starting build "648c3f96-3742-4ad8-a7db-109cf1dae3c2" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 9e47fb9dd199: Pulling fs layer Step #0: 905e641a4b54: Pulling fs layer Step #0: 83b59bf73b15: Pulling fs layer Step #0: f8c04c40c688: Pulling fs layer Step #0: 4e6532c1e162: Pulling fs layer Step #0: db8b651e5316: Pulling fs layer Step #0: c674838c692e: Pulling fs layer Step #0: f82b90fd3e29: Pulling fs layer Step #0: 1f8617e9eb89: Pulling fs layer Step #0: 04b600c3b42f: Pulling fs layer Step #0: c8254692eae2: Pulling fs layer Step #0: 499fab4d4afd: Pulling fs layer Step #0: de7e767ef113: Pulling fs layer Step #0: 535476894854: Pulling fs layer Step #0: 10dce4875af8: Pulling fs layer Step #0: b4e152850fb5: Pulling fs layer Step #0: 83b59bf73b15: Waiting Step #0: f8c04c40c688: Waiting Step #0: 4e6532c1e162: Waiting Step #0: 10dce4875af8: Waiting Step #0: b4e152850fb5: Waiting Step #0: 499fab4d4afd: Waiting Step #0: db8b651e5316: Waiting Step #0: de7e767ef113: Waiting Step #0: 535476894854: Waiting Step #0: c674838c692e: Waiting Step #0: 04b600c3b42f: Waiting Step #0: c8254692eae2: Waiting Step #0: f82b90fd3e29: Waiting Step #0: 1f8617e9eb89: Waiting Step #0: 905e641a4b54: Verifying Checksum Step #0: 905e641a4b54: Download complete Step #0: 83b59bf73b15: Verifying Checksum Step #0: 83b59bf73b15: Download complete Step #0: f8c04c40c688: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 4e6532c1e162: Verifying Checksum Step #0: 4e6532c1e162: Download complete Step #0: c674838c692e: Verifying Checksum Step #0: c674838c692e: Download complete Step #0: f82b90fd3e29: Verifying Checksum Step #0: f82b90fd3e29: Download complete Step #0: 1f8617e9eb89: Verifying Checksum Step #0: 1f8617e9eb89: Download complete Step #0: 9e47fb9dd199: Verifying Checksum Step #0: 9e47fb9dd199: Download complete Step #0: c8254692eae2: Download complete Step #0: 04b600c3b42f: Verifying Checksum Step #0: 04b600c3b42f: Download complete Step #0: de7e767ef113: Verifying Checksum Step #0: de7e767ef113: Download complete Step #0: db8b651e5316: Verifying Checksum Step #0: db8b651e5316: Download complete Step #0: 535476894854: Verifying Checksum Step #0: 535476894854: Download complete Step #0: b4e152850fb5: Verifying Checksum Step #0: b4e152850fb5: Download complete Step #0: 499fab4d4afd: Verifying Checksum Step #0: 499fab4d4afd: Download complete Step #0: b549f31133a9: Pull complete Step #0: 10dce4875af8: Verifying Checksum Step #0: 10dce4875af8: Download complete Step #0: 9e47fb9dd199: Pull complete Step #0: 905e641a4b54: Pull complete Step #0: 83b59bf73b15: Pull complete Step #0: f8c04c40c688: Pull complete Step #0: 4e6532c1e162: Pull complete Step #0: db8b651e5316: Pull complete Step #0: c674838c692e: Pull complete Step #0: f82b90fd3e29: Pull complete Step #0: 1f8617e9eb89: Pull complete Step #0: 04b600c3b42f: Pull complete Step #0: c8254692eae2: Pull complete Step #0: 499fab4d4afd: Pull complete Step #0: de7e767ef113: Pull complete Step #0: 535476894854: Pull complete Step #0: 10dce4875af8: Pull complete Step #0: b4e152850fb5: Pull complete Step #0: Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/c-blosc2/textcov_reports/20240522/compress_chunk_fuzzer.covreport... Step #1: / [0/4 files][ 0.0 B/ 4.9 MiB] 0% Done Copying gs://oss-fuzz-coverage/c-blosc2/textcov_reports/20240522/compress_frame_fuzzer.covreport... Step #1: / [0/4 files][ 0.0 B/ 4.9 MiB] 0% Done Copying gs://oss-fuzz-coverage/c-blosc2/textcov_reports/20240522/decompress_chunk_fuzzer.covreport... Step #1: / [0/4 files][ 0.0 B/ 4.9 MiB] 0% Done Copying gs://oss-fuzz-coverage/c-blosc2/textcov_reports/20240522/decompress_frame_fuzzer.covreport... Step #1: / [0/4 files][ 0.0 B/ 4.9 MiB] 0% Done / [1/4 files][979.4 KiB/ 4.9 MiB] 19% Done / [2/4 files][ 3.4 MiB/ 4.9 MiB] 69% Done / [3/4 files][ 3.6 MiB/ 4.9 MiB] 74% Done / [4/4 files][ 4.9 MiB/ 4.9 MiB] 100% Done Step #1: Operation completed over 4 objects/4.9 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 5028 Step #2: -rw-r--r-- 1 root root 462242 May 22 10:06 compress_frame_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 508806 May 22 10:06 decompress_frame_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1508862 May 22 10:06 decompress_chunk_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 2659502 May 22 10:06 compress_chunk_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 9e47fb9dd199: Already exists Step #4: 905e641a4b54: Already exists Step #4: 8fcaf59102ed: Pulling fs layer Step #4: a9c74f632174: Pulling fs layer Step #4: f013ccbc22d3: Pulling fs layer Step #4: aa7628f757ea: Pulling fs layer Step #4: 49780d3797d7: Pulling fs layer Step #4: 8bb48e7bd5aa: Pulling fs layer Step #4: a60c1afcc4de: Pulling fs layer Step #4: 1bf625c1f2e9: Pulling fs layer Step #4: 0d403ab20828: Pulling fs layer Step #4: 59b333e0d31f: Pulling fs layer Step #4: f9f618c603e5: Pulling fs layer Step #4: 51a11501906f: Pulling fs layer Step #4: 058ec0f2cc9f: Pulling fs layer Step #4: bf5fa999ddb8: Pulling fs layer Step #4: 3b79056069ee: Pulling fs layer Step #4: 2af4c62c4868: Pulling fs layer Step #4: b7f4aba96676: Pulling fs layer Step #4: b183bf4b4905: Pulling fs layer Step #4: 684bf5ceae20: Pulling fs layer Step #4: 9f325110a2f2: Pulling fs layer Step #4: 9506c77dd40c: Pulling fs layer Step #4: 9fe2f424e764: Pulling fs layer Step #4: 629364863e03: Pulling fs layer Step #4: 49780d3797d7: Waiting Step #4: d2235c9c3e41: Pulling fs layer Step #4: 3ae4a153df7c: Pulling fs layer Step #4: 5363e097ce6b: Pulling fs layer Step #4: edf30144e380: Pulling fs layer Step #4: aa7628f757ea: Waiting Step #4: 8bb48e7bd5aa: Waiting Step #4: 684bf5ceae20: Waiting Step #4: f9f618c603e5: Waiting Step #4: a60c1afcc4de: Waiting Step #4: 9f325110a2f2: Waiting Step #4: 51a11501906f: Waiting Step #4: 1bf625c1f2e9: Waiting Step #4: 9506c77dd40c: Waiting Step #4: 058ec0f2cc9f: Waiting Step #4: 0d403ab20828: Waiting Step #4: bf5fa999ddb8: Waiting Step #4: 9fe2f424e764: Waiting Step #4: 3b79056069ee: Waiting Step #4: 629364863e03: Waiting Step #4: b183bf4b4905: Waiting Step #4: 2af4c62c4868: Waiting Step #4: d2235c9c3e41: Waiting Step #4: b7f4aba96676: Waiting Step #4: 3ae4a153df7c: Waiting Step #4: 5363e097ce6b: Waiting Step #4: f013ccbc22d3: Verifying Checksum Step #4: f013ccbc22d3: Download complete Step #4: a9c74f632174: Download complete Step #4: 49780d3797d7: Verifying Checksum Step #4: 49780d3797d7: Download complete Step #4: 8bb48e7bd5aa: Verifying Checksum Step #4: 8bb48e7bd5aa: Download complete Step #4: 8fcaf59102ed: Verifying Checksum Step #4: 8fcaf59102ed: Download complete Step #4: 1bf625c1f2e9: Verifying Checksum Step #4: 1bf625c1f2e9: Download complete Step #4: 0d403ab20828: Verifying Checksum Step #4: 0d403ab20828: Download complete Step #4: 59b333e0d31f: Verifying Checksum Step #4: 59b333e0d31f: Download complete Step #4: f9f618c603e5: Download complete Step #4: 51a11501906f: Verifying Checksum Step #4: 51a11501906f: Download complete Step #4: 058ec0f2cc9f: Verifying Checksum Step #4: 058ec0f2cc9f: Download complete Step #4: bf5fa999ddb8: Verifying Checksum Step #4: bf5fa999ddb8: Download complete Step #4: 3b79056069ee: Verifying Checksum Step #4: 3b79056069ee: Download complete Step #4: a60c1afcc4de: Verifying Checksum Step #4: a60c1afcc4de: Download complete Step #4: b7f4aba96676: Verifying Checksum Step #4: b7f4aba96676: Download complete Step #4: 2af4c62c4868: Verifying Checksum Step #4: 2af4c62c4868: Download complete Step #4: b183bf4b4905: Verifying Checksum Step #4: b183bf4b4905: Download complete Step #4: 684bf5ceae20: Download complete Step #4: 9f325110a2f2: Verifying Checksum Step #4: 9f325110a2f2: Download complete Step #4: 9506c77dd40c: Verifying Checksum Step #4: 9506c77dd40c: Download complete Step #4: 9fe2f424e764: Verifying Checksum Step #4: 9fe2f424e764: Download complete Step #4: 629364863e03: Verifying Checksum Step #4: 629364863e03: Download complete Step #4: 8fcaf59102ed: Pull complete Step #4: 3ae4a153df7c: Verifying Checksum Step #4: 3ae4a153df7c: Download complete Step #4: d2235c9c3e41: Verifying Checksum Step #4: d2235c9c3e41: Download complete Step #4: 5363e097ce6b: Verifying Checksum Step #4: 5363e097ce6b: Download complete Step #4: edf30144e380: Verifying Checksum Step #4: edf30144e380: Download complete Step #4: aa7628f757ea: Verifying Checksum Step #4: aa7628f757ea: Download complete Step #4: a9c74f632174: Pull complete Step #4: f013ccbc22d3: Pull complete Step #4: aa7628f757ea: Pull complete Step #4: 49780d3797d7: Pull complete Step #4: 8bb48e7bd5aa: Pull complete Step #4: a60c1afcc4de: Pull complete Step #4: 1bf625c1f2e9: Pull complete Step #4: 0d403ab20828: Pull complete Step #4: 59b333e0d31f: Pull complete Step #4: f9f618c603e5: Pull complete Step #4: 51a11501906f: Pull complete Step #4: 058ec0f2cc9f: Pull complete Step #4: bf5fa999ddb8: Pull complete Step #4: 3b79056069ee: Pull complete Step #4: 2af4c62c4868: Pull complete Step #4: b7f4aba96676: Pull complete Step #4: b183bf4b4905: Pull complete Step #4: 684bf5ceae20: Pull complete Step #4: 9f325110a2f2: Pull complete Step #4: 9506c77dd40c: Pull complete Step #4: 9fe2f424e764: Pull complete Step #4: 629364863e03: Pull complete Step #4: d2235c9c3e41: Pull complete Step #4: 3ae4a153df7c: Pull complete Step #4: 5363e097ce6b: Pull complete Step #4: edf30144e380: Pull complete Step #4: Digest: sha256:a12e55c253891a7a7f49dd0924af0ae754bfc6d6bc9247186cdc3f6ac67b5c9e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> cb9b9f14e1ff Step #4: Step 2/5 : RUN apt-get update && apt-get install -y cmake make Step #4: ---> Running in d339b3c3c60a Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Get:3 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1503 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3766 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1213 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [975 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4147 kB] Step #4: Get:10 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [930 kB] Step #4: Get:11 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3672 kB] Step #4: Get:12 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1207 kB] Step #4: Get:13 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [813 kB] Step #4: Get:14 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3616 kB] Step #4: Fetched 22.1 MB in 2s (11.1 MB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: Suggested packages: Step #4: cmake-doc ninja-build lrzip Step #4: The following NEW packages will be installed: Step #4: cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 15.0 MB of archives. Step #4: After this operation, 65.0 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 15.0 MB in 24s (615 kB/s) Step #4: Selecting previously unselected package libicu66:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #4: Removing intermediate container d339b3c3c60a Step #4: ---> 4c7463c28cfb Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/Blosc/c-blosc2.git c-blosc2 Step #4: ---> Running in dabb98964ce2 Step #4: Cloning into 'c-blosc2'... Step #4: Removing intermediate container dabb98964ce2 Step #4: ---> eadd3002cff0 Step #4: Step 4/5 : WORKDIR c-blosc2 Step #4: ---> Running in 69858eae8bda Step #4: Removing intermediate container 69858eae8bda Step #4: ---> 62d068629a57 Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> b61d2d9feb4e Step #4: Successfully built b61d2d9feb4e Step #4: Successfully tagged gcr.io/oss-fuzz/c-blosc2:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/c-blosc2 Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/file2cDeGM Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/c-blosc2/.git Step #5 - "srcmap": + GIT_DIR=/src/c-blosc2 Step #5 - "srcmap": + cd /src/c-blosc2 Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/Blosc/c-blosc2.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=660cbc591f2d568d499fb1e4f728b6c953ea91e1 Step #5 - "srcmap": + jq_inplace /tmp/file2cDeGM '."/src/c-blosc2" = { type: "git", url: "https://github.com/Blosc/c-blosc2.git", rev: "660cbc591f2d568d499fb1e4f728b6c953ea91e1" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileyqs8vc Step #5 - "srcmap": + cat /tmp/file2cDeGM Step #5 - "srcmap": + jq '."/src/c-blosc2" = { type: "git", url: "https://github.com/Blosc/c-blosc2.git", rev: "660cbc591f2d568d499fb1e4f728b6c953ea91e1" }' Step #5 - "srcmap": + mv /tmp/fileyqs8vc /tmp/file2cDeGM Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/file2cDeGM Step #5 - "srcmap": + rm /tmp/file2cDeGM Step #5 - "srcmap": { Step #5 - "srcmap": "/src/c-blosc2": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/Blosc/c-blosc2.git", Step #5 - "srcmap": "rev": "660cbc591f2d568d499fb1e4f728b6c953ea91e1" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + export LDSHARED=lld Step #6 - "compile-libfuzzer-introspector-x86_64": + LDSHARED=lld Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake . '-DCMAKE_C_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' -DBUILD_FUZZERS=ON -DBUILD_TESTS=OFF -DBUILD_BENCHMARKS=OFF -DBUILD_EXAMPLES=OFF -DBUILD_STATIC=ON -DBUILD_SHARED=OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The ASM compiler identification is Clang with GNU-like command-line Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found assembler: /usr/local/bin/clang Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": Configuring for Blosc version: 2.14.5.dev Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using LZ4 internal sources. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using ZLIB-NG internal sources for ZLIB support. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using CMake version 3.29.2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- ZLIB_HEADER_VERSION: 1.2.11 Step #6 - "compile-libfuzzer-introspector-x86_64": -- ZLIBNG_HEADER_VERSION: 2.0.7 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arch detected: 'x86_64' Step #6 - "compile-libfuzzer-introspector-x86_64": -- Basearch of 'x86_64' has been detected as: 'x86' Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FNO_LTO_AVAILABLE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FNO_LTO_AVAILABLE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Architecture supports unaligned reads Step #6 - "compile-libfuzzer-introspector-x86_64": -- Architecture supports unaligned reads of > 4 bytes Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/sdt.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/sdt.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of off64_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of off64_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for posix_memalign Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for posix_memalign - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for aligned_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for aligned_alloc - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_NO_INTERPOSITION Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_NO_INTERPOSITION - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_ATTRIBUTE_VISIBILITY_HIDDEN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_ATTRIBUTE_VISIBILITY_HIDDEN - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_ATTRIBUTE_VISIBILITY_INTERNAL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_ATTRIBUTE_VISIBILITY_INTERNAL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZ - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZLL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZLL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_PTRDIFF_T Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_PTRDIFF_T - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSE2_INTRIN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSE2_INTRIN - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSSE3_INTRIN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSSE3_INTRIN - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSE42CRC_INLINE_ASM Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSE42CRC_INLINE_ASM - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSE42CRC_INTRIN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSE42CRC_INTRIN - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSE42CMPSTR_INTRIN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSE42CMPSTR_INTRIN - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_PCLMULQDQ_INTRIN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_PCLMULQDQ_INTRIN - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_AVX2_INTRIN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_AVX2_INTRIN - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Architecture-specific source files: arch/x86/x86.c;arch/x86/slide_avx.c;arch/x86/chunkset_avx.c;arch/x86/compare258_avx.c;arch/x86/adler32_avx.c;arch/x86/insert_string_sse.c;arch/x86/compare258_sse.c;arch/x86/chunkset_sse.c;arch/x86/slide_sse.c;arch/x86/adler32_ssse3.c;arch/x86/crc_folding.c Step #6 - "compile-libfuzzer-introspector-x86_64": -- The following features have been enabled: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * CMAKE_BUILD_TYPE, Build type: Release (default) Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_GZFILEOP, Compile with support for gzFile related functions Step #6 - "compile-libfuzzer-introspector-x86_64": * ZLIB_COMPAT, Compile with zlib compatible API Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_OPTIM, Build with optimisation Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_NEW_STRATEGIES, Use new strategies Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_UNALIGNED, Support unaligned reads on platforms that support it Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_AVX2, Build with AVX2 Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_SSE2, Build with SSE2 Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_SSSE3, Build with SSSE3 Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_SSE4, Build with SSE4 Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_PCLMULQDQ, Build with PCLMULQDQ Step #6 - "compile-libfuzzer-introspector-x86_64": * AVX2_SLIDEHASH, Support AVX2 optimized slide_hash, using "-mavx2" Step #6 - "compile-libfuzzer-introspector-x86_64": * AVX_CHUNKSET, Support AVX optimized chunkset, using "-mavx2" Step #6 - "compile-libfuzzer-introspector-x86_64": * AVX2_COMPARE258, Support AVX2 optimized compare258, using "-mavx2" Step #6 - "compile-libfuzzer-introspector-x86_64": * AVX2_ADLER32, Support AVX2-accelerated adler32, using "-mavx2" Step #6 - "compile-libfuzzer-introspector-x86_64": * SSE42_CRC, Support SSE4.2 optimized CRC hash generation, using "-msse4" Step #6 - "compile-libfuzzer-introspector-x86_64": * SSE42_COMPARE258, Support SSE4.2 optimized compare258, using "-msse4" Step #6 - "compile-libfuzzer-introspector-x86_64": * SSSE3_ADLER32, Support SSSE3-accelerated adler32, using "-mssse3" Step #6 - "compile-libfuzzer-introspector-x86_64": * PCLMUL_CRC, Support CRC hash generation using PCLMULQDQ, using "-mssse3 -msse4 -mpclmul" Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- The following REQUIRED packages have been found: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * Threads Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- The following features have been disabled: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * ZLIB_ENABLE_TESTS, Build test binaries Step #6 - "compile-libfuzzer-introspector-x86_64": * ZLIB_DUAL_LINK, Dual link tests against system zlib Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_FUZZERS, Build test/fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_NATIVE_INSTRUCTIONS, Instruct the compiler to use the full instruction set on this host (gcc/clang -march=native) Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_MAINTAINER_WARNINGS, Build with project maintainer warnings Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_CODE_COVERAGE, Enable code coverage reporting Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_INFLATE_STRICT, Build with strict inflate distance checking Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_INFLATE_ALLOW_INVALID_DIST, Build with zero fill for inflate invalid distances Step #6 - "compile-libfuzzer-introspector-x86_64": * INSTALL_UTILS, Copy minigzip and minideflate during install Step #6 - "compile-libfuzzer-introspector-x86_64": * FORCE_TZCNT, Assume CPU is TZCNT capable Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using ZSTD internal sources. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building for system processor x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building for compiler ID Clang Step #6 - "compile-libfuzzer-introspector-x86_64": -- Adding support for assembly sources in ZSTD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Adding run-time support for SSE2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Adding run-time support for AVX2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Adding run-time support for AVX512 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (3.7s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/c-blosc2 Step #6 - "compile-libfuzzer-introspector-x86_64": + make clean Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/adler32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/chunkset.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/compare258.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/compress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/crc32_comb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/crc32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/deflate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/deflate_fast.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/deflate_medium.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/deflate_quick.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/deflate_slow.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/ndlz/ndlz.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/ndlz/ndlz4x4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/ndlz/ndlz8x8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/ndlz/xxhash.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/blosc2-zfp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/functable.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/bitstream.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/infback.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode1d.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode1f.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode1i.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/insert_string.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/trees.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/inffast.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/inftrees.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/inflate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/uncompr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode1l.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/zutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/arch/x86/x86.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/arch/x86/slide_avx.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/arch/x86/chunkset_avx.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/arch/x86/compare258_avx.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/arch/x86/adler32_avx.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/arch/x86/insert_string_sse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/arch/x86/compare258_sse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/arch/x86/chunkset_sse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/arch/x86/slide_sse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode2d.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/arch/x86/adler32_ssse3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/arch/x86/crc_folding.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/gzlib.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/gzread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode2f.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/gzwrite.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode2i.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode2l.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode3d.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode3f.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode3i.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode3l.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode4d.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode4f.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode4i.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode4l.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode1d.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode1f.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode1i.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode1l.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode2d.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode2f.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode2i.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode2l.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode3d.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode3f.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode3i.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode3l.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode4d.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode4f.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode4i.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode4l.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/zfp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/codecs-registry.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/tuners/tuners-registry.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/filters/ndcell/ndcell.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/filters/ndmean/ndmean.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/filters/bytedelta/bytedelta.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/filters/int_trunc/int_trunc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/filters/filters-registry.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/plugin_utils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/lz4-1.9.4/lz4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/adler32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/lz4-1.9.4/lz4hc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/chunkset.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/compare258.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/compress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/crc32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/crc32_comb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/deflate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/deflate_fast.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/deflate_medium.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/deflate_quick.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/deflate_slow.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/functable.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/gzlib.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/gzread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/gzwrite.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/infback.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/inffast.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/inflate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/inftrees.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/insert_string.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/trees.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/uncompr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/zutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/common/debug.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/common/entropy_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/common/error_private.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/common/fse_decompress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/common/pool.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/common/threading.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/common/xxhash.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/common/zstd_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/compress/fse_compress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/compress/hist.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/compress/huf_compress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/compress/zstd_compress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/compress/zstd_compress_literals.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/compress/zstd_compress_sequences.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/compress/zstd_compress_superblock.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/compress/zstd_fast.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/compress/zstd_double_fast.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/compress/zstd_lazy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/compress/zstd_ldm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/compress/zstd_opt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/compress/zstdmt_compress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/decompress/huf_decompress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building ASM object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/decompress/huf_decompress_amd64.S.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/decompress/zstd_ddict.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/decompress/zstd_decompress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/decompress/zstd_decompress_block.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/dictBuilder/cover.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/dictBuilder/divsufsort.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/dictBuilder/fastcover.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/dictBuilder/zdict.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object blosc/CMakeFiles/blosc2_static.dir/blosc2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object blosc/CMakeFiles/blosc2_static.dir/blosclz.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object blosc/CMakeFiles/blosc2_static.dir/fastcopy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object blosc/CMakeFiles/blosc2_static.dir/schunk.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Linking C static library libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object blosc/CMakeFiles/blosc2_static.dir/frame.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object blosc/CMakeFiles/blosc2_static.dir/stune.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object blosc/CMakeFiles/blosc2_static.dir/delta.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object blosc/CMakeFiles/blosc2_static.dir/shuffle-generic.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object blosc/CMakeFiles/blosc2_static.dir/bitshuffle-generic.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object blosc/CMakeFiles/blosc2_static.dir/trunc-prec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object blosc/CMakeFiles/blosc2_static.dir/timestamp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object blosc/CMakeFiles/blosc2_static.dir/sframe.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object blosc/CMakeFiles/blosc2_static.dir/directories.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Built target zlib Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object blosc/CMakeFiles/blosc2_static.dir/blosc2-stdio.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object blosc/CMakeFiles/blosc2_static.dir/b2nd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object blosc/CMakeFiles/blosc2_static.dir/b2nd_utils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object blosc/CMakeFiles/blosc2_static.dir/shuffle-sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object blosc/CMakeFiles/blosc2_static.dir/bitshuffle-sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object blosc/CMakeFiles/blosc2_static.dir/bitshuffle-avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object blosc/CMakeFiles/blosc2_static.dir/shuffle-avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object blosc/CMakeFiles/blosc2_static.dir/bitshuffle-avx512.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object blosc/CMakeFiles/blosc2_static.dir/shuffle.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking C static library libblosc2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target blosc2_static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object tests/fuzz/CMakeFiles/fuzz_compress_chunk.dir/fuzz_compress_chunk.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object tests/fuzz/CMakeFiles/fuzz_compress_frame.dir/fuzz_compress_frame.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object tests/fuzz/CMakeFiles/fuzz_decompress_chunk.dir/fuzz_decompress_chunk.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Building C object tests/fuzz/CMakeFiles/fuzz_decompress_frame.dir/fuzz_decompress_frame.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking CXX executable decompress_chunk_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable decompress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable compress_chunk_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable compress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Logging next yaml tile to /src/fuzzerLogFile-0-wBcRfMCkKG.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Logging next yaml tile to /src/fuzzerLogFile-0-zi4Bo57zkg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Logging next yaml tile to /src/fuzzerLogFile-0-dt93cX39C1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Logging next yaml tile to /src/fuzzerLogFile-0-DCasiirJWE.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:48 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:48 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:48 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:48 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_decompress_frame Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_compress_chunk Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_compress_frame Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_decompress_chunk Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/decompress_chunk_fuzzer_seed_corpus.zip compat/blosc-1.11.1-blosclz.cdata compat/blosc-1.11.1-lz4.cdata compat/blosc-1.11.1-lz4hc.cdata compat/blosc-1.11.1-zlib.cdata compat/blosc-1.11.1-zstd.cdata compat/blosc-1.14.0-blosclz.cdata compat/blosc-1.14.0-lz4.cdata compat/blosc-1.14.0-lz4hc.cdata compat/blosc-1.14.0-zlib.cdata compat/blosc-1.14.0-zstd.cdata compat/blosc-1.17.1-lz4-bitshuffle4-memcpy.cdata compat/blosc-1.17.1-lz4-bitshuffle8-nomemcpy.cdata compat/blosc-1.18.0-lz4-bitshuffle4-memcpy.cdata compat/blosc-1.18.0-lz4-bitshuffle8-nomemcpy.cdata compat/blosc-1.3.0-blosclz.cdata compat/blosc-1.3.0-lz4.cdata compat/blosc-1.3.0-lz4hc.cdata compat/blosc-1.3.0-zlib.cdata compat/blosc-1.7.0-blosclz.cdata compat/blosc-1.7.0-lz4.cdata compat/blosc-1.7.0-lz4hc.cdata compat/blosc-1.7.0-zlib.cdata compat/blosc-2.0.0-lz4-bitshuffle4-memcpy.cdata compat/blosc-2.0.0-lz4-bitshuffle8-nomemcpy.cdata Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.11.1-blosclz.cdata (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.11.1-lz4.cdata (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.11.1-lz4hc.cdata (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.11.1-zlib.cdata (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.11.1-zstd.cdata (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.14.0-blosclz.cdata (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.14.0-lz4.cdata (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.14.0-lz4hc.cdata (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.14.0-zlib.cdata (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.14.0-zstd.cdata (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.17.1-lz4-bitshuffle4-memcpy.cdata (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.17.1-lz4-bitshuffle8-nomemcpy.cdata (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.18.0-lz4-bitshuffle4-memcpy.cdata (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.18.0-lz4-bitshuffle8-nomemcpy.cdata (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.3.0-blosclz.cdata (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.3.0-lz4.cdata (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.3.0-lz4hc.cdata (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.3.0-zlib.cdata (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.7.0-blosclz.cdata (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.7.0-lz4.cdata (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.7.0-lz4hc.cdata (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.7.0-zlib.cdata (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-2.0.0-lz4-bitshuffle4-memcpy.cdata (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-2.0.0-lz4-bitshuffle8-nomemcpy.cdata (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/decompress_frame_fuzzer_seed_corpus.zip tests/fuzz/corpus/README.md tests/fuzz/corpus/frame_simple-blosclz.b2frame tests/fuzz/corpus/frame_simple-lz4.b2frame tests/fuzz/corpus/frame_simple-lz4hc.b2frame tests/fuzz/corpus/frame_simple-zlib.b2frame tests/fuzz/corpus/frame_simple-zstd.b2frame Step #6 - "compile-libfuzzer-introspector-x86_64": adding: README.md (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: frame_simple-blosclz.b2frame (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: frame_simple-lz4.b2frame (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: frame_simple-lz4hc.b2frame (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: frame_simple-zlib.b2frame (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: frame_simple-zstd.b2frame (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": + find . -name '*_fuzzer' -exec cp -v '{}' /workspace/out/libfuzzer-introspector-x86_64 ';' Step #6 - "compile-libfuzzer-introspector-x86_64": './tests/fuzz/compress_chunk_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/compress_chunk_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": './tests/fuzz/compress_frame_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/compress_frame_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": './tests/fuzz/decompress_chunk_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/decompress_chunk_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": './tests/fuzz/decompress_frame_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/decompress_frame_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": + find . -name '*_fuzzer.dict' -exec cp -v '{}' /workspace/out/libfuzzer-introspector-x86_64 ';' Step #6 - "compile-libfuzzer-introspector-x86_64": + find . -name '*_fuzzer_seed_corpus.zip' -exec cp -v '{}' /workspace/out/libfuzzer-introspector-x86_64 ';' Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 62% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 12.7 kB/48.9 kB 26%] 9% [Waiting for headers] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 0 B/238 kB 0%] 59% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 0 B/2194 B 0%] 62% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 0 B/1552 B 0%] 65% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 0 B/1546 B 0%] 68% [Working] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 0 B/155 kB 0%] 90% [Working] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 0 B/58.2 kB 0%] 100% [Working] Fetched 624 kB in 0s (1824 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20218 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 2.9MB/s eta 0:00:01  |▎ | 20kB 1.7MB/s eta 0:00:02  |▌ | 30kB 2.5MB/s eta 0:00:01  |▋ | 40kB 1.1MB/s eta 0:00:02  |▊ | 51kB 1.1MB/s eta 0:00:02  |█ | 61kB 1.4MB/s eta 0:00:02  |█ | 71kB 1.4MB/s eta 0:00:02  |█▎ | 81kB 1.6MB/s eta 0:00:02  |█▍ | 92kB 1.7MB/s eta 0:00:02  |█▌ | 102kB 1.3MB/s eta 0:00:02  |█▊ | 112kB 1.3MB/s eta 0:00:02  |█▉ | 122kB 1.3MB/s eta 0:00:02  |██ | 133kB 1.3MB/s eta 0:00:02  |██▏ | 143kB 1.3MB/s eta 0:00:02  |██▎ | 153kB 1.3MB/s eta 0:00:02  |██▌ | 163kB 1.3MB/s eta 0:00:02  |██▋ | 174kB 1.3MB/s eta 0:00:02  |██▉ | 184kB 1.3MB/s eta 0:00:02  |███ | 194kB 1.3MB/s eta 0:00:02  |███ | 204kB 1.3MB/s eta 0:00:02  |███▎ | 215kB 1.3MB/s eta 0:00:02  |███▍ | 225kB 1.3MB/s eta 0:00:02  |███▋ | 235kB 1.3MB/s eta 0:00:02  |███▊ | 245kB 1.3MB/s eta 0:00:02  |███▉ | 256kB 1.3MB/s eta 0:00:02  |████ | 266kB 1.3MB/s eta 0:00:02  |████▏ | 276kB 1.3MB/s eta 0:00:02  |████▍ | 286kB 1.3MB/s eta 0:00:02  |████▌ | 296kB 1.3MB/s eta 0:00:02  |████▋ | 307kB 1.3MB/s eta 0:00:02  |████▉ | 317kB 1.3MB/s eta 0:00:02  |█████ | 327kB 1.3MB/s eta 0:00:02  |█████▏ | 337kB 1.3MB/s eta 0:00:02  |█████▎ | 348kB 1.3MB/s eta 0:00:02  |█████▍ | 358kB 1.3MB/s eta 0:00:02  |█████▋ | 368kB 1.3MB/s eta 0:00:02  |█████▊ | 378kB 1.3MB/s eta 0:00:02  |██████ | 389kB 1.3MB/s eta 0:00:02  |██████ | 399kB 1.3MB/s eta 0:00:02  |██████▏ | 409kB 1.3MB/s eta 0:00:02  |██████▍ | 419kB 1.3MB/s eta 0:00:02  |██████▌ | 430kB 1.3MB/s eta 0:00:02  |██████▊ | 440kB 1.3MB/s eta 0:00:02  |██████▉ | 450kB 1.3MB/s eta 0:00:02  |███████ | 460kB 1.3MB/s eta 0:00:02  |███████▏ | 471kB 1.3MB/s eta 0:00:02  |███████▎ | 481kB 1.3MB/s eta 0:00:02  |███████▌ | 491kB 1.3MB/s eta 0:00:02  |███████▋ | 501kB 1.3MB/s eta 0:00:02  |███████▊ | 512kB 1.3MB/s eta 0:00:02  |████████ | 522kB 1.3MB/s eta 0:00:02  |████████ | 532kB 1.3MB/s eta 0:00:02  |████████▎ | 542kB 1.3MB/s eta 0:00:02  |████████▍ | 552kB 1.3MB/s eta 0:00:02  |████████▌ | 563kB 1.3MB/s eta 0:00:02  |████████▊ | 573kB 1.3MB/s eta 0:00:02  |████████▉ | 583kB 1.3MB/s eta 0:00:02  |█████████ | 593kB 1.3MB/s eta 0:00:02  |█████████▏ | 604kB 1.3MB/s eta 0:00:02  |█████████▎ | 614kB 1.3MB/s eta 0:00:02  |█████████▌ | 624kB 1.3MB/s eta 0:00:02  |█████████▋ | 634kB 1.3MB/s eta 0:00:02  |█████████▉ | 645kB 1.3MB/s eta 0:00:02  |██████████ | 655kB 1.3MB/s eta 0:00:02  |██████████ | 665kB 1.3MB/s eta 0:00:02  |██████████▎ | 675kB 1.3MB/s eta 0:00:02  |██████████▍ | 686kB 1.3MB/s eta 0:00:02  |██████████▋ | 696kB 1.3MB/s eta 0:00:02  |██████████▊ | 706kB 1.3MB/s eta 0:00:02  |██████████▉ | 716kB 1.3MB/s eta 0:00:02  |███████████ | 727kB 1.3MB/s eta 0:00:02  |███████████▏ | 737kB 1.3MB/s eta 0:00:02  |███████████▍ | 747kB 1.3MB/s eta 0:00:02  |███████████▌ | 757kB 1.3MB/s eta 0:00:02  |███████████▋ | 768kB 1.3MB/s eta 0:00:02  |███████████▉ | 778kB 1.3MB/s eta 0:00:01  |████████████ | 788kB 1.3MB/s eta 0:00:01  |████████████▏ | 798kB 1.3MB/s eta 0:00:01  |████████████▎ | 808kB 1.3MB/s eta 0:00:01  |████████████▍ | 819kB 1.3MB/s eta 0:00:01  |████████████▋ | 829kB 1.3MB/s eta 0:00:01  |████████████▊ | 839kB 1.3MB/s eta 0:00:01  |████████████▉ | 849kB 1.3MB/s eta 0:00:01  |█████████████ | 860kB 1.3MB/s eta 0:00:01  |█████████████▏ | 870kB 1.3MB/s eta 0:00:01  |█████████████▍ | 880kB 1.3MB/s eta 0:00:01  |█████████████▌ | 890kB 1.3MB/s eta 0:00:01  |█████████████▋ | 901kB 1.3MB/s eta 0:00:01  |█████████████▉ | 911kB 1.3MB/s eta 0:00:01  |██████████████ | 921kB 1.3MB/s eta 0:00:01  |██████████████▏ | 931kB 1.3MB/s eta 0:00:01  |██████████████▎ | 942kB 1.3MB/s eta 0:00:01  |██████████████▍ | 952kB 1.3MB/s eta 0:00:01  |██████████████▋ | 962kB 1.3MB/s eta 0:00:01  |██████████████▊ | 972kB 1.3MB/s eta 0:00:01  |███████████████ | 983kB 1.3MB/s eta 0:00:01  |███████████████ | 993kB 1.3MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.3MB/s eta 0:00:01  |████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 18.0MB/s eta 0:00:01  |▊ | 20kB 26.4MB/s eta 0:00:01  |█▏ | 30kB 33.8MB/s eta 0:00:01  |█▌ | 40kB 34.7MB/s eta 0:00:01  |██ | 51kB 37.5MB/s eta 0:00:01  |██▎ | 61kB 38.3MB/s eta 0:00:01  |██▋ | 71kB 39.8MB/s eta 0:00:01  |███ | 81kB 41.1MB/s eta 0:00:01  |███▍ | 92kB 42.9MB/s eta 0:00:01  |███▉ | 102kB 42.9MB/s eta 0:00:01  |████▏ | 112kB 42.9MB/s eta 0:00:01  |████▌ | 122kB 42.9MB/s eta 0:00:01  |█████ | 133kB 42.9MB/s eta 0:00:01  |█████▎ | 143kB 42.9MB/s eta 0:00:01  |█████▊ | 153kB 42.9MB/s eta 0:00:01  |██████ | 163kB 42.9MB/s eta 0:00:01  |██████▌ | 174kB 42.9MB/s eta 0:00:01  |██████▉ | 184kB 42.9MB/s eta 0:00:01  |███████▏ | 194kB 42.9MB/s eta 0:00:01  |███████▋ | 204kB 42.9MB/s eta 0:00:01  |████████ | 215kB 42.9MB/s eta 0:00:01  |████████▍ | 225kB 42.9MB/s eta 0:00:01  |████████▊ | 235kB 42.9MB/s eta 0:00:01  |█████████ | 245kB 42.9MB/s eta 0:00:01  |█████████▌ | 256kB 42.9MB/s eta 0:00:01  |█████████▉ | 266kB 42.9MB/s eta 0:00:01  |██████████▎ | 276kB 42.9MB/s eta 0:00:01  |██████████▋ | 286kB 42.9MB/s eta 0:00:01  |███████████ | 296kB 42.9MB/s eta 0:00:01  |███████████▍ | 307kB 42.9MB/s eta 0:00:01  |███████████▊ | 317kB 42.9MB/s eta 0:00:01  |████████████▏ | 327kB 42.9MB/s eta 0:00:01  |████████████▌ | 337kB 42.9MB/s eta 0:00:01  |█████████████ | 348kB 42.9MB/s eta 0:00:01  |█████████████▎ | 358kB 42.9MB/s eta 0:00:01  |█████████████▋ | 368kB 42.9MB/s eta 0:00:01  |██████████████ | 378kB 42.9MB/s eta 0:00:01  |██████████████▍ | 389kB 42.9MB/s eta 0:00:01  |██████████████▉ | 399kB 42.9MB/s eta 0:00:01  |███████████████▏ | 409kB 42.9MB/s eta 0:00:01  |███████████████▋ | 419kB 42.9MB/s eta 0:00:01  |████████████████ | 430kB 42.9MB/s eta 0:00:01  |████████████████▎ | 440kB 42.9MB/s eta 0:00:01  |████████████████▊ | 450kB 42.9MB/s eta 0:00:01  |█████████████████ | 460kB 42.9MB/s eta 0:00:01  |█████████████████▌ | 471kB 42.9MB/s eta 0:00:01  |█████████████████▉ | 481kB 42.9MB/s eta 0:00:01  |██████████████████▏ | 491kB 42.9MB/s eta 0:00:01  |██████████████████▋ | 501kB 42.9MB/s eta 0:00:01  |███████████████████ | 512kB 42.9MB/s eta 0:00:01  |███████████████████▍ | 522kB 42.9MB/s eta 0:00:01  |███████████████████▊ | 532kB 42.9MB/s eta 0:00:01  |████████████████████▏ | 542kB 42.9MB/s eta 0:00:01  |████████████████████▌ | 552kB 42.9MB/s eta 0:00:01  |████████████████████▉ | 563kB 42.9MB/s eta 0:00:01  |█████████████████████▎ | 573kB 42.9MB/s eta 0:00:01  |█████████████████████▋ | 583kB 42.9MB/s eta 0:00:01  |██████████████████████ | 593kB 42.9MB/s eta 0:00:01  |██████████████████████▍ | 604kB 42.9MB/s eta 0:00:01  |██████████████████████▊ | 614kB 42.9MB/s eta 0:00:01  |███████████████████████▏ | 624kB 42.9MB/s eta 0:00:01  |███████████████████████▌ | 634kB 42.9MB/s eta 0:00:01  |████████████████████████ | 645kB 42.9MB/s eta 0:00:01  |████████████████████████▎ | 655kB 42.9MB/s eta 0:00:01  |████████████████████████▊ | 665kB 42.9MB/s eta 0:00:01  |█████████████████████████ | 675kB 42.9MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 42.9MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 42.9MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 42.9MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 42.9MB/s eta 0:00:01  |███████████████████████████ | 727kB 42.9MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 42.9MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 42.9MB/s eta 0:00:01  |████████████████████████████ | 757kB 42.9MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 42.9MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 42.9MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 42.9MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 42.9MB/s eta 0:00:01  |██████████████████████████████ | 808kB 42.9MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 42.9MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 42.9MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 42.9MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 42.9MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 42.9MB/s eta 0:00:01  |████████████████████████████████| 870kB 42.9MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 3.0 MB/s eta 0:00:01  ━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 122.9/736.6 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 317.4/736.6 kB 3.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 5.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 18.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.0/5.1 MB 30.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 3.1/5.1 MB 45.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 50.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.5 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/159.5 kB 2.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 122.9/159.5 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.5/159.5 kB 1.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.0-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.18.2-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 7.4 MB/s eta 0:00:02  ━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/9.2 MB 11.1 MB/s eta 0:00:01  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.9/9.2 MB 18.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 4.1/9.2 MB 28.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 7.3/9.2 MB 41.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 47.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 42.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 34.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.2/4.7 MB 95.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 71.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 77.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.2/17.3 MB 95.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━ 6.4/17.3 MB 93.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━ 9.5/17.3 MB 90.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 12.6/17.3 MB 79.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 15.2/17.3 MB 82.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 84.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 69.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.0-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.5/53.5 kB 6.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 3.2/4.5 MB 95.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 50.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 12.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 29.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.18.2-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.51.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.0 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.18.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DCasiirJWE.data' and '/src/inspector/fuzzerLogFile-0-DCasiirJWE.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zi4Bo57zkg.data' and '/src/inspector/fuzzerLogFile-0-zi4Bo57zkg.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wBcRfMCkKG.data' and '/src/inspector/fuzzerLogFile-0-wBcRfMCkKG.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dt93cX39C1.data' and '/src/inspector/fuzzerLogFile-0-dt93cX39C1.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dt93cX39C1.data.yaml' and '/src/inspector/fuzzerLogFile-0-dt93cX39C1.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DCasiirJWE.data.yaml' and '/src/inspector/fuzzerLogFile-0-DCasiirJWE.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wBcRfMCkKG.data.yaml' and '/src/inspector/fuzzerLogFile-0-wBcRfMCkKG.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zi4Bo57zkg.data.yaml' and '/src/inspector/fuzzerLogFile-0-zi4Bo57zkg.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DCasiirJWE.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-DCasiirJWE.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wBcRfMCkKG.data.debug_info' and '/src/inspector/fuzzerLogFile-0-wBcRfMCkKG.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DCasiirJWE.data.debug_info' and '/src/inspector/fuzzerLogFile-0-DCasiirJWE.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zi4Bo57zkg.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-zi4Bo57zkg.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zi4Bo57zkg.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-zi4Bo57zkg.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dt93cX39C1.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-dt93cX39C1.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DCasiirJWE.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-DCasiirJWE.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dt93cX39C1.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-dt93cX39C1.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wBcRfMCkKG.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-wBcRfMCkKG.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dt93cX39C1.data.debug_info' and '/src/inspector/fuzzerLogFile-0-dt93cX39C1.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dt93cX39C1.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-dt93cX39C1.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zi4Bo57zkg.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-zi4Bo57zkg.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wBcRfMCkKG.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-wBcRfMCkKG.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DCasiirJWE.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-DCasiirJWE.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wBcRfMCkKG.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-wBcRfMCkKG.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:33.766 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:33.767 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_chunk_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:33.767 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_frame_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:33.767 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:33.767 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/decompress_chunk_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:33.767 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/decompress_frame_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:33.845 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-wBcRfMCkKG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:33.924 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-DCasiirJWE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:34.117 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-dt93cX39C1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:34.193 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-zi4Bo57zkg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:34.193 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_chunk_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-wBcRfMCkKG'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_frame_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-DCasiirJWE'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/decompress_chunk_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-dt93cX39C1'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/decompress_frame_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-zi4Bo57zkg'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:34.194 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:34.364 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:34.365 INFO data_loader - load_all_profiles: - found 4 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:34.381 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DCasiirJWE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:34.382 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:34.383 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zi4Bo57zkg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:34.383 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:34.384 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wBcRfMCkKG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:34.384 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:34.384 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dt93cX39C1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:34.384 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:46.933 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:46.933 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-dt93cX39C1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:46.941 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:46.941 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-DCasiirJWE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:46.943 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:46.944 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-wBcRfMCkKG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:47.112 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:47.112 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-zi4Bo57zkg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:47.993 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:47.996 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:48.005 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:48.163 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.011 INFO analysis - load_data_files: Found 4 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.011 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.012 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.012 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-wBcRfMCkKG.data with fuzzerLogFile-0-wBcRfMCkKG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.012 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-dt93cX39C1.data with fuzzerLogFile-0-dt93cX39C1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.012 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-DCasiirJWE.data with fuzzerLogFile-0-DCasiirJWE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.012 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-zi4Bo57zkg.data with fuzzerLogFile-0-zi4Bo57zkg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.012 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.012 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.028 INFO fuzzer_profile - accummulate_profile: compress_chunk_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.031 INFO fuzzer_profile - accummulate_profile: decompress_chunk_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.034 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.037 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.070 INFO fuzzer_profile - accummulate_profile: decompress_chunk_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.070 INFO fuzzer_profile - accummulate_profile: decompress_chunk_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.073 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.073 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.073 INFO fuzzer_profile - accummulate_profile: compress_chunk_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.074 INFO fuzzer_profile - accummulate_profile: compress_chunk_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.076 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.076 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.089 INFO fuzzer_profile - accummulate_profile: decompress_chunk_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.089 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.089 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target decompress_chunk_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.089 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.090 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/decompress_chunk_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_chunk_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.094 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.094 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.094 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.095 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.095 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_frame_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.095 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.095 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.095 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target decompress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.095 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.095 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/decompress_frame_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 208| | // Trivial cases: power of 2 bytes. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.105 INFO fuzzer_profile - accummulate_profile: compress_chunk_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.105 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.105 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_chunk_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.106 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.106 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_chunk_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_chunk_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 208| | // Trivial cases: power of 2 bytes. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2119| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.183 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.185 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.186 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.187 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.191 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2119| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.201 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.203 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.204 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.205 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.209 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2119| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1113| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.376 INFO fuzzer_profile - accummulate_profile: decompress_chunk_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.379 INFO fuzzer_profile - accummulate_profile: decompress_chunk_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.379 INFO fuzzer_profile - accummulate_profile: decompress_chunk_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.380 INFO fuzzer_profile - accummulate_profile: decompress_chunk_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.385 INFO fuzzer_profile - accummulate_profile: decompress_chunk_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5227| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.634 INFO fuzzer_profile - accummulate_profile: compress_chunk_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.637 INFO fuzzer_profile - accummulate_profile: compress_chunk_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.638 INFO fuzzer_profile - accummulate_profile: compress_chunk_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.638 INFO fuzzer_profile - accummulate_profile: compress_chunk_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:52.643 INFO fuzzer_profile - accummulate_profile: compress_chunk_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.032 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.033 INFO project_profile - __init__: Creating merged profile of 4 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.033 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.033 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.035 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.393 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.446 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:14:11, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.446 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:15:12, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.446 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:16:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.446 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:17:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.446 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:18:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.446 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:20:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.446 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:22:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.446 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.446 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.446 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.447 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.447 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.447 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.447 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.447 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.447 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.447 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.447 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.447 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.447 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.447 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.447 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.447 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.447 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.447 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.447 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.447 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.447 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.447 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.447 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.447 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.450 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:12, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.450 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.450 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.450 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.450 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.450 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:17, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.450 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.450 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.450 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.450 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:64:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.451 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.451 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.451 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:67:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.451 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.451 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:69:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.451 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:70:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.451 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:71:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.451 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:74:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.451 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:75:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.451 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:76:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.451 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:77:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.451 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:78:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.451 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:79:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.451 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:80:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.451 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:81:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.451 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:82:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.451 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:83:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.451 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:86:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.451 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:87:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.451 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:88:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.451 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:89:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.451 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:90:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.451 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:92:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.451 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:93:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.451 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:96:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.451 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:98:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.451 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:99:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.451 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:100:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.466 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.467 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.499 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/c-blosc2/reports/20240522/linux -- compress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.499 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/c-blosc2/reports-by-target/20240522/compress_frame_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.499 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.564 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.566 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.569 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:00.085 INFO analysis - overlay_calltree_with_coverage: [+] found 109 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:00.087 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/c-blosc2/reports/20240522/linux -- decompress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:00.087 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/c-blosc2/reports-by-target/20240522/decompress_frame_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:00.087 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:00.151 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:00.153 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:00.157 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:00.662 INFO analysis - overlay_calltree_with_coverage: [+] found 131 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:00.667 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/c-blosc2/reports/20240522/linux -- compress_chunk_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:00.667 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/c-blosc2/reports-by-target/20240522/compress_chunk_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:00.667 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:00.761 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:00.762 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:00.765 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:01.244 INFO analysis - overlay_calltree_with_coverage: [+] found 232 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:01.254 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/c-blosc2/reports/20240522/linux -- decompress_chunk_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:01.254 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/c-blosc2/reports-by-target/20240522/decompress_chunk_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:01.254 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:01.316 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:01.318 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:01.321 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:01.819 INFO analysis - overlay_calltree_with_coverage: [+] found 85 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-wBcRfMCkKG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DCasiirJWE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dt93cX39C1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zi4Bo57zkg.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dt93cX39C1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-wBcRfMCkKG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zi4Bo57zkg.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DCasiirJWE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zi4Bo57zkg.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DCasiirJWE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dt93cX39C1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-wBcRfMCkKG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:01.933 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:01.933 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:01.933 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:01.933 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:01.964 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:01.968 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:02.008 INFO html_report - create_all_function_table: Assembled a total of 2144 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:02.008 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:02.026 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:02.026 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:02.041 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:02.044 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3010 -- : 3010 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:02.044 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:02.047 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:02.050 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:02.051 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:04.386 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:04.588 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_frame_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:04.589 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2471 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:04.699 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:04.699 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:04.853 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:04.854 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:04.859 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:04.859 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:04.887 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:04.887 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:04.902 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:04.904 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2683 -- : 2683 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:04.904 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:04.909 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:04.914 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:06.803 INFO html_helpers - create_horisontal_calltree_image: Creating image decompress_frame_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:06.805 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2184 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:06.922 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:06.922 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.039 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.040 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.046 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.073 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.073 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.090 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.092 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2771 -- : 2771 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.092 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.096 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.099 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.099 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.099 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.100 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:08.423 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_chunk_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:08.424 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2259 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:08.643 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:08.644 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:08.822 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:08.822 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:08.825 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:08.825 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:08.825 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:08.826 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:08.855 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:08.855 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:08.867 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:08.869 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2360 -- : 2360 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:08.869 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:08.872 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:08.875 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:08.875 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:10.648 INFO html_helpers - create_horisontal_calltree_image: Creating image decompress_chunk_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:10.649 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1892 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:10.784 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:10.784 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:10.917 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:10.918 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:10.921 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:10.921 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:10.951 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:10.951 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:10.952 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:17.389 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:17.393 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:17.393 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:17.393 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:24.047 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:24.050 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:24.163 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:24.166 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:24.166 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:30.840 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:30.844 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:30.957 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:30.970 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:30.970 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:37.906 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:37.908 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:38.028 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:38.040 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:38.041 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:43.773 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:43.774 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:43.897 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:43.909 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:43.910 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:50.765 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:50.766 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:50.884 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:50.894 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:50.895 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.735 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.736 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.860 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.870 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.871 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:04.766 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:04.768 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:04.893 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['ZDICT_trainFromBuffer_legacy', 'b2nd_save', 'ZSTD_compressBlock_lazy2_dedicatedDictSearch_row', 'ndlz_compress', 'LZ4_decompress_safe_continue', 'LZ4_decompress_safe_partial_usingDict', 'ZSTD_compressBlock_fast_extDict'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:04.965 INFO html_report - create_all_function_table: Assembled a total of 2144 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:04.996 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:05.103 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:05.103 INFO engine_input - analysis_func: Generating input for compress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:05.120 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:05.122 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosclz_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:05.122 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copy_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:05.122 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosc_compress_context Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:05.122 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosc2_initialize_context_from_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:05.123 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosc_run_decompression_with_context Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:05.123 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosc2_create_dctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:05.123 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: destroy_thread_context Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:05.123 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: free_thread_context Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:05.123 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosc2_schunk_append_chunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:05.123 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosc2_get_io_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:05.123 INFO engine_input - analysis_func: Generating input for decompress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:05.139 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:05.142 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_shuffle_implementation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:05.142 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:05.142 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: next_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:05.142 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: destroy_thread_context Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:05.142 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosc2_chunk_zeros Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:05.142 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosc2_get_io_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:05.142 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosc2_free_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:05.142 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosc2_initialize_context_from_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:05.142 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: unshuffle Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:05.142 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_coffsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:05.143 INFO engine_input - analysis_func: Generating input for compress_chunk_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:05.159 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:05.161 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_highbit32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:05.161 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosc2_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:05.161 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ERR_getErrorCode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:05.161 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_execSequenceEnd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:05.161 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:05.161 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosc_compress_context Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:05.161 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compress_frameChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:05.161 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bitshuffle Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:05.162 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_hash8Ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:05.162 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_clearDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:05.162 INFO engine_input - analysis_func: Generating input for decompress_chunk_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:05.176 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:05.178 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_XXH64_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:05.178 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: load_lib Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:05.178 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_highbit32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:05.178 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ERR_getErrorCode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:05.178 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_readStats_body_default Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:05.178 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressSequencesLong_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:05.179 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeDCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:05.179 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fastcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:05.179 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:05.179 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress4X_usingDTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:05.179 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:05.179 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:05.179 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:05.187 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:05.187 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:05.967 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:05.967 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:05.967 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:06.126 INFO sinks_analyser - analysis_func: ['fuzz_compress_frame.c', 'fuzz_decompress_chunk.c', 'fuzz_decompress_frame.c', 'fuzz_compress_chunk.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:06.138 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:06.147 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:06.169 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:06.188 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:06.194 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:06.198 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:06.210 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:06.233 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:06.236 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:06.255 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:06.256 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:06.256 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:06.256 INFO annotated_cfg - analysis_func: Analysing: compress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:06.266 INFO annotated_cfg - analysis_func: Analysing: decompress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:06.274 INFO annotated_cfg - analysis_func: Analysing: compress_chunk_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:06.283 INFO annotated_cfg - analysis_func: Analysing: decompress_chunk_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:06.305 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/c-blosc2/reports/20240522/linux -- compress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:06.305 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/c-blosc2/reports/20240522/linux -- decompress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:06.305 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/c-blosc2/reports/20240522/linux -- compress_chunk_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:06.305 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/c-blosc2/reports/20240522/linux -- decompress_chunk_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:06.313 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:06.891 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:06.975 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:07.053 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:07.129 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.301 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.097 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.097 INFO debug_info - create_friendly_debug_types: Have to create for 49346 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.213 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.226 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.774 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.787 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.802 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.815 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.827 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.841 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.854 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.868 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.881 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.895 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.909 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.922 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.939 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.956 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.970 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.986 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.999 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.614 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/blosc2.c ------- 114 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/blosc-private.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/lz4-1.9.4/lz4hc.c ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/functable.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_compress.c ------- 238 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_compress_internal.h ------- 49 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/bitstream.h ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/decompress/zstd_decompress_block.c ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/shuffle-sse2.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/shuffle-avx2.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/chunkset_tpl.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/inflate.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/inftrees.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/error_private.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/xxhash.h ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/fse_compress.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/tests/fuzz/fuzz_decompress_frame.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/pthread.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/include/blosc2.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/dlfcn.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include/mm_malloc.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/errno.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/blosclz.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/fastcopy.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/schunk.c ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/stat.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/frame.c ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/stune.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/delta.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/trunc-prec.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/timestamp.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/sframe.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/blosc2-stdio.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/mman.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/unistd.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/b2nd.c ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/include/b2nd.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/b2nd_utils.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/shuffle.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/blosc2-zfp.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/inline/bitstream.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/revdecode.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/revdecode1.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/revcodecf.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/codecf.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/revdecodef.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/decode.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/codec.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/decode1.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/decodef.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/revdecode2.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/decode2.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/revdecode3.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/decode3.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/revdecode4.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/decode4.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/zfp.c ------- 75 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/decompress.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/compress.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/codecs-registry.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/tuners/tuners-registry.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/filters/filters-registry.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/plugin_utils.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/lz4-1.9.4/lz4.c ------- 79 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/compress.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate_p.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/byteswap.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate_fast.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate_medium.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/trees_emit.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate_quick.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate_slow.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/insert_string_tpl.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/trees.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/uncompr.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/zutil_p.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/zutil.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/malloc.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/zstd_common.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/error_private.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/zstd_internal.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/mem.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_cwksp.h ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/bits.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/allocations.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/cpu.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/zstd_trace.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_compress_literals.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/fse.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_compress_sequences.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_compress_superblock.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_double_fast.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_fast.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_lazy.c ------- 54 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_ldm.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_opt.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/decompress/zstd_ddict.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/decompress/zstd_decompress.c ------- 97 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/compiler.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/dictBuilder/zdict.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/shuffle-generic.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/shuffle-generic.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/bitshuffle-generic.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/bitshuffle-sse2.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/bitshuffle-avx2.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/bitshuffle-avx512.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/ndlz/ndlz.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/ndlz/xxhash.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/ndlz/ndlz4x4.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/ndlz/ndlz8x8.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/decodei.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/revencode.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/revencode1.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/encode.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/revencodef.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/encodef.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/encode1.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/encodei.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/revencode2.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/encode2.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/revencode3.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/encode3.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/revencode4.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/encode4.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/filters/ndcell/ndcell.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/filters/ndmean/ndmean.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/filters/bytedelta/bytedelta.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/filters/int_trunc/int_trunc.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/adler32.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/adler32_p.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/chunkset.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/compare258.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/match_tpl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/crc32.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/entropy_common.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/fse_decompress.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/hist.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/huf_compress.c ------- 47 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/decompress/huf_decompress.c ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/dictBuilder/divsufsort.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/dictBuilder/fastcover.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/inffast.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/pool.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/dictBuilder/cover.c ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/tests/fuzz/fuzz_compress_frame.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/tests/fuzz/fuzz_decompress_chunk.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/tests/fuzz/fuzz_compress_chunk.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.441 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.442 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/334 files][ 0.0 B/222.6 MiB] 0% Done / [0/334 files][ 0.0 B/222.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dt93cX39C1.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/334 files][ 0.0 B/222.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/334 files][ 0.0 B/222.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DCasiirJWE.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/334 files][ 0.0 B/222.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [0/334 files][139.3 KiB/222.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_frame_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_frame_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/334 files][139.3 KiB/222.6 MiB] 0% Done / [0/334 files][139.3 KiB/222.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DCasiirJWE.data [Content-Type=application/octet-stream]... Step #8: / [0/334 files][139.3 KiB/222.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/334 files][139.3 KiB/222.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [0/334 files][139.3 KiB/222.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/334 files][139.3 KiB/222.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wBcRfMCkKG.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/334 files][139.3 KiB/222.6 MiB] 0% Done / [1/334 files][139.3 KiB/222.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_6.html [Content-Type=text/html]... Step #8: / [1/334 files][ 1.4 MiB/222.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: / [1/334 files][ 3.2 MiB/222.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DCasiirJWE.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [1/334 files][ 3.2 MiB/222.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [1/334 files][ 4.3 MiB/222.6 MiB] 1% Done / [2/334 files][ 4.3 MiB/222.6 MiB] 1% Done / [3/334 files][ 10.4 MiB/222.6 MiB] 4% Done / [4/334 files][ 16.0 MiB/222.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wBcRfMCkKG.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [4/334 files][ 18.8 MiB/222.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [4/334 files][ 22.7 MiB/222.6 MiB] 10% Done / [5/334 files][ 27.6 MiB/222.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_1.html [Content-Type=text/html]... Step #8: / [5/334 files][ 28.5 MiB/222.6 MiB] 12% Done / [6/334 files][ 29.8 MiB/222.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_chunk_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [6/334 files][ 35.8 MiB/222.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: / [7/334 files][ 36.0 MiB/222.6 MiB] 16% Done / [7/334 files][ 36.0 MiB/222.6 MiB] 16% Done / [7/334 files][ 36.6 MiB/222.6 MiB] 16% Done / [8/334 files][ 36.8 MiB/222.6 MiB] 16% Done / [9/334 files][ 36.8 MiB/222.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DCasiirJWE.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [9/334 files][ 40.4 MiB/222.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/334 files][ 42.7 MiB/222.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zi4Bo57zkg.data.yaml [Content-Type=application/octet-stream]... Step #8: / [9/334 files][ 47.6 MiB/222.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zi4Bo57zkg.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [9/334 files][ 48.9 MiB/222.6 MiB] 21% Done / [10/334 files][ 50.7 MiB/222.6 MiB] 22% Done / [11/334 files][ 53.3 MiB/222.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zi4Bo57zkg.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [12/334 files][ 54.3 MiB/222.6 MiB] 24% Done / [12/334 files][ 54.3 MiB/222.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_9.html [Content-Type=text/html]... Step #8: / [12/334 files][ 54.6 MiB/222.6 MiB] 24% Done / [13/334 files][ 59.2 MiB/222.6 MiB] 26% Done / [14/334 files][ 62.6 MiB/222.6 MiB] 28% Done / [15/334 files][ 66.4 MiB/222.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_2.html [Content-Type=text/html]... Step #8: / [15/334 files][ 72.4 MiB/222.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [15/334 files][ 74.2 MiB/222.6 MiB] 33% Done / [16/334 files][ 74.5 MiB/222.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [16/334 files][ 74.8 MiB/222.6 MiB] 33% Done / [16/334 files][ 76.3 MiB/222.6 MiB] 34% Done / [17/334 files][ 77.3 MiB/222.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_frame_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [17/334 files][ 80.8 MiB/222.6 MiB] 36% Done / [18/334 files][ 81.1 MiB/222.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_8.html [Content-Type=text/html]... Step #8: / [18/334 files][ 91.2 MiB/222.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [18/334 files][ 92.3 MiB/222.6 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [18/334 files][ 93.8 MiB/222.6 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [18/334 files][ 94.9 MiB/222.6 MiB] 42% Done - - [19/334 files][ 97.2 MiB/222.6 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/334 files][ 99.0 MiB/222.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/334 files][101.3 MiB/222.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dt93cX39C1.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [19/334 files][107.2 MiB/222.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_chunk_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [19/334 files][108.8 MiB/222.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/334 files][110.8 MiB/222.6 MiB] 49% Done - [20/334 files][111.6 MiB/222.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/334 files][111.6 MiB/222.6 MiB] 50% Done - [22/334 files][112.2 MiB/222.6 MiB] 50% Done - [22/334 files][112.2 MiB/222.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zi4Bo57zkg.data [Content-Type=application/octet-stream]... Step #8: - [22/334 files][114.0 MiB/222.6 MiB] 51% Done - [23/334 files][118.0 MiB/222.6 MiB] 52% Done - [24/334 files][118.2 MiB/222.6 MiB] 53% Done - [25/334 files][124.4 MiB/222.6 MiB] 55% Done - [26/334 files][124.4 MiB/222.6 MiB] 55% Done - [27/334 files][124.7 MiB/222.6 MiB] 56% Done - [28/334 files][127.3 MiB/222.6 MiB] 57% Done - [29/334 files][129.2 MiB/222.6 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: - [29/334 files][137.0 MiB/222.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/334 files][137.6 MiB/222.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/334 files][140.2 MiB/222.6 MiB] 62% Done - [30/334 files][140.4 MiB/222.6 MiB] 63% Done - [31/334 files][141.2 MiB/222.6 MiB] 63% Done - [32/334 files][141.4 MiB/222.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wBcRfMCkKG.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [33/334 files][144.0 MiB/222.6 MiB] 64% Done - [33/334 files][144.0 MiB/222.6 MiB] 64% Done - [34/334 files][148.4 MiB/222.6 MiB] 66% Done - [35/334 files][148.4 MiB/222.6 MiB] 66% Done - [36/334 files][148.6 MiB/222.6 MiB] 66% Done - [37/334 files][148.6 MiB/222.6 MiB] 66% Done - [38/334 files][148.6 MiB/222.6 MiB] 66% Done - [39/334 files][150.2 MiB/222.6 MiB] 67% Done - [40/334 files][150.7 MiB/222.6 MiB] 67% Done - [41/334 files][151.0 MiB/222.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DCasiirJWE.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [42/334 files][151.2 MiB/222.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DCasiirJWE.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [42/334 files][152.0 MiB/222.6 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_frame_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [43/334 files][152.8 MiB/222.6 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/334 files][152.8 MiB/222.6 MiB] 68% Done - [43/334 files][153.8 MiB/222.6 MiB] 69% Done - [43/334 files][154.0 MiB/222.6 MiB] 69% Done - [43/334 files][154.0 MiB/222.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wBcRfMCkKG.data [Content-Type=application/octet-stream]... Step #8: - [43/334 files][154.8 MiB/222.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dt93cX39C1.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [43/334 files][157.6 MiB/222.6 MiB] 70% Done - [43/334 files][158.2 MiB/222.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_chunk_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [43/334 files][161.5 MiB/222.6 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_chunk_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dt93cX39C1.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/malloc.h [Content-Type=text/x-chdr]... Step #8: - [43/334 files][163.0 MiB/222.6 MiB] 73% Done - [43/334 files][163.3 MiB/222.6 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dt93cX39C1.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [43/334 files][163.6 MiB/222.6 MiB] 73% Done - [43/334 files][164.0 MiB/222.6 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/byteswap.h [Content-Type=text/x-chdr]... Step #8: - [43/334 files][164.3 MiB/222.6 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_4.html [Content-Type=text/html]... Step #8: - [43/334 files][165.2 MiB/222.6 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/334 files][165.2 MiB/222.6 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/334 files][165.2 MiB/222.6 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zi4Bo57zkg.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [44/334 files][165.7 MiB/222.6 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode3i.c [Content-Type=text/x-csrc]... Step #8: - [44/334 files][166.0 MiB/222.6 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [44/334 files][166.3 MiB/222.6 MiB] 74% Done - [44/334 files][166.5 MiB/222.6 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [44/334 files][167.3 MiB/222.6 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_3.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode3i.c [Content-Type=text/x-csrc]... Step #8: - [44/334 files][167.6 MiB/222.6 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [44/334 files][167.8 MiB/222.6 MiB] 75% Done - [44/334 files][167.8 MiB/222.6 MiB] 75% Done - [44/334 files][168.3 MiB/222.6 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [44/334 files][168.9 MiB/222.6 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wBcRfMCkKG.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [45/334 files][168.9 MiB/222.6 MiB] 75% Done - [45/334 files][168.9 MiB/222.6 MiB] 75% Done - [45/334 files][168.9 MiB/222.6 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: - [45/334 files][168.9 MiB/222.6 MiB] 75% Done - [45/334 files][168.9 MiB/222.6 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode4l.c [Content-Type=text/x-csrc]... Step #8: - [45/334 files][168.9 MiB/222.6 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/filters/ndcell/ndcell.c [Content-Type=text/x-csrc]... Step #8: - [45/334 files][168.9 MiB/222.6 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode2f.c [Content-Type=text/x-csrc]... Step #8: - [45/334 files][169.2 MiB/222.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [45/334 files][169.2 MiB/222.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [45/334 files][169.2 MiB/222.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_7.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [45/334 files][169.2 MiB/222.6 MiB] 76% Done - [45/334 files][169.2 MiB/222.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wBcRfMCkKG.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [45/334 files][169.2 MiB/222.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dt93cX39C1.data [Content-Type=application/octet-stream]... Step #8: - [45/334 files][169.2 MiB/222.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode3l.c [Content-Type=text/x-csrc]... Step #8: - [45/334 files][169.2 MiB/222.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [46/334 files][169.2 MiB/222.6 MiB] 76% Done - [46/334 files][169.2 MiB/222.6 MiB] 76% Done - [46/334 files][169.2 MiB/222.6 MiB] 76% Done - [46/334 files][169.2 MiB/222.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_5.html [Content-Type=text/html]... Step #8: - [46/334 files][169.2 MiB/222.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode1d.c [Content-Type=text/x-csrc]... Step #8: - [47/334 files][169.2 MiB/222.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/revdecode2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: - [47/334 files][169.2 MiB/222.6 MiB] 76% Done - [47/334 files][169.2 MiB/222.6 MiB] 76% Done - [47/334 files][169.2 MiB/222.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: - [47/334 files][169.2 MiB/222.6 MiB] 76% Done - [48/334 files][169.2 MiB/222.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: - [48/334 files][169.2 MiB/222.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zi4Bo57zkg.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/dlfcn.h [Content-Type=text/x-chdr]... Step #8: - [48/334 files][169.2 MiB/222.6 MiB] 76% Done - [48/334 files][169.2 MiB/222.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: - [48/334 files][169.8 MiB/222.6 MiB] 76% Done - [48/334 files][169.8 MiB/222.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode4i.c [Content-Type=text/x-csrc]... Step #8: - [48/334 files][170.5 MiB/222.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode4l.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: - [48/334 files][171.0 MiB/222.6 MiB] 76% Done - [48/334 files][171.3 MiB/222.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode1i.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/mman.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: - [48/334 files][171.8 MiB/222.6 MiB] 77% Done - [48/334 files][171.8 MiB/222.6 MiB] 77% Done - [48/334 files][171.8 MiB/222.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/stat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: - [49/334 files][172.8 MiB/222.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [50/334 files][172.8 MiB/222.6 MiB] 77% Done - [51/334 files][172.8 MiB/222.6 MiB] 77% Done - [52/334 files][173.1 MiB/222.6 MiB] 77% Done - [52/334 files][173.1 MiB/222.6 MiB] 77% Done - [52/334 files][174.3 MiB/222.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/errno.h [Content-Type=text/x-chdr]... Step #8: - [52/334 files][174.5 MiB/222.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [53/334 files][176.3 MiB/222.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: - [54/334 files][176.6 MiB/222.6 MiB] 79% Done - [55/334 files][176.7 MiB/222.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: - [56/334 files][176.7 MiB/222.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: - [57/334 files][176.7 MiB/222.6 MiB] 79% Done - [57/334 files][176.7 MiB/222.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [57/334 files][176.7 MiB/222.6 MiB] 79% Done - [57/334 files][176.7 MiB/222.6 MiB] 79% Done - [57/334 files][176.7 MiB/222.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clockid_t.h [Content-Type=text/x-chdr]... Step #8: - [57/334 files][176.7 MiB/222.6 MiB] 79% Done - [57/334 files][176.7 MiB/222.6 MiB] 79% Done - [57/334 files][176.7 MiB/222.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/revdecode3.c [Content-Type=text/x-csrc]... Step #8: - [57/334 files][176.7 MiB/222.6 MiB] 79% Done - [57/334 files][176.7 MiB/222.6 MiB] 79% Done - [57/334 files][176.7 MiB/222.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: - [57/334 files][176.7 MiB/222.6 MiB] 79% Done - [57/334 files][176.7 MiB/222.6 MiB] 79% Done - [58/334 files][176.7 MiB/222.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/mmintrin.h [Content-Type=text/x-chdr]... Step #8: - [59/334 files][176.7 MiB/222.6 MiB] 79% Done - [60/334 files][176.7 MiB/222.6 MiB] 79% Done - [60/334 files][176.7 MiB/222.6 MiB] 79% Done - [60/334 files][176.7 MiB/222.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/mm_malloc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/plugin_utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/xmmintrin.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/emmintrin.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/avxintrin.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [61/334 files][176.7 MiB/222.6 MiB] 79% Done - [61/334 files][176.7 MiB/222.6 MiB] 79% Done - [61/334 files][176.7 MiB/222.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/avx512bwintrin.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/tuners/tuners-registry.c [Content-Type=text/x-csrc]... Step #8: - [61/334 files][176.7 MiB/222.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/filters/filters-registry.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/filters/ndmean/ndmean.c [Content-Type=text/x-csrc]... Step #8: - [61/334 files][176.7 MiB/222.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/filters/int_trunc/int_trunc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/include/zfp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/filters/bytedelta/bytedelta.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/codecs-registry.c [Content-Type=text/x-csrc]... Step #8: - [61/334 files][176.7 MiB/222.6 MiB] 79% Done - [61/334 files][176.7 MiB/222.6 MiB] 79% Done - [61/334 files][176.7 MiB/222.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/include/bitstream.h [Content-Type=text/x-chdr]... Step #8: - [61/334 files][176.8 MiB/222.6 MiB] 79% Done - [61/334 files][176.8 MiB/222.6 MiB] 79% Done - [61/334 files][176.8 MiB/222.6 MiB] 79% Done - [61/334 files][176.8 MiB/222.6 MiB] 79% Done - [61/334 files][176.8 MiB/222.6 MiB] 79% Done - [61/334 files][176.8 MiB/222.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode3l.c [Content-Type=text/x-csrc]... Step #8: - [61/334 files][176.8 MiB/222.6 MiB] 79% Done - [61/334 files][176.8 MiB/222.6 MiB] 79% Done - [61/334 files][176.8 MiB/222.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode2i.c [Content-Type=text/x-csrc]... Step #8: - [61/334 files][176.8 MiB/222.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/include/zfp/types.h [Content-Type=text/x-chdr]... Step #8: - [61/334 files][176.8 MiB/222.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/codecf.c [Content-Type=text/x-csrc]... Step #8: - [61/334 files][176.8 MiB/222.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode1f.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/bitstream.c [Content-Type=text/x-csrc]... Step #8: - [61/334 files][176.8 MiB/222.6 MiB] 79% Done - [61/334 files][176.8 MiB/222.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode1l.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode4d.c [Content-Type=text/x-csrc]... Step #8: - [61/334 files][176.8 MiB/222.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode4d.c [Content-Type=text/x-csrc]... Step #8: - [61/334 files][176.8 MiB/222.6 MiB] 79% Done - [61/334 files][176.8 MiB/222.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode4i.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode2l.c [Content-Type=text/x-csrc]... Step #8: - [61/334 files][176.8 MiB/222.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode4f.c [Content-Type=text/x-csrc]... Step #8: - [61/334 files][176.8 MiB/222.6 MiB] 79% Done - [62/334 files][176.8 MiB/222.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode3f.c [Content-Type=text/x-csrc]... Step #8: - [62/334 files][176.8 MiB/222.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode3f.c [Content-Type=text/x-csrc]... Step #8: - [63/334 files][176.8 MiB/222.6 MiB] 79% Done - [63/334 files][176.8 MiB/222.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode2l.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [64/334 files][176.8 MiB/222.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode4f.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/encode.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode2d.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode1l.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode1f.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/codec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pthread.h [Content-Type=text/x-chdr]... Step #8: - [64/334 files][177.0 MiB/222.6 MiB] 79% Done - [65/334 files][177.0 MiB/222.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode1d.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode1i.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/zfp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: - [65/334 files][177.5 MiB/222.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode2f.c [Content-Type=text/x-csrc]... Step #8: - [65/334 files][177.5 MiB/222.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode2d.c [Content-Type=text/x-csrc]... Step #8: - [65/334 files][177.5 MiB/222.6 MiB] 79% Done - [65/334 files][177.5 MiB/222.6 MiB] 79% Done - [65/334 files][177.5 MiB/222.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/encode1.c [Content-Type=text/x-csrc]... Step #8: - [65/334 files][177.8 MiB/222.6 MiB] 79% Done - [65/334 files][177.8 MiB/222.6 MiB] 79% Done - [65/334 files][177.8 MiB/222.6 MiB] 79% Done - [65/334 files][177.8 MiB/222.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/codec1.c [Content-Type=text/x-csrc]... Step #8: - [65/334 files][177.8 MiB/222.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/revencodef.c [Content-Type=text/x-csrc]... Step #8: - [65/334 files][177.8 MiB/222.6 MiB] 79% Done - [66/334 files][177.8 MiB/222.6 MiB] 79% Done - [66/334 files][177.8 MiB/222.6 MiB] 79% Done - [66/334 files][177.8 MiB/222.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/decodei.c [Content-Type=text/x-csrc]... Step #8: - [66/334 files][177.8 MiB/222.6 MiB] 79% Done - [66/334 files][177.8 MiB/222.6 MiB] 79% Done - [66/334 files][177.8 MiB/222.6 MiB] 79% Done - [66/334 files][177.8 MiB/222.6 MiB] 79% Done - [66/334 files][177.8 MiB/222.6 MiB] 79% Done - [66/334 files][177.8 MiB/222.6 MiB] 79% Done - [67/334 files][177.8 MiB/222.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/encodef.c [Content-Type=text/x-csrc]... Step #8: - [67/334 files][177.8 MiB/222.6 MiB] 79% Done - [68/334 files][177.8 MiB/222.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/avx512fintrin.h [Content-Type=text/x-chdr]... Step #8: - [69/334 files][177.8 MiB/222.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/blosc2-zfp.c [Content-Type=text/x-csrc]... Step #8: - [69/334 files][177.8 MiB/222.6 MiB] 79% Done - [69/334 files][177.8 MiB/222.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode3d.c [Content-Type=text/x-csrc]... Step #8: - [69/334 files][177.8 MiB/222.6 MiB] 79% Done \ \ [70/334 files][177.8 MiB/222.6 MiB] 79% Done \ [71/334 files][177.8 MiB/222.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode2i.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/encode3.c [Content-Type=text/x-csrc]... Step #8: \ [72/334 files][177.8 MiB/222.6 MiB] 79% Done \ [73/334 files][177.8 MiB/222.6 MiB] 79% Done \ [73/334 files][177.8 MiB/222.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode3d.c [Content-Type=text/x-csrc]... Step #8: \ [73/334 files][177.8 MiB/222.6 MiB] 79% Done \ [74/334 files][177.8 MiB/222.6 MiB] 79% Done \ [74/334 files][177.8 MiB/222.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/decode2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/revencode3.c [Content-Type=text/x-csrc]... Step #8: \ [75/334 files][177.8 MiB/222.6 MiB] 79% Done \ [75/334 files][177.8 MiB/222.6 MiB] 79% Done \ [75/334 files][177.8 MiB/222.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/codec4.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/codec2.c [Content-Type=text/x-csrc]... Step #8: \ [76/334 files][177.8 MiB/222.6 MiB] 79% Done \ [77/334 files][177.8 MiB/222.6 MiB] 79% Done \ [78/334 files][177.8 MiB/222.6 MiB] 79% Done \ [79/334 files][177.8 MiB/222.6 MiB] 79% Done \ [79/334 files][177.8 MiB/222.6 MiB] 79% Done \ [79/334 files][177.8 MiB/222.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/codec3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/revencode4.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/decode.c [Content-Type=text/x-csrc]... Step #8: \ [79/334 files][178.3 MiB/222.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/encodei.c [Content-Type=text/x-csrc]... Step #8: \ [79/334 files][178.6 MiB/222.6 MiB] 80% Done \ [79/334 files][178.8 MiB/222.6 MiB] 80% Done \ [80/334 files][178.8 MiB/222.6 MiB] 80% Done \ [81/334 files][179.9 MiB/222.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/encode4.c [Content-Type=text/x-csrc]... Step #8: \ [82/334 files][179.9 MiB/222.6 MiB] 80% Done \ [82/334 files][180.2 MiB/222.6 MiB] 80% Done \ [82/334 files][181.2 MiB/222.6 MiB] 81% Done \ [83/334 files][182.4 MiB/222.6 MiB] 81% Done \ [84/334 files][182.4 MiB/222.6 MiB] 81% Done \ [85/334 files][182.4 MiB/222.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/decode1.c [Content-Type=text/x-csrc]... Step #8: \ [85/334 files][184.0 MiB/222.6 MiB] 82% Done \ [85/334 files][184.5 MiB/222.6 MiB] 82% Done \ [86/334 files][184.5 MiB/222.6 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/revcodecf.c [Content-Type=text/x-csrc]... Step #8: \ [87/334 files][185.0 MiB/222.6 MiB] 83% Done \ [88/334 files][185.0 MiB/222.6 MiB] 83% Done \ [88/334 files][185.2 MiB/222.6 MiB] 83% Done \ [89/334 files][185.8 MiB/222.6 MiB] 83% Done \ [90/334 files][187.6 MiB/222.6 MiB] 84% Done \ [91/334 files][187.6 MiB/222.6 MiB] 84% Done \ [92/334 files][187.8 MiB/222.6 MiB] 84% Done \ [93/334 files][188.9 MiB/222.6 MiB] 84% Done \ [94/334 files][188.9 MiB/222.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/revencode2.c [Content-Type=text/x-csrc]... Step #8: \ [94/334 files][190.2 MiB/222.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/revencode.c [Content-Type=text/x-csrc]... Step #8: \ [94/334 files][190.7 MiB/222.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/revdecode4.c [Content-Type=text/x-csrc]... Step #8: \ [95/334 files][190.7 MiB/222.6 MiB] 85% Done \ [95/334 files][190.9 MiB/222.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/decodef.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/revdecode1.c [Content-Type=text/x-csrc]... Step #8: \ [96/334 files][190.9 MiB/222.6 MiB] 85% Done \ [96/334 files][191.4 MiB/222.6 MiB] 85% Done \ [97/334 files][191.4 MiB/222.6 MiB] 85% Done \ [97/334 files][191.4 MiB/222.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/decode4.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/revencode1.c [Content-Type=text/x-csrc]... Step #8: \ [98/334 files][191.7 MiB/222.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/revdecode.c [Content-Type=text/x-csrc]... Step #8: \ [99/334 files][191.7 MiB/222.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/decode3.c [Content-Type=text/x-csrc]... Step #8: \ [100/334 files][191.7 MiB/222.6 MiB] 86% Done \ [101/334 files][191.7 MiB/222.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/encode2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/revdecodef.c [Content-Type=text/x-csrc]... Step #8: \ [101/334 files][192.0 MiB/222.6 MiB] 86% Done \ [101/334 files][192.0 MiB/222.6 MiB] 86% Done \ [101/334 files][192.0 MiB/222.6 MiB] 86% Done \ [101/334 files][192.0 MiB/222.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/compress.c [Content-Type=text/x-csrc]... Step #8: \ [101/334 files][192.5 MiB/222.6 MiB] 86% Done \ [102/334 files][192.5 MiB/222.6 MiB] 86% Done \ [102/334 files][192.5 MiB/222.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/inline/bitstream.c [Content-Type=text/x-csrc]... Step #8: \ [103/334 files][192.5 MiB/222.6 MiB] 86% Done \ [104/334 files][192.5 MiB/222.6 MiB] 86% Done \ [105/334 files][194.1 MiB/222.6 MiB] 87% Done \ [105/334 files][195.9 MiB/222.6 MiB] 87% Done \ [106/334 files][197.2 MiB/222.6 MiB] 88% Done \ [106/334 files][197.6 MiB/222.6 MiB] 88% Done \ [107/334 files][197.6 MiB/222.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/ndlz/xxhash.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/ndlz/ndlz8x8.c [Content-Type=text/x-csrc]... Step #8: \ [108/334 files][200.1 MiB/222.6 MiB] 89% Done \ [109/334 files][201.4 MiB/222.6 MiB] 90% Done \ [110/334 files][201.4 MiB/222.6 MiB] 90% Done \ [111/334 files][201.6 MiB/222.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/include/blosc2.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/ndlz/ndlz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/ndlz/ndlz4x4.c [Content-Type=text/x-csrc]... Step #8: \ [112/334 files][201.6 MiB/222.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/include/blosc2/blosc2-stdio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/include/blosc2/tuners-registry.h [Content-Type=text/x-chdr]... Step #8: \ [112/334 files][202.7 MiB/222.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/include/blosc2/codecs-registry.h [Content-Type=text/x-chdr]... Step #8: \ [112/334 files][202.9 MiB/222.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/include/blosc2/filters-registry.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate.h [Content-Type=text/x-chdr]... Step #8: \ [112/334 files][204.0 MiB/222.6 MiB] 91% Done \ [112/334 files][204.0 MiB/222.6 MiB] 91% Done \ [113/334 files][204.0 MiB/222.6 MiB] 91% Done \ [113/334 files][204.0 MiB/222.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/zlib.h [Content-Type=text/x-chdr]... Step #8: \ [113/334 files][204.2 MiB/222.6 MiB] 91% Done \ [113/334 files][204.2 MiB/222.6 MiB] 91% Done \ [113/334 files][204.7 MiB/222.6 MiB] 91% Done \ [113/334 files][205.0 MiB/222.6 MiB] 92% Done \ [113/334 files][205.0 MiB/222.6 MiB] 92% Done \ [114/334 files][205.2 MiB/222.6 MiB] 92% Done \ [115/334 files][205.2 MiB/222.6 MiB] 92% Done \ [116/334 files][205.5 MiB/222.6 MiB] 92% Done \ [116/334 files][205.8 MiB/222.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/inflate.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/inffixed_tbl.h [Content-Type=text/x-chdr]... Step #8: \ [117/334 files][206.5 MiB/222.6 MiB] 92% Done \ [118/334 files][206.5 MiB/222.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/adler32.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/zutil.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/adler32_p.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate_quick.c [Content-Type=text/x-csrc]... Step #8: \ [119/334 files][206.8 MiB/222.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/match_tpl.h [Content-Type=text/x-chdr]... Step #8: \ [120/334 files][207.5 MiB/222.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/include/b2nd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate_p.h [Content-Type=text/x-chdr]... Step #8: \ [120/334 files][208.3 MiB/222.6 MiB] 93% Done \ [120/334 files][208.3 MiB/222.6 MiB] 93% Done \ [121/334 files][208.3 MiB/222.6 MiB] 93% Done \ [122/334 files][208.3 MiB/222.6 MiB] 93% Done \ [123/334 files][208.3 MiB/222.6 MiB] 93% Done \ [124/334 files][208.3 MiB/222.6 MiB] 93% Done \ [125/334 files][208.3 MiB/222.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/trees_emit.h [Content-Type=text/x-chdr]... Step #8: \ [126/334 files][208.3 MiB/222.6 MiB] 93% Done \ [126/334 files][208.3 MiB/222.6 MiB] 93% Done \ [126/334 files][208.3 MiB/222.6 MiB] 93% Done \ [126/334 files][208.3 MiB/222.6 MiB] 93% Done \ [126/334 files][208.3 MiB/222.6 MiB] 93% Done \ [126/334 files][208.3 MiB/222.6 MiB] 93% Done \ [126/334 files][208.3 MiB/222.6 MiB] 93% Done \ [127/334 files][208.4 MiB/222.6 MiB] 93% Done \ [128/334 files][208.4 MiB/222.6 MiB] 93% Done \ [128/334 files][208.4 MiB/222.6 MiB] 93% Done \ [128/334 files][208.4 MiB/222.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/insert_string.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/functable.h [Content-Type=text/x-chdr]... Step #8: \ [128/334 files][209.4 MiB/222.6 MiB] 94% Done \ [128/334 files][209.5 MiB/222.6 MiB] 94% Done \ [129/334 files][209.5 MiB/222.6 MiB] 94% Done \ [130/334 files][209.6 MiB/222.6 MiB] 94% Done \ [131/334 files][209.6 MiB/222.6 MiB] 94% Done \ [132/334 files][209.6 MiB/222.6 MiB] 94% Done \ [133/334 files][209.6 MiB/222.6 MiB] 94% Done \ [134/334 files][209.6 MiB/222.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/inflate.h [Content-Type=text/x-chdr]... Step #8: \ [135/334 files][209.6 MiB/222.6 MiB] 94% Done \ [135/334 files][209.6 MiB/222.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/crc32.c [Content-Type=text/x-csrc]... Step #8: \ [136/334 files][209.6 MiB/222.6 MiB] 94% Done \ [136/334 files][209.6 MiB/222.6 MiB] 94% Done \ [137/334 files][209.6 MiB/222.6 MiB] 94% Done \ [138/334 files][209.7 MiB/222.6 MiB] 94% Done \ [139/334 files][209.7 MiB/222.6 MiB] 94% Done \ [140/334 files][209.7 MiB/222.6 MiB] 94% Done \ [141/334 files][209.7 MiB/222.6 MiB] 94% Done \ [142/334 files][209.7 MiB/222.6 MiB] 94% Done \ [143/334 files][209.7 MiB/222.6 MiB] 94% Done \ [144/334 files][209.7 MiB/222.6 MiB] 94% Done \ [145/334 files][209.7 MiB/222.6 MiB] 94% Done \ [145/334 files][209.7 MiB/222.6 MiB] 94% Done \ [146/334 files][209.7 MiB/222.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/inftrees.h [Content-Type=text/x-chdr]... Step #8: \ [147/334 files][209.7 MiB/222.6 MiB] 94% Done \ [148/334 files][209.7 MiB/222.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/inftrees.c [Content-Type=text/x-csrc]... Step #8: \ [149/334 files][209.9 MiB/222.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate_medium.c [Content-Type=text/x-csrc]... Step #8: \ [149/334 files][209.9 MiB/222.6 MiB] 94% Done \ [150/334 files][209.9 MiB/222.6 MiB] 94% Done \ [151/334 files][210.4 MiB/222.6 MiB] 94% Done \ [151/334 files][211.2 MiB/222.6 MiB] 94% Done \ [152/334 files][211.2 MiB/222.6 MiB] 94% Done \ [152/334 files][211.8 MiB/222.6 MiB] 95% Done \ [153/334 files][212.8 MiB/222.6 MiB] 95% Done \ [154/334 files][212.8 MiB/222.6 MiB] 95% Done \ [155/334 files][212.8 MiB/222.6 MiB] 95% Done \ [156/334 files][213.0 MiB/222.6 MiB] 95% Done \ [157/334 files][213.0 MiB/222.6 MiB] 95% Done \ [158/334 files][213.0 MiB/222.6 MiB] 95% Done \ [159/334 files][213.0 MiB/222.6 MiB] 95% Done \ [160/334 files][213.3 MiB/222.6 MiB] 95% Done \ [161/334 files][213.3 MiB/222.6 MiB] 95% Done \ [162/334 files][213.4 MiB/222.6 MiB] 95% Done \ [163/334 files][213.4 MiB/222.6 MiB] 95% Done \ [164/334 files][213.4 MiB/222.6 MiB] 95% Done \ [165/334 files][213.4 MiB/222.6 MiB] 95% Done \ [166/334 files][214.2 MiB/222.6 MiB] 96% Done \ [167/334 files][214.3 MiB/222.6 MiB] 96% Done \ [168/334 files][214.3 MiB/222.6 MiB] 96% Done \ [169/334 files][214.3 MiB/222.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate_slow.c [Content-Type=text/x-csrc]... Step #8: \ [170/334 files][215.1 MiB/222.6 MiB] 96% Done \ [171/334 files][215.1 MiB/222.6 MiB] 96% Done \ [172/334 files][215.4 MiB/222.6 MiB] 96% Done \ [173/334 files][215.4 MiB/222.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/inffast.c [Content-Type=text/x-csrc]... Step #8: \ [174/334 files][215.4 MiB/222.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/crc32_tbl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/chunkset.c [Content-Type=text/x-csrc]... Step #8: \ [175/334 files][215.6 MiB/222.6 MiB] 96% Done \ [176/334 files][216.9 MiB/222.6 MiB] 97% Done \ [176/334 files][216.9 MiB/222.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/compare258.c [Content-Type=text/x-csrc]... Step #8: \ [177/334 files][216.9 MiB/222.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/functable.c [Content-Type=text/x-csrc]... Step #8: \ [177/334 files][216.9 MiB/222.6 MiB] 97% Done \ [177/334 files][216.9 MiB/222.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/zstd.h [Content-Type=text/x-chdr]... Step #8: \ [177/334 files][216.9 MiB/222.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/insert_string_tpl.h [Content-Type=text/x-chdr]... Step #8: \ [177/334 files][216.9 MiB/222.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate_fast.c [Content-Type=text/x-csrc]... Step #8: \ [177/334 files][216.9 MiB/222.6 MiB] 97% Done \ [177/334 files][216.9 MiB/222.6 MiB] 97% Done \ [177/334 files][216.9 MiB/222.6 MiB] 97% Done \ [178/334 files][216.9 MiB/222.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/chunkset_tpl.h [Content-Type=text/x-chdr]... Step #8: \ [178/334 files][216.9 MiB/222.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/lz4-1.9.4/lz4hc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/zconf.h [Content-Type=text/x-chdr]... Step #8: \ [179/334 files][216.9 MiB/222.6 MiB] 97% Done \ [180/334 files][216.9 MiB/222.6 MiB] 97% Done \ [180/334 files][216.9 MiB/222.6 MiB] 97% Done \ [180/334 files][216.9 MiB/222.6 MiB] 97% Done \ [181/334 files][216.9 MiB/222.6 MiB] 97% Done \ [182/334 files][216.9 MiB/222.6 MiB] 97% Done \ [182/334 files][216.9 MiB/222.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/trees.h [Content-Type=text/x-chdr]... Step #8: \ [183/334 files][216.9 MiB/222.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/zutil_p.h [Content-Type=text/x-chdr]... Step #8: \ [184/334 files][216.9 MiB/222.6 MiB] 97% Done \ [185/334 files][216.9 MiB/222.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/lz4-1.9.4/lz4.c [Content-Type=text/x-csrc]... Step #8: \ [186/334 files][217.1 MiB/222.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/dictBuilder/fastcover.c [Content-Type=text/x-csrc]... Step #8: \ [186/334 files][217.1 MiB/222.6 MiB] 97% Done \ [187/334 files][217.1 MiB/222.6 MiB] 97% Done \ [187/334 files][217.1 MiB/222.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/lz4-1.9.4/lz4hc.c [Content-Type=text/x-csrc]... Step #8: \ [188/334 files][217.1 MiB/222.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/lz4-1.9.4/lz4.h [Content-Type=text/x-chdr]... Step #8: \ [189/334 files][217.1 MiB/222.6 MiB] 97% Done \ [190/334 files][217.1 MiB/222.6 MiB] 97% Done \ [190/334 files][217.1 MiB/222.6 MiB] 97% Done \ [190/334 files][217.1 MiB/222.6 MiB] 97% Done \ [190/334 files][217.1 MiB/222.6 MiB] 97% Done \ [190/334 files][217.1 MiB/222.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/uncompr.c [Content-Type=text/x-csrc]... Step #8: \ [190/334 files][217.1 MiB/222.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_lazy.c [Content-Type=text/x-csrc]... Step #8: \ [191/334 files][217.1 MiB/222.6 MiB] 97% Done | | [191/334 files][217.2 MiB/222.6 MiB] 97% Done | [191/334 files][217.2 MiB/222.6 MiB] 97% Done | [192/334 files][217.2 MiB/222.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/trees_tbl.h [Content-Type=text/x-chdr]... Step #8: | [193/334 files][217.2 MiB/222.6 MiB] 97% Done | [193/334 files][217.2 MiB/222.6 MiB] 97% Done | [194/334 files][217.2 MiB/222.6 MiB] 97% Done | [195/334 files][217.4 MiB/222.6 MiB] 97% Done | [196/334 files][217.4 MiB/222.6 MiB] 97% Done | [197/334 files][217.4 MiB/222.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/dictBuilder/zdict.c [Content-Type=text/x-csrc]... Step #8: | [198/334 files][217.4 MiB/222.6 MiB] 97% Done | [199/334 files][217.4 MiB/222.6 MiB] 97% Done | [200/334 files][217.4 MiB/222.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_double_fast.c [Content-Type=text/x-csrc]... Step #8: | [201/334 files][217.4 MiB/222.6 MiB] 97% Done | [202/334 files][217.4 MiB/222.6 MiB] 97% Done | [202/334 files][217.4 MiB/222.6 MiB] 97% Done | [203/334 files][217.4 MiB/222.6 MiB] 97% Done | [204/334 files][217.4 MiB/222.6 MiB] 97% Done | [204/334 files][217.5 MiB/222.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/dictBuilder/cover.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/zstd_errors.h [Content-Type=text/x-chdr]... Step #8: | [205/334 files][217.6 MiB/222.6 MiB] 97% Done | [205/334 files][217.6 MiB/222.6 MiB] 97% Done | [206/334 files][217.6 MiB/222.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/dictBuilder/divsufsort.c [Content-Type=text/x-csrc]... Step #8: | [206/334 files][217.6 MiB/222.6 MiB] 97% Done | [207/334 files][217.6 MiB/222.6 MiB] 97% Done | [208/334 files][217.6 MiB/222.6 MiB] 97% Done | [209/334 files][217.6 MiB/222.6 MiB] 97% Done | [210/334 files][217.6 MiB/222.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/huf_compress.c [Content-Type=text/x-csrc]... Step #8: | [210/334 files][217.6 MiB/222.6 MiB] 97% Done | [210/334 files][217.6 MiB/222.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/trees.c [Content-Type=text/x-csrc]... Step #8: | [210/334 files][217.6 MiB/222.6 MiB] 97% Done | [211/334 files][217.6 MiB/222.6 MiB] 97% Done | [212/334 files][217.6 MiB/222.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_ldm.c [Content-Type=text/x-csrc]... Step #8: | [212/334 files][217.6 MiB/222.6 MiB] 97% Done | [213/334 files][217.6 MiB/222.6 MiB] 97% Done | [214/334 files][217.7 MiB/222.6 MiB] 97% Done | [215/334 files][217.7 MiB/222.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_compress_literals.c [Content-Type=text/x-csrc]... Step #8: | [215/334 files][217.7 MiB/222.6 MiB] 97% Done | [216/334 files][217.7 MiB/222.6 MiB] 97% Done | [217/334 files][217.7 MiB/222.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_compress_sequences.h [Content-Type=text/x-chdr]... Step #8: | [217/334 files][217.7 MiB/222.6 MiB] 97% Done | [218/334 files][217.7 MiB/222.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_compress_superblock.c [Content-Type=text/x-csrc]... Step #8: | [218/334 files][217.8 MiB/222.6 MiB] 97% Done | [219/334 files][217.8 MiB/222.6 MiB] 97% Done | [220/334 files][217.8 MiB/222.6 MiB] 97% Done | [221/334 files][217.8 MiB/222.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/zdict.h [Content-Type=text/x-chdr]... Step #8: | [221/334 files][217.9 MiB/222.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/decompress/huf_decompress.c [Content-Type=text/x-csrc]... Step #8: | [221/334 files][217.9 MiB/222.6 MiB] 97% Done | [222/334 files][217.9 MiB/222.6 MiB] 97% Done | [223/334 files][217.9 MiB/222.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/hist.c [Content-Type=text/x-csrc]... Step #8: | [224/334 files][217.9 MiB/222.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_opt.c [Content-Type=text/x-csrc]... Step #8: | [225/334 files][217.9 MiB/222.6 MiB] 97% Done | [225/334 files][217.9 MiB/222.6 MiB] 97% Done | [225/334 files][217.9 MiB/222.6 MiB] 97% Done | [226/334 files][217.9 MiB/222.6 MiB] 97% Done | [226/334 files][217.9 MiB/222.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/dictBuilder/cover.c [Content-Type=text/x-csrc]... Step #8: | [227/334 files][218.0 MiB/222.6 MiB] 97% Done | [228/334 files][218.0 MiB/222.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/fse_compress.c [Content-Type=text/x-csrc]... Step #8: | [229/334 files][218.2 MiB/222.6 MiB] 98% Done | [229/334 files][218.2 MiB/222.6 MiB] 98% Done | [230/334 files][218.8 MiB/222.6 MiB] 98% Done | [230/334 files][219.6 MiB/222.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_ldm_geartab.h [Content-Type=text/x-chdr]... Step #8: | [231/334 files][220.1 MiB/222.6 MiB] 98% Done | [231/334 files][220.6 MiB/222.6 MiB] 99% Done | [232/334 files][221.0 MiB/222.6 MiB] 99% Done | [233/334 files][221.0 MiB/222.6 MiB] 99% Done | [234/334 files][221.0 MiB/222.6 MiB] 99% Done | [235/334 files][221.1 MiB/222.6 MiB] 99% Done | [236/334 files][221.1 MiB/222.6 MiB] 99% Done | [237/334 files][221.1 MiB/222.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_cwksp.h [Content-Type=text/x-chdr]... Step #8: | [238/334 files][221.1 MiB/222.6 MiB] 99% Done | [238/334 files][221.1 MiB/222.6 MiB] 99% Done | [239/334 files][221.1 MiB/222.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/cpu.h [Content-Type=text/x-chdr]... Step #8: | [239/334 files][221.1 MiB/222.6 MiB] 99% Done | [240/334 files][221.1 MiB/222.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_compress_internal.h [Content-Type=text/x-chdr]... Step #8: | [241/334 files][221.1 MiB/222.6 MiB] 99% Done | [241/334 files][221.1 MiB/222.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/decompress/zstd_decompress.c [Content-Type=text/x-csrc]... Step #8: | [241/334 files][221.1 MiB/222.6 MiB] 99% Done | [242/334 files][221.1 MiB/222.6 MiB] 99% Done | [243/334 files][221.1 MiB/222.6 MiB] 99% Done | [244/334 files][221.1 MiB/222.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/clevels.h [Content-Type=text/x-chdr]... Step #8: | [244/334 files][221.1 MiB/222.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/fse_decompress.c [Content-Type=text/x-csrc]... Step #8: | [244/334 files][221.1 MiB/222.6 MiB] 99% Done | [245/334 files][221.1 MiB/222.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_compress_sequences.c [Content-Type=text/x-csrc]... Step #8: | [246/334 files][221.1 MiB/222.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_fast.c [Content-Type=text/x-csrc]... Step #8: | [246/334 files][221.1 MiB/222.6 MiB] 99% Done | [246/334 files][221.2 MiB/222.6 MiB] 99% Done | [247/334 files][221.3 MiB/222.6 MiB] 99% Done | [248/334 files][221.3 MiB/222.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/decompress/zstd_decompress_block.c [Content-Type=text/x-csrc]... Step #8: | [249/334 files][221.3 MiB/222.6 MiB] 99% Done | [249/334 files][221.3 MiB/222.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/entropy_common.c [Content-Type=text/x-csrc]... Step #8: | [250/334 files][221.3 MiB/222.6 MiB] 99% Done | [250/334 files][221.3 MiB/222.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/decompress/zstd_decompress_internal.h [Content-Type=text/x-chdr]... Step #8: | [250/334 files][221.3 MiB/222.6 MiB] 99% Done | [251/334 files][221.3 MiB/222.6 MiB] 99% Done | [252/334 files][221.3 MiB/222.6 MiB] 99% Done | [253/334 files][221.3 MiB/222.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/decompress/zstd_decompress_block.h [Content-Type=text/x-chdr]... Step #8: | [253/334 files][221.4 MiB/222.6 MiB] 99% Done | [254/334 files][221.4 MiB/222.6 MiB] 99% Done | [255/334 files][221.4 MiB/222.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/decompress/zstd_ddict.c [Content-Type=text/x-csrc]... Step #8: | [256/334 files][221.4 MiB/222.6 MiB] 99% Done | [257/334 files][221.4 MiB/222.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/pool.c [Content-Type=text/x-csrc]... Step #8: | [257/334 files][221.4 MiB/222.6 MiB] 99% Done | [258/334 files][221.4 MiB/222.6 MiB] 99% Done | [258/334 files][221.6 MiB/222.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/error_private.h [Content-Type=text/x-chdr]... Step #8: | [258/334 files][221.6 MiB/222.6 MiB] 99% Done | [259/334 files][221.6 MiB/222.6 MiB] 99% Done | [260/334 files][221.6 MiB/222.6 MiB] 99% Done | [261/334 files][221.6 MiB/222.6 MiB] 99% Done | [262/334 files][221.6 MiB/222.6 MiB] 99% Done | [263/334 files][221.6 MiB/222.6 MiB] 99% Done | [264/334 files][221.6 MiB/222.6 MiB] 99% Done | [265/334 files][221.6 MiB/222.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/compiler.h [Content-Type=text/x-chdr]... Step #8: | [265/334 files][221.6 MiB/222.6 MiB] 99% Done | [266/334 files][221.6 MiB/222.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/pool.h [Content-Type=text/x-chdr]... Step #8: | [266/334 files][221.6 MiB/222.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/fse.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/zstd_common.c [Content-Type=text/x-csrc]... Step #8: | [266/334 files][221.6 MiB/222.6 MiB] 99% Done | [266/334 files][221.6 MiB/222.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/bits.h [Content-Type=text/x-chdr]... Step #8: | [266/334 files][221.6 MiB/222.6 MiB] 99% Done | [267/334 files][221.6 MiB/222.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/xxhash.h [Content-Type=text/x-chdr]... Step #8: | [267/334 files][221.6 MiB/222.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/xxhash.c [Content-Type=text/x-csrc]... Step #8: | [267/334 files][221.6 MiB/222.6 MiB] 99% Done | [268/334 files][221.6 MiB/222.6 MiB] 99% Done | [269/334 files][221.6 MiB/222.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/huf.h [Content-Type=text/x-chdr]... Step #8: | [270/334 files][221.6 MiB/222.6 MiB] 99% Done | [270/334 files][221.6 MiB/222.6 MiB] 99% Done | [271/334 files][221.7 MiB/222.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/allocations.h [Content-Type=text/x-chdr]... Step #8: | [271/334 files][221.7 MiB/222.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/blosc2.c [Content-Type=text/x-csrc]... Step #8: | [271/334 files][221.7 MiB/222.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/mem.h [Content-Type=text/x-chdr]... Step #8: | [272/334 files][221.7 MiB/222.6 MiB] 99% Done | [273/334 files][221.7 MiB/222.6 MiB] 99% Done | [273/334 files][221.7 MiB/222.6 MiB] 99% Done | [274/334 files][221.7 MiB/222.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/bitstream.h [Content-Type=text/x-chdr]... Step #8: | [274/334 files][221.7 MiB/222.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/zstd_internal.h [Content-Type=text/x-chdr]... Step #8: | [274/334 files][221.7 MiB/222.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/frame.h [Content-Type=text/x-chdr]... Step #8: | [274/334 files][221.7 MiB/222.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/bitshuffle-avx2.c [Content-Type=text/x-csrc]... Step #8: | [274/334 files][221.7 MiB/222.6 MiB] 99% Done | [275/334 files][221.7 MiB/222.6 MiB] 99% Done | [276/334 files][221.7 MiB/222.6 MiB] 99% Done | [277/334 files][221.7 MiB/222.6 MiB] 99% Done | [278/334 files][221.7 MiB/222.6 MiB] 99% Done | [279/334 files][221.7 MiB/222.6 MiB] 99% Done | [280/334 files][221.7 MiB/222.6 MiB] 99% Done | [281/334 files][221.7 MiB/222.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/threading.h [Content-Type=text/x-chdr]... Step #8: | [281/334 files][222.0 MiB/222.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/sframe.c [Content-Type=text/x-csrc]... Step #8: | [281/334 files][222.0 MiB/222.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/delta.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/b2nd.c [Content-Type=text/x-csrc]... Step #8: | [281/334 files][222.1 MiB/222.6 MiB] 99% Done | [281/334 files][222.1 MiB/222.6 MiB] 99% Done | [282/334 files][222.2 MiB/222.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/zstd_trace.h [Content-Type=text/x-chdr]... Step #8: | [282/334 files][222.2 MiB/222.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/error_private.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/schunk.c [Content-Type=text/x-csrc]... Step #8: | [282/334 files][222.2 MiB/222.6 MiB] 99% Done | [282/334 files][222.2 MiB/222.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/fastcopy.c [Content-Type=text/x-csrc]... Step #8: | [282/334 files][222.2 MiB/222.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/frame.c [Content-Type=text/x-csrc]... Step #8: | [282/334 files][222.2 MiB/222.6 MiB] 99% Done | [283/334 files][222.2 MiB/222.6 MiB] 99% Done | [284/334 files][222.2 MiB/222.6 MiB] 99% Done | [285/334 files][222.2 MiB/222.6 MiB] 99% Done | [286/334 files][222.2 MiB/222.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/shuffle-avx2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/stune.c [Content-Type=text/x-csrc]... Step #8: | [286/334 files][222.2 MiB/222.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/shuffle-generic.h [Content-Type=text/x-chdr]... Step #8: | [286/334 files][222.3 MiB/222.6 MiB] 99% Done | [286/334 files][222.3 MiB/222.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/timestamp.c [Content-Type=text/x-csrc]... Step #8: | [286/334 files][222.3 MiB/222.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/bitshuffle-sse2.c [Content-Type=text/x-csrc]... Step #8: | [286/334 files][222.3 MiB/222.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/context.h [Content-Type=text/x-chdr]... Step #8: | [286/334 files][222.3 MiB/222.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/blosc2-stdio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/trunc-prec.c [Content-Type=text/x-csrc]... Step #8: | [287/334 files][222.3 MiB/222.6 MiB] 99% Done | [287/334 files][222.3 MiB/222.6 MiB] 99% Done | [288/334 files][222.3 MiB/222.6 MiB] 99% Done | [289/334 files][222.3 MiB/222.6 MiB] 99% Done | [290/334 files][222.3 MiB/222.6 MiB] 99% Done | [290/334 files][222.3 MiB/222.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/bitshuffle-generic.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/shuffle-sse2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/shuffle.c [Content-Type=text/x-csrc]... Step #8: | [290/334 files][222.4 MiB/222.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/bitshuffle-avx512.c [Content-Type=text/x-csrc]... Step #8: | [290/334 files][222.5 MiB/222.6 MiB] 99% Done | [290/334 files][222.5 MiB/222.6 MiB] 99% Done | [290/334 files][222.5 MiB/222.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/b2nd_utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/blosclz.c [Content-Type=text/x-csrc]... Step #8: | [290/334 files][222.5 MiB/222.6 MiB] 99% Done | [291/334 files][222.5 MiB/222.6 MiB] 99% Done | [292/334 files][222.5 MiB/222.6 MiB] 99% Done | [293/334 files][222.5 MiB/222.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/blosc-private.h [Content-Type=text/x-chdr]... Step #8: | [294/334 files][222.5 MiB/222.6 MiB] 99% Done | [294/334 files][222.5 MiB/222.6 MiB] 99% Done | [295/334 files][222.5 MiB/222.6 MiB] 99% Done | [295/334 files][222.5 MiB/222.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/shuffle-generic.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/fuzz/fuzz_decompress_chunk.c [Content-Type=text/x-csrc]... Step #8: | [295/334 files][222.5 MiB/222.6 MiB] 99% Done | [295/334 files][222.5 MiB/222.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/fuzz/fuzz_compress_frame.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/fuzz/fuzz_compress_chunk.c [Content-Type=text/x-csrc]... Step #8: | [295/334 files][222.5 MiB/222.6 MiB] 99% Done | [295/334 files][222.5 MiB/222.6 MiB] 99% Done | [296/334 files][222.5 MiB/222.6 MiB] 99% Done | [297/334 files][222.5 MiB/222.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/fuzz/fuzz_decompress_frame.c [Content-Type=text/x-csrc]... Step #8: | [297/334 files][222.6 MiB/222.6 MiB] 99% Done | [298/334 files][222.6 MiB/222.6 MiB] 99% Done | [299/334 files][222.6 MiB/222.6 MiB] 99% Done | [300/334 files][222.6 MiB/222.6 MiB] 99% Done | [301/334 files][222.6 MiB/222.6 MiB] 99% Done | [302/334 files][222.6 MiB/222.6 MiB] 99% Done | [303/334 files][222.6 MiB/222.6 MiB] 99% Done | [304/334 files][222.6 MiB/222.6 MiB] 99% Done | [305/334 files][222.6 MiB/222.6 MiB] 99% Done | [306/334 files][222.6 MiB/222.6 MiB] 99% Done | [307/334 files][222.6 MiB/222.6 MiB] 99% Done | [308/334 files][222.6 MiB/222.6 MiB] 99% Done | [309/334 files][222.6 MiB/222.6 MiB] 99% Done | [310/334 files][222.6 MiB/222.6 MiB] 99% Done | [311/334 files][222.6 MiB/222.6 MiB] 99% Done | [312/334 files][222.6 MiB/222.6 MiB] 99% Done | [313/334 files][222.6 MiB/222.6 MiB] 99% Done | [314/334 files][222.6 MiB/222.6 MiB] 99% Done | [315/334 files][222.6 MiB/222.6 MiB] 99% Done / / [316/334 files][222.6 MiB/222.6 MiB] 99% Done / [317/334 files][222.6 MiB/222.6 MiB] 99% Done / [318/334 files][222.6 MiB/222.6 MiB] 99% Done / [319/334 files][222.6 MiB/222.6 MiB] 99% Done / [320/334 files][222.6 MiB/222.6 MiB] 99% Done / [321/334 files][222.6 MiB/222.6 MiB] 99% Done / [322/334 files][222.6 MiB/222.6 MiB] 99% Done / [323/334 files][222.6 MiB/222.6 MiB] 99% Done / [324/334 files][222.6 MiB/222.6 MiB] 99% Done / [325/334 files][222.6 MiB/222.6 MiB] 99% Done / [326/334 files][222.6 MiB/222.6 MiB] 99% Done / [327/334 files][222.6 MiB/222.6 MiB] 99% Done / [328/334 files][222.6 MiB/222.6 MiB] 99% Done / [329/334 files][222.6 MiB/222.6 MiB] 99% Done / [330/334 files][222.6 MiB/222.6 MiB] 99% Done / [331/334 files][222.6 MiB/222.6 MiB] 99% Done / [332/334 files][222.6 MiB/222.6 MiB] 99% Done / [333/334 files][222.6 MiB/222.6 MiB] 99% Done / [334/334 files][222.6 MiB/222.6 MiB] 100% Done Step #8: Operation completed over 334 objects/222.6 MiB. Finished Step #8 PUSH DONE