8: | [248/431 files][164.1 MiB/225.9 MiB] 72% Done | [249/431 files][164.9 MiB/225.9 MiB] 72% Done | [250/431 files][165.1 MiB/225.9 MiB] 73% Done | [250/431 files][165.1 MiB/225.9 MiB] 73% Done | [251/431 files][165.1 MiB/225.9 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/threading.h [Content-Type=text/x-chdr]... Step #8: | [251/431 files][165.6 MiB/225.9 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/pool.h [Content-Type=text/x-chdr]... Step #8: | [252/431 files][166.1 MiB/225.9 MiB] 73% Done | [252/431 files][166.1 MiB/225.9 MiB] 73% Done | [253/431 files][166.1 MiB/225.9 MiB] 73% Done | [254/431 files][166.1 MiB/225.9 MiB] 73% Done | [255/431 files][166.1 MiB/225.9 MiB] 73% Done | [255/431 files][166.6 MiB/225.9 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/allocations.h [Content-Type=text/x-chdr]... Step #8: | [256/431 files][166.9 MiB/225.9 MiB] 73% Done | [257/431 files][166.9 MiB/225.9 MiB] 73% Done | [258/431 files][167.2 MiB/225.9 MiB] 74% Done | [258/431 files][167.2 MiB/225.9 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/pool.c [Content-Type=text/x-csrc]... Step #8: | [259/431 files][167.4 MiB/225.9 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/lz4-1.10.0/lz4hc.h [Content-Type=text/x-chdr]... Step #8: | [259/431 files][168.7 MiB/225.9 MiB] 74% Done | [260/431 files][168.7 MiB/225.9 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/compiler.h [Content-Type=text/x-chdr]... Step #8: | [261/431 files][168.7 MiB/225.9 MiB] 74% Done | [262/431 files][168.7 MiB/225.9 MiB] 74% Done | [262/431 files][169.0 MiB/225.9 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/huf.h [Content-Type=text/x-chdr]... Step #8: | [262/431 files][169.8 MiB/225.9 MiB] 75% Done | [263/431 files][170.0 MiB/225.9 MiB] 75% Done | [264/431 files][170.3 MiB/225.9 MiB] 75% Done | [265/431 files][170.3 MiB/225.9 MiB] 75% Done | [265/431 files][170.3 MiB/225.9 MiB] 75% Done | [266/431 files][170.3 MiB/225.9 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/lz4-1.10.0/lz4.h [Content-Type=text/x-chdr]... Step #8: | [266/431 files][171.1 MiB/225.9 MiB] 75% Done | [267/431 files][171.4 MiB/225.9 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/lz4-1.10.0/lz4.c [Content-Type=text/x-csrc]... Step #8: | [268/431 files][171.9 MiB/225.9 MiB] 76% Done | [269/431 files][171.9 MiB/225.9 MiB] 76% Done | [269/431 files][171.9 MiB/225.9 MiB] 76% Done | [270/431 files][172.7 MiB/225.9 MiB] 76% Done | [270/431 files][172.9 MiB/225.9 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/lz4-1.10.0/lz4hc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/uncompr.c [Content-Type=text/x-csrc]... Step #8: | [271/431 files][173.2 MiB/225.9 MiB] 76% Done | [271/431 files][174.0 MiB/225.9 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate_slow.c [Content-Type=text/x-csrc]... Step #8: | [271/431 files][174.0 MiB/225.9 MiB] 77% Done | [272/431 files][174.2 MiB/225.9 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/adler32_p.h [Content-Type=text/x-chdr]... Step #8: | [272/431 files][174.5 MiB/225.9 MiB] 77% Done | [272/431 files][174.8 MiB/225.9 MiB] 77% Done | [273/431 files][175.6 MiB/225.9 MiB] 77% Done | [274/431 files][175.6 MiB/225.9 MiB] 77% Done | [275/431 files][175.6 MiB/225.9 MiB] 77% Done | [276/431 files][177.0 MiB/225.9 MiB] 78% Done | [277/431 files][177.0 MiB/225.9 MiB] 78% Done | [278/431 files][177.0 MiB/225.9 MiB] 78% Done | [279/431 files][177.2 MiB/225.9 MiB] 78% Done | [280/431 files][177.6 MiB/225.9 MiB] 78% Done | [281/431 files][178.1 MiB/225.9 MiB] 78% Done | [282/431 files][178.1 MiB/225.9 MiB] 78% Done | [283/431 files][178.4 MiB/225.9 MiB] 78% Done | [284/431 files][178.6 MiB/225.9 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/inffast.c [Content-Type=text/x-csrc]... Step #8: | [284/431 files][179.4 MiB/225.9 MiB] 79% Done | [285/431 files][179.4 MiB/225.9 MiB] 79% Done | [286/431 files][179.4 MiB/225.9 MiB] 79% Done | [287/431 files][179.7 MiB/225.9 MiB] 79% Done | [288/431 files][179.9 MiB/225.9 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/compare258.c [Content-Type=text/x-csrc]... Step #8: | [288/431 files][180.4 MiB/225.9 MiB] 79% Done | [289/431 files][181.0 MiB/225.9 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/inflate.c [Content-Type=text/x-csrc]... Step #8: | [289/431 files][181.7 MiB/225.9 MiB] 80% Done | [290/431 files][181.7 MiB/225.9 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/inffixed_tbl.h [Content-Type=text/x-chdr]... Step #8: | [291/431 files][182.0 MiB/225.9 MiB] 80% Done | [291/431 files][182.0 MiB/225.9 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/match_tpl.h [Content-Type=text/x-chdr]... Step #8: | [292/431 files][182.3 MiB/225.9 MiB] 80% Done | [292/431 files][182.5 MiB/225.9 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/zutil.c [Content-Type=text/x-csrc]... Step #8: | [292/431 files][183.6 MiB/225.9 MiB] 81% Done | [293/431 files][183.8 MiB/225.9 MiB] 81% Done | [294/431 files][184.1 MiB/225.9 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/compress.c [Content-Type=text/x-csrc]... Step #8: | [294/431 files][184.3 MiB/225.9 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/inflate.h [Content-Type=text/x-chdr]... Step #8: | [294/431 files][184.6 MiB/225.9 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/trees.h [Content-Type=text/x-chdr]... Step #8: | [295/431 files][184.6 MiB/225.9 MiB] 81% Done | [295/431 files][184.9 MiB/225.9 MiB] 81% Done | [296/431 files][185.2 MiB/225.9 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/insert_string_tpl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/zutil_p.h [Content-Type=text/x-chdr]... Step #8: | [296/431 files][185.9 MiB/225.9 MiB] 82% Done | [296/431 files][185.9 MiB/225.9 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/adler32.c [Content-Type=text/x-csrc]... Step #8: | [296/431 files][186.2 MiB/225.9 MiB] 82% Done | [297/431 files][186.2 MiB/225.9 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/functable.c [Content-Type=text/x-csrc]... Step #8: | [297/431 files][186.7 MiB/225.9 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate_fast.c [Content-Type=text/x-csrc]... Step #8: | [297/431 files][187.5 MiB/225.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/chunkset_tpl.h [Content-Type=text/x-chdr]... Step #8: | [298/431 files][187.5 MiB/225.9 MiB] 83% Done | [298/431 files][187.8 MiB/225.9 MiB] 83% Done | [299/431 files][187.8 MiB/225.9 MiB] 83% Done | [300/431 files][188.0 MiB/225.9 MiB] 83% Done | [301/431 files][188.0 MiB/225.9 MiB] 83% Done | [302/431 files][188.0 MiB/225.9 MiB] 83% Done | [303/431 files][189.1 MiB/225.9 MiB] 83% Done | [304/431 files][189.3 MiB/225.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate_medium.c [Content-Type=text/x-csrc]... Step #8: | [304/431 files][192.2 MiB/225.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/inftrees.h [Content-Type=text/x-chdr]... Step #8: | [304/431 files][192.5 MiB/225.9 MiB] 85% Done | [305/431 files][192.5 MiB/225.9 MiB] 85% Done | [305/431 files][192.8 MiB/225.9 MiB] 85% Done | [306/431 files][192.8 MiB/225.9 MiB] 85% Done | [307/431 files][193.0 MiB/225.9 MiB] 85% Done | [308/431 files][196.1 MiB/225.9 MiB] 86% Done | [309/431 files][196.1 MiB/225.9 MiB] 86% Done | [310/431 files][196.1 MiB/225.9 MiB] 86% Done | [311/431 files][196.4 MiB/225.9 MiB] 86% Done | [312/431 files][196.4 MiB/225.9 MiB] 86% Done | [313/431 files][198.8 MiB/225.9 MiB] 88% Done | [314/431 files][199.1 MiB/225.9 MiB] 88% Done | [315/431 files][200.4 MiB/225.9 MiB] 88% Done | [316/431 files][200.4 MiB/225.9 MiB] 88% Done | [317/431 files][200.4 MiB/225.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/trees_tbl.h [Content-Type=text/x-chdr]... Step #8: | [317/431 files][200.9 MiB/225.9 MiB] 88% Done | [318/431 files][201.4 MiB/225.9 MiB] 89% Done | [319/431 files][201.4 MiB/225.9 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/trees.c [Content-Type=text/x-csrc]... Step #8: | [319/431 files][201.9 MiB/225.9 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/zlib.h [Content-Type=text/x-chdr]... Step #8: | [319/431 files][202.4 MiB/225.9 MiB] 89% Done | [320/431 files][204.0 MiB/225.9 MiB] 90% Done | [321/431 files][204.0 MiB/225.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/zconf.h [Content-Type=text/x-chdr]... Step #8: | [322/431 files][204.0 MiB/225.9 MiB] 90% Done | [323/431 files][204.0 MiB/225.9 MiB] 90% Done | [323/431 files][204.2 MiB/225.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/inftrees.c [Content-Type=text/x-csrc]... Step #8: | [324/431 files][205.0 MiB/225.9 MiB] 90% Done | [324/431 files][205.2 MiB/225.9 MiB] 90% Done | [325/431 files][205.2 MiB/225.9 MiB] 90% Done | [326/431 files][205.2 MiB/225.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/crc32_tbl.h [Content-Type=text/x-chdr]... Step #8: | [327/431 files][205.2 MiB/225.9 MiB] 90% Done | [327/431 files][205.5 MiB/225.9 MiB] 91% Done / / [328/431 files][205.9 MiB/225.9 MiB] 91% Done / [329/431 files][206.7 MiB/225.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/crc32.c [Content-Type=text/x-csrc]... Step #8: / [330/431 files][206.7 MiB/225.9 MiB] 91% Done / [330/431 files][206.7 MiB/225.9 MiB] 91% Done / [331/431 files][207.2 MiB/225.9 MiB] 91% Done / [332/431 files][207.4 MiB/225.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/trees_emit.h [Content-Type=text/x-chdr]... Step #8: / [332/431 files][207.7 MiB/225.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/chunkset.c [Content-Type=text/x-csrc]... Step #8: / [332/431 files][208.0 MiB/225.9 MiB] 92% Done / [333/431 files][208.2 MiB/225.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/insert_string.c [Content-Type=text/x-csrc]... Step #8: / [333/431 files][209.0 MiB/225.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate_p.h [Content-Type=text/x-chdr]... Step #8: / [333/431 files][209.3 MiB/225.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate.h [Content-Type=text/x-chdr]... Step #8: / [333/431 files][209.5 MiB/225.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/example.c [Content-Type=text/x-csrc]... Step #8: / [333/431 files][210.6 MiB/225.9 MiB] 93% Done / [334/431 files][211.9 MiB/225.9 MiB] 93% Done / [335/431 files][211.9 MiB/225.9 MiB] 93% Done / [336/431 files][212.1 MiB/225.9 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/minideflate.c [Content-Type=text/x-csrc]... Step #8: / [337/431 files][212.1 MiB/225.9 MiB] 93% Done / [337/431 files][212.4 MiB/225.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/deflate_quick_bi_valid.c [Content-Type=text/x-csrc]... Step #8: / [337/431 files][213.2 MiB/225.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate_quick.c [Content-Type=text/x-csrc]... Step #8: / [337/431 files][215.6 MiB/225.9 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/gh1235.c [Content-Type=text/x-csrc]... Step #8: / [337/431 files][215.8 MiB/225.9 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/infcover.c [Content-Type=text/x-csrc]... Step #8: / [337/431 files][215.8 MiB/225.9 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/functable.h [Content-Type=text/x-chdr]... Step #8: / [337/431 files][216.3 MiB/225.9 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/deflate_quick_block_open.c [Content-Type=text/x-csrc]... Step #8: / [337/431 files][216.6 MiB/225.9 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/crc32_test.c [Content-Type=text/x-csrc]... Step #8: / [337/431 files][217.6 MiB/225.9 MiB] 96% Done / [338/431 files][218.4 MiB/225.9 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/adler32_test.c [Content-Type=text/x-csrc]... Step #8: / [338/431 files][218.6 MiB/225.9 MiB] 96% Done / [339/431 files][218.9 MiB/225.9 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/inflate_adler32.c [Content-Type=text/x-csrc]... Step #8: / [339/431 files][219.9 MiB/225.9 MiB] 97% Done / [340/431 files][219.9 MiB/225.9 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/hash_head_0.c [Content-Type=text/x-csrc]... Step #8: / [340/431 files][221.5 MiB/225.9 MiB] 98% Done / [341/431 files][221.8 MiB/225.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/CVE-2003-0107.c [Content-Type=text/x-csrc]... Step #8: / [341/431 files][222.3 MiB/225.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/frame.c [Content-Type=text/x-csrc]... Step #8: / [341/431 files][223.4 MiB/225.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/context.h [Content-Type=text/x-chdr]... Step #8: / [341/431 files][224.0 MiB/225.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/fastcopy.c [Content-Type=text/x-csrc]... Step #8: / [341/431 files][224.0 MiB/225.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/switchlevels.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/bitshuffle-avx512.c [Content-Type=text/x-csrc]... Step #8: / [341/431 files][224.0 MiB/225.9 MiB] 99% Done / [341/431 files][224.0 MiB/225.9 MiB] 99% Done / [342/431 files][224.0 MiB/225.9 MiB] 99% Done / [343/431 files][224.0 MiB/225.9 MiB] 99% Done / [344/431 files][224.0 MiB/225.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/b2nd.c [Content-Type=text/x-csrc]... Step #8: / [344/431 files][224.0 MiB/225.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/timestamp.c [Content-Type=text/x-csrc]... Step #8: / [344/431 files][224.0 MiB/225.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/bitshuffle-sse2.c [Content-Type=text/x-csrc]... Step #8: / [344/431 files][224.0 MiB/225.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/blosc2-stdio.c [Content-Type=text/x-csrc]... Step #8: / [344/431 files][224.0 MiB/225.9 MiB] 99% Done / [345/431 files][224.0 MiB/225.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/minigzip.c [Content-Type=text/x-csrc]... Step #8: / [345/431 files][224.0 MiB/225.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/bitshuffle-generic.c [Content-Type=text/x-csrc]... Step #8: / [345/431 files][224.0 MiB/225.9 MiB] 99% Done / [346/431 files][224.0 MiB/225.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/shuffle-generic.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/trunc-prec.c [Content-Type=text/x-csrc]... Step #8: / [346/431 files][224.0 MiB/225.9 MiB] 99% Done / [346/431 files][224.0 MiB/225.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/stune.c [Content-Type=text/x-csrc]... Step #8: / [347/431 files][224.0 MiB/225.9 MiB] 99% Done / [347/431 files][224.0 MiB/225.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/b2nd_utils.c [Content-Type=text/x-csrc]... Step #8: / [347/431 files][224.1 MiB/225.9 MiB] 99% Done / [348/431 files][224.1 MiB/225.9 MiB] 99% Done / [349/431 files][224.1 MiB/225.9 MiB] 99% Done / [350/431 files][224.1 MiB/225.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/bitshuffle-avx2.c [Content-Type=text/x-csrc]... Step #8: / [350/431 files][224.1 MiB/225.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/shuffle.c [Content-Type=text/x-csrc]... Step #8: / [350/431 files][224.1 MiB/225.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/shuffle-sse2.c [Content-Type=text/x-csrc]... Step #8: / [350/431 files][224.1 MiB/225.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/schunk.c [Content-Type=text/x-csrc]... Step #8: / [350/431 files][224.2 MiB/225.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/sframe.c [Content-Type=text/x-csrc]... Step #8: / [350/431 files][224.2 MiB/225.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/frame.h [Content-Type=text/x-chdr]... Step #8: / [350/431 files][224.2 MiB/225.9 MiB] 99% Done / [351/431 files][224.2 MiB/225.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/shuffle-avx2.c [Content-Type=text/x-csrc]... Step #8: / [351/431 files][224.2 MiB/225.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/blosclz.c [Content-Type=text/x-csrc]... Step #8: / [351/431 files][224.2 MiB/225.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/delta.c [Content-Type=text/x-csrc]... Step #8: / [351/431 files][224.2 MiB/225.9 MiB] 99% Done / [352/431 files][224.3 MiB/225.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/blosc-private.h [Content-Type=text/x-chdr]... Step #8: / [353/431 files][224.3 MiB/225.9 MiB] 99% Done / [354/431 files][224.3 MiB/225.9 MiB] 99% Done / [354/431 files][224.3 MiB/225.9 MiB] 99% Done / [355/431 files][224.3 MiB/225.9 MiB] 99% Done / [356/431 files][224.3 MiB/225.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/blosc2.c [Content-Type=text/x-csrc]... Step #8: / [356/431 files][224.3 MiB/225.9 MiB] 99% Done / [357/431 files][224.3 MiB/225.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/shuffle-generic.c [Content-Type=text/x-csrc]... Step #8: / [357/431 files][224.3 MiB/225.9 MiB] 99% Done / [358/431 files][224.3 MiB/225.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/xmmintrin.h [Content-Type=text/x-chdr]... Step #8: / [359/431 files][224.4 MiB/225.9 MiB] 99% Done / [359/431 files][224.4 MiB/225.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/avx512bwintrin.h [Content-Type=text/x-chdr]... Step #8: / [359/431 files][224.4 MiB/225.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: / [359/431 files][224.4 MiB/225.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/avxintrin.h [Content-Type=text/x-chdr]... Step #8: / [359/431 files][224.4 MiB/225.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/mmintrin.h [Content-Type=text/x-chdr]... Step #8: / [359/431 files][224.4 MiB/225.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/avx512fintrin.h [Content-Type=text/x-chdr]... Step #8: / [359/431 files][224.4 MiB/225.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/mm_malloc.h [Content-Type=text/x-chdr]... Step #8: / [359/431 files][224.4 MiB/225.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: / [359/431 files][224.4 MiB/225.9 MiB] 99% Done / [360/431 files][224.4 MiB/225.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: / [360/431 files][224.4 MiB/225.9 MiB] 99% Done / [361/431 files][224.6 MiB/225.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/emmintrin.h [Content-Type=text/x-chdr]... Step #8: / [362/431 files][224.6 MiB/225.9 MiB] 99% Done / [362/431 files][224.6 MiB/225.9 MiB] 99% Done / [363/431 files][224.7 MiB/225.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: / [363/431 files][224.7 MiB/225.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: / [363/431 files][224.7 MiB/225.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/errno.h [Content-Type=text/x-chdr]... Step #8: / [363/431 files][224.8 MiB/225.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: / [363/431 files][224.8 MiB/225.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: / [363/431 files][224.8 MiB/225.9 MiB] 99% Done / [364/431 files][224.8 MiB/225.9 MiB] 99% Done / [365/431 files][224.8 MiB/225.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pthread.h [Content-Type=text/x-chdr]... Step #8: / [365/431 files][224.8 MiB/225.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/malloc.h [Content-Type=text/x-chdr]... Step #8: / [365/431 files][224.8 MiB/225.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/dlfcn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: / [365/431 files][225.4 MiB/225.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: / [366/431 files][225.4 MiB/225.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: / [366/431 files][225.4 MiB/225.9 MiB] 99% Done / [366/431 files][225.4 MiB/225.9 MiB] 99% Done / [367/431 files][225.4 MiB/225.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: / [367/431 files][225.4 MiB/225.9 MiB] 99% Done / [368/431 files][225.4 MiB/225.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: / [368/431 files][225.4 MiB/225.9 MiB] 99% Done / [368/431 files][225.4 MiB/225.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: / [368/431 files][225.4 MiB/225.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: / [368/431 files][225.4 MiB/225.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: / [368/431 files][225.4 MiB/225.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/byteswap.h [Content-Type=text/x-chdr]... Step #8: / [368/431 files][225.6 MiB/225.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: / [368/431 files][225.6 MiB/225.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: / [368/431 files][225.6 MiB/225.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clockid_t.h [Content-Type=text/x-chdr]... Step #8: / [368/431 files][225.6 MiB/225.9 MiB] 99% Done / [368/431 files][225.6 MiB/225.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: / [369/431 files][225.6 MiB/225.9 MiB] 99% Done / [370/431 files][225.6 MiB/225.9 MiB] 99% Done / [371/431 files][225.6 MiB/225.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/mman.h [Content-Type=text/x-chdr]... Step #8: / [372/431 files][225.6 MiB/225.9 MiB] 99% Done / [373/431 files][225.6 MiB/225.9 MiB] 99% Done / [374/431 files][225.6 MiB/225.9 MiB] 99% Done / [375/431 files][225.6 MiB/225.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: / [375/431 files][225.6 MiB/225.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: / [376/431 files][225.6 MiB/225.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/stat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/cmake-3.16/Modules/FindMPI/test_mpi.c [Content-Type=text/x-csrc]... Step #8: / [377/431 files][225.6 MiB/225.9 MiB] 99% Done / [377/431 files][225.6 MiB/225.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: / [377/431 files][225.6 MiB/225.9 MiB] 99% Done / [377/431 files][225.6 MiB/225.9 MiB] 99% Done / [377/431 files][225.6 MiB/225.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: / [377/431 files][225.6 MiB/225.9 MiB] 99% Done / [377/431 files][225.7 MiB/225.9 MiB] 99% Done / [378/431 files][225.7 MiB/225.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: / [379/431 files][225.7 MiB/225.9 MiB] 99% Done / [380/431 files][225.7 MiB/225.9 MiB] 99% Done / [381/431 files][225.7 MiB/225.9 MiB] 99% Done / [381/431 files][225.7 MiB/225.9 MiB] 99% Done / [381/431 files][225.7 MiB/225.9 MiB] 99% Done / [382/431 files][225.8 MiB/225.9 MiB] 99% Done / [382/431 files][225.8 MiB/225.9 MiB] 99% Done / [383/431 files][225.8 MiB/225.9 MiB] 99% Done / [384/431 files][225.8 MiB/225.9 MiB] 99% Done / [385/431 files][225.8 MiB/225.9 MiB] 99% Done / [386/431 files][225.8 MiB/225.9 MiB] 99% Done / [387/431 files][225.9 MiB/225.9 MiB] 99% Done / [388/431 files][225.9 MiB/225.9 MiB] 99% Done / [389/431 files][225.9 MiB/225.9 MiB] 99% Done / [390/431 files][225.9 MiB/225.9 MiB] 99% Done / [391/431 files][225.9 MiB/225.9 MiB] 99% Done / [392/431 files][225.9 MiB/225.9 MiB] 99% Done / [393/431 files][225.9 MiB/225.9 MiB] 99% Done / [394/431 files][225.9 MiB/225.9 MiB] 99% Done / [395/431 files][225.9 MiB/225.9 MiB] 99% Done / [396/431 files][225.9 MiB/225.9 MiB] 99% Done / [397/431 files][225.9 MiB/225.9 MiB] 99% Done / [398/431 files][225.9 MiB/225.9 MiB] 99% Done / [399/431 files][225.9 MiB/225.9 MiB] 99% Done / [400/431 files][225.9 MiB/225.9 MiB] 99% Done / [401/431 files][225.9 MiB/225.9 MiB] 99% Done / [402/431 files][225.9 MiB/225.9 MiB] 99% Done / [403/431 files][225.9 MiB/225.9 MiB] 99% Done / [404/431 files][225.9 MiB/225.9 MiB] 99% Done / [405/431 files][225.9 MiB/225.9 MiB] 99% Done / [406/431 files][225.9 MiB/225.9 MiB] 99% Done / [407/431 files][225.9 MiB/225.9 MiB] 99% Done / [408/431 files][225.9 MiB/225.9 MiB] 99% Done / [409/431 files][225.9 MiB/225.9 MiB] 99% Done / [410/431 files][225.9 MiB/225.9 MiB] 99% Done / [411/431 files][225.9 MiB/225.9 MiB] 99% Done / [412/431 files][225.9 MiB/225.9 MiB] 99% Done / [413/431 files][225.9 MiB/225.9 MiB] 99% Done / [414/431 files][225.9 MiB/225.9 MiB] 99% Done / [415/431 files][225.9 MiB/225.9 MiB] 99% Done / [416/431 files][225.9 MiB/225.9 MiB] 99% Done / [417/431 files][225.9 MiB/225.9 MiB] 99% Done / [418/431 files][225.9 MiB/225.9 MiB] 99% Done / [419/431 files][225.9 MiB/225.9 MiB] 99% Done / [420/431 files][225.9 MiB/225.9 MiB] 99% Done / [421/431 files][225.9 MiB/225.9 MiB] 99% Done / [422/431 files][225.9 MiB/225.9 MiB] 99% Done / [423/431 files][225.9 MiB/225.9 MiB] 99% Done / [424/431 files][225.9 MiB/225.9 MiB] 99% Done / [425/431 files][225.9 MiB/225.9 MiB] 99% Done / [426/431 files][225.9 MiB/225.9 MiB] 99% Done / [427/431 files][225.9 MiB/225.9 MiB] 99% Done / [428/431 files][225.9 MiB/225.9 MiB] 99% Done / [429/431 files][225.9 MiB/225.9 MiB] 99% Done / [430/431 files][225.9 MiB/225.9 MiB] 99% Done / [431/431 files][225.9 MiB/225.9 MiB] 100% Done Step #8: Operation completed over 431 objects/225.9 MiB. Finished Step #8 PUSH DONE