starting build "7c16880f-2500-438f-be9a-0c555f87ee04" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 8726513ee210: Pulling fs layer Step #0: 7054a7cd5879: Pulling fs layer Step #0: f739589ce639: Pulling fs layer Step #0: b2322709fa19: Pulling fs layer Step #0: ec3daab22494: Pulling fs layer Step #0: 25b017c9085d: Pulling fs layer Step #0: 6d8064d22942: Pulling fs layer Step #0: 2c5826f03939: Pulling fs layer Step #0: 5342ef9d65f0: Pulling fs layer Step #0: bf550828fd45: Pulling fs layer Step #0: 6653c9292bbf: Pulling fs layer Step #0: b1b96c73e874: Pulling fs layer Step #0: 30e213053f23: Pulling fs layer Step #0: 0c00a16d8aaa: Pulling fs layer Step #0: 0468880b53a6: Pulling fs layer Step #0: fe12524a520c: Pulling fs layer Step #0: 222eb0282449: Pulling fs layer Step #0: 242151016182: Pulling fs layer Step #0: 6e1ab450e78e: Pulling fs layer Step #0: 30e213053f23: Waiting Step #0: ec3daab22494: Waiting Step #0: 242151016182: Waiting Step #0: 6e1ab450e78e: Waiting Step #0: 25b017c9085d: Waiting Step #0: 222eb0282449: Waiting Step #0: 0c00a16d8aaa: Waiting Step #0: 6d8064d22942: Waiting Step #0: bf550828fd45: Waiting Step #0: 2c5826f03939: Waiting Step #0: 6653c9292bbf: Waiting Step #0: 5342ef9d65f0: Waiting Step #0: 0468880b53a6: Waiting Step #0: b1b96c73e874: Waiting Step #0: fe12524a520c: Waiting Step #0: f739589ce639: Waiting Step #0: b2322709fa19: Waiting Step #0: 7054a7cd5879: Verifying Checksum Step #0: 7054a7cd5879: Download complete Step #0: f739589ce639: Verifying Checksum Step #0: f739589ce639: Download complete Step #0: b2322709fa19: Verifying Checksum Step #0: b2322709fa19: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: ec3daab22494: Verifying Checksum Step #0: ec3daab22494: Download complete Step #0: 6d8064d22942: Verifying Checksum Step #0: 6d8064d22942: Download complete Step #0: 2c5826f03939: Verifying Checksum Step #0: 2c5826f03939: Download complete Step #0: 5342ef9d65f0: Verifying Checksum Step #0: 5342ef9d65f0: Download complete Step #0: 8726513ee210: Verifying Checksum Step #0: 8726513ee210: Download complete Step #0: 6653c9292bbf: Verifying Checksum Step #0: 6653c9292bbf: Download complete Step #0: bf550828fd45: Verifying Checksum Step #0: bf550828fd45: Download complete Step #0: 30e213053f23: Verifying Checksum Step #0: 30e213053f23: Download complete Step #0: 0c00a16d8aaa: Download complete Step #0: b549f31133a9: Pull complete Step #0: 25b017c9085d: Verifying Checksum Step #0: 25b017c9085d: Download complete Step #0: b1b96c73e874: Verifying Checksum Step #0: b1b96c73e874: Download complete Step #0: 0468880b53a6: Verifying Checksum Step #0: 0468880b53a6: Download complete Step #0: 242151016182: Download complete Step #0: 222eb0282449: Verifying Checksum Step #0: 222eb0282449: Download complete Step #0: 6e1ab450e78e: Verifying Checksum Step #0: 6e1ab450e78e: Download complete Step #0: fe12524a520c: Verifying Checksum Step #0: fe12524a520c: Download complete Step #0: 8726513ee210: Pull complete Step #0: 7054a7cd5879: Pull complete Step #0: f739589ce639: Pull complete Step #0: b2322709fa19: Pull complete Step #0: ec3daab22494: Pull complete Step #0: 25b017c9085d: Pull complete Step #0: 6d8064d22942: Pull complete Step #0: 2c5826f03939: Pull complete Step #0: 5342ef9d65f0: Pull complete Step #0: bf550828fd45: Pull complete Step #0: 6653c9292bbf: Pull complete Step #0: b1b96c73e874: Pull complete Step #0: 30e213053f23: Pull complete Step #0: 0c00a16d8aaa: Pull complete Step #0: 0468880b53a6: Pull complete Step #0: fe12524a520c: Pull complete Step #0: 222eb0282449: Pull complete Step #0: 242151016182: Pull complete Step #0: 6e1ab450e78e: Pull complete Step #0: Digest: sha256:d621363d499310ec5bc7b44d62ff87d43cb095b1d56c74cf68d189ea6487d961 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/c-blosc2/textcov_reports/20240726/compress_chunk_fuzzer.covreport... Step #1: / [0/4 files][ 0.0 B/ 4.9 MiB] 0% Done Copying gs://oss-fuzz-coverage/c-blosc2/textcov_reports/20240726/compress_frame_fuzzer.covreport... Step #1: / [0/4 files][ 0.0 B/ 4.9 MiB] 0% Done Copying gs://oss-fuzz-coverage/c-blosc2/textcov_reports/20240726/decompress_chunk_fuzzer.covreport... Step #1: / [0/4 files][ 0.0 B/ 4.9 MiB] 0% Done Copying gs://oss-fuzz-coverage/c-blosc2/textcov_reports/20240726/decompress_frame_fuzzer.covreport... Step #1: / [0/4 files][ 0.0 B/ 4.9 MiB] 0% Done / [1/4 files][452.1 KiB/ 4.9 MiB] 9% Done / [2/4 files][ 3.8 MiB/ 4.9 MiB] 76% Done / [3/4 files][ 4.2 MiB/ 4.9 MiB] 86% Done / [4/4 files][ 4.9 MiB/ 4.9 MiB] 100% Done Step #1: Operation completed over 4 objects/4.9 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 5028 Step #2: -rw-r--r-- 1 root root 462967 Jul 26 10:05 compress_frame_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 2661044 Jul 26 10:05 compress_chunk_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 501671 Jul 26 10:05 decompress_frame_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1512537 Jul 26 10:05 decompress_chunk_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 8726513ee210: Already exists Step #4: 7054a7cd5879: Already exists Step #4: fa4207b84c31: Pulling fs layer Step #4: c9e16898e54d: Pulling fs layer Step #4: a397e481ff57: Pulling fs layer Step #4: 7f90ecb8e4d6: Pulling fs layer Step #4: ce26b4380d46: Pulling fs layer Step #4: 5dc6edc3cf5f: Pulling fs layer Step #4: 5173cde1bd66: Pulling fs layer Step #4: 1e34e18e386e: Pulling fs layer Step #4: da35800ee821: Pulling fs layer Step #4: 8c2556f55b93: Pulling fs layer Step #4: bf4f02a303d8: Pulling fs layer Step #4: bfc41af53bee: Pulling fs layer Step #4: ee19cad5d6c8: Pulling fs layer Step #4: 43fb6ebaf28e: Pulling fs layer Step #4: e2bf934a1fde: Pulling fs layer Step #4: 67ae2060248d: Pulling fs layer Step #4: eccb1330175b: Pulling fs layer Step #4: 20f0bfcb2bcb: Pulling fs layer Step #4: 0f18c7482fde: Pulling fs layer Step #4: f931609958c7: Pulling fs layer Step #4: 7384719a7753: Pulling fs layer Step #4: b840ccdb7eeb: Pulling fs layer Step #4: cbffa59180b5: Pulling fs layer Step #4: 3291b748342a: Pulling fs layer Step #4: ef31bd35b792: Pulling fs layer Step #4: b1256746ef70: Pulling fs layer Step #4: 5dc6edc3cf5f: Waiting Step #4: ce1ee8b7110e: Pulling fs layer Step #4: 5173cde1bd66: Waiting Step #4: 1bbdcbbd8481: Pulling fs layer Step #4: 1e34e18e386e: Waiting Step #4: 1933c895cdb1: Pulling fs layer Step #4: da35800ee821: Waiting Step #4: 8c2556f55b93: Waiting Step #4: bf4f02a303d8: Waiting Step #4: f931609958c7: Waiting Step #4: bfc41af53bee: Waiting Step #4: 7384719a7753: Waiting Step #4: b840ccdb7eeb: Waiting Step #4: cbffa59180b5: Waiting Step #4: 3291b748342a: Waiting Step #4: eccb1330175b: Waiting Step #4: ee19cad5d6c8: Waiting Step #4: ef31bd35b792: Waiting Step #4: 20f0bfcb2bcb: Waiting Step #4: 0f18c7482fde: Waiting Step #4: b1256746ef70: Waiting Step #4: 43fb6ebaf28e: Waiting Step #4: ce1ee8b7110e: Waiting Step #4: e2bf934a1fde: Waiting Step #4: 67ae2060248d: Waiting Step #4: 1bbdcbbd8481: Waiting Step #4: 1933c895cdb1: Waiting Step #4: 7f90ecb8e4d6: Waiting Step #4: ce26b4380d46: Waiting Step #4: a397e481ff57: Verifying Checksum Step #4: a397e481ff57: Download complete Step #4: c9e16898e54d: Verifying Checksum Step #4: c9e16898e54d: Download complete Step #4: ce26b4380d46: Verifying Checksum Step #4: ce26b4380d46: Download complete Step #4: 5dc6edc3cf5f: Verifying Checksum Step #4: 5dc6edc3cf5f: Download complete Step #4: fa4207b84c31: Verifying Checksum Step #4: fa4207b84c31: Download complete Step #4: 1e34e18e386e: Verifying Checksum Step #4: 1e34e18e386e: Download complete Step #4: da35800ee821: Verifying Checksum Step #4: da35800ee821: Download complete Step #4: 8c2556f55b93: Verifying Checksum Step #4: 8c2556f55b93: Download complete Step #4: bf4f02a303d8: Verifying Checksum Step #4: bf4f02a303d8: Download complete Step #4: bfc41af53bee: Download complete Step #4: ee19cad5d6c8: Verifying Checksum Step #4: ee19cad5d6c8: Download complete Step #4: 43fb6ebaf28e: Verifying Checksum Step #4: 43fb6ebaf28e: Download complete Step #4: e2bf934a1fde: Download complete Step #4: 67ae2060248d: Verifying Checksum Step #4: 67ae2060248d: Download complete Step #4: fa4207b84c31: Pull complete Step #4: 5173cde1bd66: Verifying Checksum Step #4: 5173cde1bd66: Download complete Step #4: eccb1330175b: Verifying Checksum Step #4: eccb1330175b: Download complete Step #4: 20f0bfcb2bcb: Verifying Checksum Step #4: 20f0bfcb2bcb: Download complete Step #4: f931609958c7: Verifying Checksum Step #4: f931609958c7: Download complete Step #4: 0f18c7482fde: Verifying Checksum Step #4: 0f18c7482fde: Download complete Step #4: 7384719a7753: Download complete Step #4: b840ccdb7eeb: Verifying Checksum Step #4: b840ccdb7eeb: Download complete Step #4: cbffa59180b5: Verifying Checksum Step #4: cbffa59180b5: Download complete Step #4: c9e16898e54d: Pull complete Step #4: 3291b748342a: Verifying Checksum Step #4: 3291b748342a: Download complete Step #4: ef31bd35b792: Verifying Checksum Step #4: ef31bd35b792: Download complete Step #4: a397e481ff57: Pull complete Step #4: ce1ee8b7110e: Verifying Checksum Step #4: ce1ee8b7110e: Download complete Step #4: b1256746ef70: Verifying Checksum Step #4: b1256746ef70: Download complete Step #4: 1bbdcbbd8481: Verifying Checksum Step #4: 1bbdcbbd8481: Download complete Step #4: 1933c895cdb1: Verifying Checksum Step #4: 1933c895cdb1: Download complete Step #4: 7f90ecb8e4d6: Verifying Checksum Step #4: 7f90ecb8e4d6: Download complete Step #4: 7f90ecb8e4d6: Pull complete Step #4: ce26b4380d46: Pull complete Step #4: 5dc6edc3cf5f: Pull complete Step #4: 5173cde1bd66: Pull complete Step #4: 1e34e18e386e: Pull complete Step #4: da35800ee821: Pull complete Step #4: 8c2556f55b93: Pull complete Step #4: bf4f02a303d8: Pull complete Step #4: bfc41af53bee: Pull complete Step #4: ee19cad5d6c8: Pull complete Step #4: 43fb6ebaf28e: Pull complete Step #4: e2bf934a1fde: Pull complete Step #4: 67ae2060248d: Pull complete Step #4: eccb1330175b: Pull complete Step #4: 20f0bfcb2bcb: Pull complete Step #4: 0f18c7482fde: Pull complete Step #4: f931609958c7: Pull complete Step #4: 7384719a7753: Pull complete Step #4: b840ccdb7eeb: Pull complete Step #4: cbffa59180b5: Pull complete Step #4: 3291b748342a: Pull complete Step #4: ef31bd35b792: Pull complete Step #4: b1256746ef70: Pull complete Step #4: ce1ee8b7110e: Pull complete Step #4: 1bbdcbbd8481: Pull complete Step #4: 1933c895cdb1: Pull complete Step #4: Digest: sha256:021bada09d0c99dc65d80c1a6b117fd95e8322ebd06739e63ded862c3bffff64 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> ea2f05890762 Step #4: Step 2/5 : RUN apt-get update && apt-get install -y cmake make Step #4: ---> Running in 553efb6da725 Step #4: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4302 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1249 kB] Step #4: Fetched 5679 kB in 2s (2968 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: Suggested packages: Step #4: cmake-doc ninja-build lrzip Step #4: The following NEW packages will be installed: Step #4: cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 15.0 MB of archives. Step #4: After this operation, 65.0 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 15.0 MB in 2s (9050 kB/s) Step #4: Selecting previously unselected package libicu66:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container 553efb6da725 Step #4: ---> 11d7acfbeb9e Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/Blosc/c-blosc2.git c-blosc2 Step #4: ---> Running in 29112bb4e155 Step #4: Cloning into 'c-blosc2'... Step #4: Removing intermediate container 29112bb4e155 Step #4: ---> 112ac184ff77 Step #4: Step 4/5 : WORKDIR c-blosc2 Step #4: ---> Running in bf3c39ed2b20 Step #4: Removing intermediate container bf3c39ed2b20 Step #4: ---> 85cba656ceff Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> 1f3d484caade Step #4: Successfully built 1f3d484caade Step #4: Successfully tagged gcr.io/oss-fuzz/c-blosc2:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/c-blosc2 Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/file0CBWxP Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/c-blosc2/.git Step #5 - "srcmap": + GIT_DIR=/src/c-blosc2 Step #5 - "srcmap": + cd /src/c-blosc2 Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/Blosc/c-blosc2.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=7be3f6fbf4f8a0e2876eecdf15602400f508ffe5 Step #5 - "srcmap": + jq_inplace /tmp/file0CBWxP '."/src/c-blosc2" = { type: "git", url: "https://github.com/Blosc/c-blosc2.git", rev: "7be3f6fbf4f8a0e2876eecdf15602400f508ffe5" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filerkQhQc Step #5 - "srcmap": + cat /tmp/file0CBWxP Step #5 - "srcmap": + jq '."/src/c-blosc2" = { type: "git", url: "https://github.com/Blosc/c-blosc2.git", rev: "7be3f6fbf4f8a0e2876eecdf15602400f508ffe5" }' Step #5 - "srcmap": + mv /tmp/filerkQhQc /tmp/file0CBWxP Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/file0CBWxP Step #5 - "srcmap": + rm /tmp/file0CBWxP Step #5 - "srcmap": { Step #5 - "srcmap": "/src/c-blosc2": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/Blosc/c-blosc2.git", Step #5 - "srcmap": "rev": "7be3f6fbf4f8a0e2876eecdf15602400f508ffe5" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + export LDSHARED=lld Step #6 - "compile-libfuzzer-introspector-x86_64": + LDSHARED=lld Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake . '-DCMAKE_C_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' -DBUILD_FUZZERS=ON -DBUILD_TESTS=OFF -DBUILD_BENCHMARKS=OFF -DBUILD_EXAMPLES=OFF -DBUILD_STATIC=ON -DBUILD_SHARED=OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The ASM compiler identification is Clang with GNU-like command-line Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found assembler: /usr/local/bin/clang Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": Configuring for Blosc version: 2.15.1.dev Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using LZ4 internal sources. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using ZLIB-NG internal sources for ZLIB support. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using CMake version 3.29.2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- ZLIB_HEADER_VERSION: 1.2.11 Step #6 - "compile-libfuzzer-introspector-x86_64": -- ZLIBNG_HEADER_VERSION: 2.0.7 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arch detected: 'x86_64' Step #6 - "compile-libfuzzer-introspector-x86_64": -- Basearch of 'x86_64' has been detected as: 'x86' Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FNO_LTO_AVAILABLE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FNO_LTO_AVAILABLE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Architecture supports unaligned reads Step #6 - "compile-libfuzzer-introspector-x86_64": -- Architecture supports unaligned reads of > 4 bytes Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/sdt.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/sdt.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of off64_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of off64_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for posix_memalign Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for posix_memalign - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for aligned_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for aligned_alloc - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_NO_INTERPOSITION Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_NO_INTERPOSITION - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_ATTRIBUTE_VISIBILITY_HIDDEN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_ATTRIBUTE_VISIBILITY_HIDDEN - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_ATTRIBUTE_VISIBILITY_INTERNAL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_ATTRIBUTE_VISIBILITY_INTERNAL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZ - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZLL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZLL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_PTRDIFF_T Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_PTRDIFF_T - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSE2_INTRIN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSE2_INTRIN - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSSE3_INTRIN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSSE3_INTRIN - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSE42CRC_INLINE_ASM Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSE42CRC_INLINE_ASM - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSE42CRC_INTRIN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSE42CRC_INTRIN - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSE42CMPSTR_INTRIN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSE42CMPSTR_INTRIN - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_PCLMULQDQ_INTRIN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_PCLMULQDQ_INTRIN - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_AVX2_INTRIN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_AVX2_INTRIN - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Architecture-specific source files: arch/x86/x86.c;arch/x86/slide_avx.c;arch/x86/chunkset_avx.c;arch/x86/compare258_avx.c;arch/x86/adler32_avx.c;arch/x86/insert_string_sse.c;arch/x86/compare258_sse.c;arch/x86/chunkset_sse.c;arch/x86/slide_sse.c;arch/x86/adler32_ssse3.c;arch/x86/crc_folding.c Step #6 - "compile-libfuzzer-introspector-x86_64": -- The following features have been enabled: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * CMAKE_BUILD_TYPE, Build type: Release (default) Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_GZFILEOP, Compile with support for gzFile related functions Step #6 - "compile-libfuzzer-introspector-x86_64": * ZLIB_COMPAT, Compile with zlib compatible API Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_OPTIM, Build with optimisation Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_NEW_STRATEGIES, Use new strategies Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_UNALIGNED, Support unaligned reads on platforms that support it Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_AVX2, Build with AVX2 Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_SSE2, Build with SSE2 Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_SSSE3, Build with SSSE3 Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_SSE4, Build with SSE4 Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_PCLMULQDQ, Build with PCLMULQDQ Step #6 - "compile-libfuzzer-introspector-x86_64": * AVX2_SLIDEHASH, Support AVX2 optimized slide_hash, using "-mavx2" Step #6 - "compile-libfuzzer-introspector-x86_64": * AVX_CHUNKSET, Support AVX optimized chunkset, using "-mavx2" Step #6 - "compile-libfuzzer-introspector-x86_64": * AVX2_COMPARE258, Support AVX2 optimized compare258, using "-mavx2" Step #6 - "compile-libfuzzer-introspector-x86_64": * AVX2_ADLER32, Support AVX2-accelerated adler32, using "-mavx2" Step #6 - "compile-libfuzzer-introspector-x86_64": * SSE42_CRC, Support SSE4.2 optimized CRC hash generation, using "-msse4" Step #6 - "compile-libfuzzer-introspector-x86_64": * SSE42_COMPARE258, Support SSE4.2 optimized compare258, using "-msse4" Step #6 - "compile-libfuzzer-introspector-x86_64": * SSSE3_ADLER32, Support SSSE3-accelerated adler32, using "-mssse3" Step #6 - "compile-libfuzzer-introspector-x86_64": * PCLMUL_CRC, Support CRC hash generation using PCLMULQDQ, using "-mssse3 -msse4 -mpclmul" Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- The following REQUIRED packages have been found: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * Threads Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- The following features have been disabled: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * ZLIB_ENABLE_TESTS, Build test binaries Step #6 - "compile-libfuzzer-introspector-x86_64": * ZLIB_DUAL_LINK, Dual link tests against system zlib Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_FUZZERS, Build test/fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_NATIVE_INSTRUCTIONS, Instruct the compiler to use the full instruction set on this host (gcc/clang -march=native) Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_MAINTAINER_WARNINGS, Build with project maintainer warnings Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_CODE_COVERAGE, Enable code coverage reporting Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_INFLATE_STRICT, Build with strict inflate distance checking Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_INFLATE_ALLOW_INVALID_DIST, Build with zero fill for inflate invalid distances Step #6 - "compile-libfuzzer-introspector-x86_64": * INSTALL_UTILS, Copy minigzip and minideflate during install Step #6 - "compile-libfuzzer-introspector-x86_64": * FORCE_TZCNT, Assume CPU is TZCNT capable Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using ZSTD internal sources. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building for system processor x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building for compiler ID Clang Step #6 - "compile-libfuzzer-introspector-x86_64": -- Adding support for assembly sources in ZSTD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Adding run-time support for SSE2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Adding run-time support for AVX2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Adding run-time support for AVX512 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (4.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/c-blosc2 Step #6 - "compile-libfuzzer-introspector-x86_64": + make clean Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/adler32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/chunkset.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/crc32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/compare258.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/compress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/crc32_comb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/deflate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/deflate_fast.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/deflate_medium.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/deflate_quick.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/deflate_slow.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/functable.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/infback.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/ndlz/ndlz.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/ndlz/ndlz4x4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/ndlz/ndlz8x8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/ndlz/xxhash.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/blosc2-zfp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/inffast.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/inflate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/inftrees.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode1d.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode1f.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/insert_string.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode1i.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/trees.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/bitstream.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode1l.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/uncompr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/arch/x86/x86.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/arch/x86/slide_avx.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/zutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/arch/x86/chunkset_avx.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/arch/x86/compare258_avx.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/arch/x86/adler32_avx.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode2d.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/arch/x86/compare258_sse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/arch/x86/insert_string_sse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/arch/x86/chunkset_sse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/arch/x86/slide_sse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/arch/x86/adler32_ssse3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/arch/x86/crc_folding.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/gzlib.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/gzread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/gzwrite.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode2f.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode2i.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode2l.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode3d.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode3f.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode3i.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode3l.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode4f.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode4d.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode4i.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode4l.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode1d.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode1f.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode1i.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode1l.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode2d.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode2f.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode2i.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode2l.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode3d.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode3f.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode3i.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode3l.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode4d.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode4f.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode4i.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode4l.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/codecs-registry.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/zfp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/tuners/tuners-registry.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/filters/ndcell/ndcell.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/filters/ndmean/ndmean.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/filters/bytedelta/bytedelta.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/filters/int_trunc/int_trunc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/filters/filters-registry.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/lz4-1.9.4/lz4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/lz4-1.9.4/lz4hc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/adler32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/chunkset.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/compare258.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/compress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/crc32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/crc32_comb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/deflate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/deflate_fast.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/deflate_medium.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/deflate_quick.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/deflate_slow.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/functable.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/gzlib.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/gzread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/gzwrite.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/infback.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/inffast.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/inflate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/inftrees.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/insert_string.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/trees.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/uncompr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/zutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/common/debug.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/common/entropy_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/common/error_private.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/common/fse_decompress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/common/pool.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/common/threading.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/common/xxhash.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/common/zstd_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/compress/fse_compress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/compress/hist.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/compress/huf_compress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/compress/zstd_compress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/compress/zstd_compress_literals.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/compress/zstd_compress_sequences.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/compress/zstd_compress_superblock.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/compress/zstd_double_fast.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/compress/zstd_fast.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/compress/zstd_lazy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/compress/zstd_ldm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/compress/zstd_opt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/compress/zstdmt_compress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/decompress/huf_decompress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building ASM object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/decompress/huf_decompress_amd64.S.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/decompress/zstd_ddict.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/decompress/zstd_decompress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/decompress/zstd_decompress_block.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/dictBuilder/divsufsort.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/dictBuilder/cover.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/dictBuilder/fastcover.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/dictBuilder/zdict.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object blosc/CMakeFiles/blosc2_static.dir/blosclz.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object blosc/CMakeFiles/blosc2_static.dir/blosc2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Linking C static library libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object blosc/CMakeFiles/blosc2_static.dir/fastcopy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object blosc/CMakeFiles/blosc2_static.dir/schunk.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object blosc/CMakeFiles/blosc2_static.dir/frame.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object blosc/CMakeFiles/blosc2_static.dir/stune.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object blosc/CMakeFiles/blosc2_static.dir/delta.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object blosc/CMakeFiles/blosc2_static.dir/shuffle-generic.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object blosc/CMakeFiles/blosc2_static.dir/bitshuffle-generic.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object blosc/CMakeFiles/blosc2_static.dir/trunc-prec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object blosc/CMakeFiles/blosc2_static.dir/timestamp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Built target zlib Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object blosc/CMakeFiles/blosc2_static.dir/sframe.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object blosc/CMakeFiles/blosc2_static.dir/directories.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object blosc/CMakeFiles/blosc2_static.dir/blosc2-stdio.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object blosc/CMakeFiles/blosc2_static.dir/b2nd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object blosc/CMakeFiles/blosc2_static.dir/b2nd_utils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object blosc/CMakeFiles/blosc2_static.dir/shuffle-sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object blosc/CMakeFiles/blosc2_static.dir/bitshuffle-sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object blosc/CMakeFiles/blosc2_static.dir/shuffle-avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object blosc/CMakeFiles/blosc2_static.dir/bitshuffle-avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object blosc/CMakeFiles/blosc2_static.dir/bitshuffle-avx512.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object blosc/CMakeFiles/blosc2_static.dir/shuffle.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking C static library libblosc2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target blosc2_static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object tests/fuzz/CMakeFiles/fuzz_compress_chunk.dir/fuzz_compress_chunk.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object tests/fuzz/CMakeFiles/fuzz_compress_frame.dir/fuzz_compress_frame.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object tests/fuzz/CMakeFiles/fuzz_decompress_chunk.dir/fuzz_decompress_chunk.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object tests/fuzz/CMakeFiles/fuzz_decompress_frame.dir/fuzz_decompress_frame.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable decompress_chunk_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking CXX executable compress_chunk_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable decompress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable compress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:24 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:24 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:24 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:24 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:24 : Logging next yaml tile to /src/fuzzerLogFile-0-6mDAps3ASf.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:24 : Logging next yaml tile to /src/fuzzerLogFile-0-gN85sPwGAe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:24 : Logging next yaml tile to /src/fuzzerLogFile-0-M5mVIFsUA4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:24 : Logging next yaml tile to /src/fuzzerLogFile-0-06me5ATJCw.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:32 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:32 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:32 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:32 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_compress_chunk Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_decompress_chunk Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_compress_frame Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_decompress_frame Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/decompress_chunk_fuzzer_seed_corpus.zip compat/blosc-1.11.1-blosclz.cdata compat/blosc-1.11.1-lz4.cdata compat/blosc-1.11.1-lz4hc.cdata compat/blosc-1.11.1-zlib.cdata compat/blosc-1.11.1-zstd.cdata compat/blosc-1.14.0-blosclz.cdata compat/blosc-1.14.0-lz4.cdata compat/blosc-1.14.0-lz4hc.cdata compat/blosc-1.14.0-zlib.cdata compat/blosc-1.14.0-zstd.cdata compat/blosc-1.17.1-lz4-bitshuffle4-memcpy.cdata compat/blosc-1.17.1-lz4-bitshuffle8-nomemcpy.cdata compat/blosc-1.18.0-lz4-bitshuffle4-memcpy.cdata compat/blosc-1.18.0-lz4-bitshuffle8-nomemcpy.cdata compat/blosc-1.3.0-blosclz.cdata compat/blosc-1.3.0-lz4.cdata compat/blosc-1.3.0-lz4hc.cdata compat/blosc-1.3.0-zlib.cdata compat/blosc-1.7.0-blosclz.cdata compat/blosc-1.7.0-lz4.cdata compat/blosc-1.7.0-lz4hc.cdata compat/blosc-1.7.0-zlib.cdata compat/blosc-2.0.0-lz4-bitshuffle4-memcpy.cdata compat/blosc-2.0.0-lz4-bitshuffle8-nomemcpy.cdata Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.11.1-blosclz.cdata (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.11.1-lz4.cdata (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.11.1-lz4hc.cdata (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.11.1-zlib.cdata (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.11.1-zstd.cdata (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.14.0-blosclz.cdata (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.14.0-lz4.cdata (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.14.0-lz4hc.cdata (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.14.0-zlib.cdata (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.14.0-zstd.cdata (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.17.1-lz4-bitshuffle4-memcpy.cdata (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.17.1-lz4-bitshuffle8-nomemcpy.cdata (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.18.0-lz4-bitshuffle4-memcpy.cdata (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.18.0-lz4-bitshuffle8-nomemcpy.cdata (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.3.0-blosclz.cdata (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.3.0-lz4.cdata (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.3.0-lz4hc.cdata (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.3.0-zlib.cdata (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.7.0-blosclz.cdata (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.7.0-lz4.cdata (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.7.0-lz4hc.cdata (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.7.0-zlib.cdata (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-2.0.0-lz4-bitshuffle4-memcpy.cdata (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-2.0.0-lz4-bitshuffle8-nomemcpy.cdata (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/decompress_frame_fuzzer_seed_corpus.zip tests/fuzz/corpus/README.md tests/fuzz/corpus/frame_simple-blosclz.b2frame tests/fuzz/corpus/frame_simple-lz4.b2frame tests/fuzz/corpus/frame_simple-lz4hc.b2frame tests/fuzz/corpus/frame_simple-zlib.b2frame tests/fuzz/corpus/frame_simple-zstd.b2frame Step #6 - "compile-libfuzzer-introspector-x86_64": adding: README.md (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: frame_simple-blosclz.b2frame (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: frame_simple-lz4.b2frame (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: frame_simple-lz4hc.b2frame (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: frame_simple-zlib.b2frame (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: frame_simple-zstd.b2frame (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": + find . -name '*_fuzzer' -exec cp -v '{}' /workspace/out/libfuzzer-introspector-x86_64 ';' Step #6 - "compile-libfuzzer-introspector-x86_64": './tests/fuzz/compress_frame_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/compress_frame_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": './tests/fuzz/compress_chunk_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/compress_chunk_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": './tests/fuzz/decompress_frame_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/decompress_frame_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": './tests/fuzz/decompress_chunk_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/decompress_chunk_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": + find . -name '*_fuzzer.dict' -exec cp -v '{}' /workspace/out/libfuzzer-introspector-x86_64 ';' Step #6 - "compile-libfuzzer-introspector-x86_64": + find . -name '*_fuzzer_seed_corpus.zip' -exec cp -v '{}' /workspace/out/libfuzzer-introspector-x86_64 ';' Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 58% Reading package lists... 58% Reading package lists... 60% Reading package lists... 67% Reading package lists... 67% Reading package lists... 68% Reading package lists... 68% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1872 B/2194 B 85%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 56 B/155 kB 0%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [8 libyaml-dev 6446 B/58.2 kB 11%] 100% [Working] Fetched 624 kB in 0s (1528 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20218 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/e7/54/0c1c068542cee73d8863336e974fc881e608d0170f3af15d0c0f28644531/pip-24.1.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 2.9MB/s eta 0:00:01  |▍ | 20kB 1.6MB/s eta 0:00:02  |▌ | 30kB 2.4MB/s eta 0:00:01  |▊ | 40kB 1.0MB/s eta 0:00:02  |█ | 51kB 1.1MB/s eta 0:00:02  |█ | 61kB 1.3MB/s eta 0:00:02  |█▎ | 71kB 1.4MB/s eta 0:00:02  |█▍ | 81kB 1.6MB/s eta 0:00:02  |█▋ | 92kB 1.6MB/s eta 0:00:02  |█▉ | 102kB 1.3MB/s eta 0:00:02  |██ | 112kB 1.3MB/s eta 0:00:02  |██▏ | 122kB 1.3MB/s eta 0:00:02  |██▍ | 133kB 1.3MB/s eta 0:00:02  |██▌ | 143kB 1.3MB/s eta 0:00:02  |██▊ | 153kB 1.3MB/s eta 0:00:02  |██▉ | 163kB 1.3MB/s eta 0:00:02  |███ | 174kB 1.3MB/s eta 0:00:02  |███▎ | 184kB 1.3MB/s eta 0:00:02  |███▍ | 194kB 1.3MB/s eta 0:00:02  |███▋ | 204kB 1.3MB/s eta 0:00:02  |███▊ | 215kB 1.3MB/s eta 0:00:02  |████ | 225kB 1.3MB/s eta 0:00:02  |████▏ | 235kB 1.3MB/s eta 0:00:02  |████▎ | 245kB 1.3MB/s eta 0:00:02  |████▌ | 256kB 1.3MB/s eta 0:00:02  |████▊ | 266kB 1.3MB/s eta 0:00:02  |████▉ | 276kB 1.3MB/s eta 0:00:02  |█████ | 286kB 1.3MB/s eta 0:00:02  |█████▏ | 296kB 1.3MB/s eta 0:00:02  |█████▍ | 307kB 1.3MB/s eta 0:00:02  |█████▋ | 317kB 1.3MB/s eta 0:00:02  |█████▊ | 327kB 1.3MB/s eta 0:00:02  |██████ | 337kB 1.3MB/s eta 0:00:02  |██████ | 348kB 1.3MB/s eta 0:00:02  |██████▎ | 358kB 1.3MB/s eta 0:00:02  |██████▌ | 368kB 1.3MB/s eta 0:00:02  |██████▋ | 378kB 1.3MB/s eta 0:00:02  |██████▉ | 389kB 1.3MB/s eta 0:00:02  |███████ | 399kB 1.3MB/s eta 0:00:02  |███████▏ | 409kB 1.3MB/s eta 0:00:02  |███████▍ | 419kB 1.3MB/s eta 0:00:02  |███████▌ | 430kB 1.3MB/s eta 0:00:02  |███████▊ | 440kB 1.3MB/s eta 0:00:02  |████████ | 450kB 1.3MB/s eta 0:00:02  |████████ | 460kB 1.3MB/s eta 0:00:02  |████████▎ | 471kB 1.3MB/s eta 0:00:02  |████████▍ | 481kB 1.3MB/s eta 0:00:02  |████████▋ | 491kB 1.3MB/s eta 0:00:02  |████████▉ | 501kB 1.3MB/s eta 0:00:02  |█████████ | 512kB 1.3MB/s eta 0:00:02  |█████████▏ | 522kB 1.3MB/s eta 0:00:02  |█████████▍ | 532kB 1.3MB/s eta 0:00:02  |█████████▌ | 542kB 1.3MB/s eta 0:00:01  |█████████▊ | 552kB 1.3MB/s eta 0:00:01  |█████████▉ | 563kB 1.3MB/s eta 0:00:01  |██████████ | 573kB 1.3MB/s eta 0:00:01  |██████████▎ | 583kB 1.3MB/s eta 0:00:01  |██████████▍ | 593kB 1.3MB/s eta 0:00:01  |██████████▋ | 604kB 1.3MB/s eta 0:00:01  |██████████▊ | 614kB 1.3MB/s eta 0:00:01  |███████████ | 624kB 1.3MB/s eta 0:00:01  |███████████▏ | 634kB 1.3MB/s eta 0:00:01  |███████████▎ | 645kB 1.3MB/s eta 0:00:01  |███████████▌ | 655kB 1.3MB/s eta 0:00:01  |███████████▊ | 665kB 1.3MB/s eta 0:00:01  |███████████▉ | 675kB 1.3MB/s eta 0:00:01  |████████████ | 686kB 1.3MB/s eta 0:00:01  |████████████▏ | 696kB 1.3MB/s eta 0:00:01  |████████████▍ | 706kB 1.3MB/s eta 0:00:01  |████████████▋ | 716kB 1.3MB/s eta 0:00:01  |████████████▊ | 727kB 1.3MB/s eta 0:00:01  |█████████████ | 737kB 1.3MB/s eta 0:00:01  |█████████████▏ | 747kB 1.3MB/s eta 0:00:01  |█████████████▎ | 757kB 1.3MB/s eta 0:00:01  |█████████████▌ | 768kB 1.3MB/s eta 0:00:01  |█████████████▋ | 778kB 1.3MB/s eta 0:00:01  |█████████████▉ | 788kB 1.3MB/s eta 0:00:01  |██████████████ | 798kB 1.3MB/s eta 0:00:01  |██████████████▏ | 808kB 1.3MB/s eta 0:00:01  |██████████████▍ | 819kB 1.3MB/s eta 0:00:01  |██████████████▌ | 829kB 1.3MB/s eta 0:00:01  |██████████████▊ | 839kB 1.3MB/s eta 0:00:01  |███████████████ | 849kB 1.3MB/s eta 0:00:01  |███████████████ | 860kB 1.3MB/s eta 0:00:01  |███████████████▎ | 870kB 1.3MB/s eta 0:00:01  |███████████████▌ | 880kB 1.3MB/s eta 0:00:01  |███████████████▋ | 890kB 1.3MB/s eta 0:00:01  |███████████████▉ | 901kB 1.3MB/s eta 0:00:01  |████████████████ | 911kB 1.3MB/s eta 0:00:01  |████████████████▏ | 921kB 1.3MB/s eta 0:00:01  |████████████████▍ | 931kB 1.3MB/s eta 0:00:01  |████████████████▌ | 942kB 1.3MB/s eta 0:00:01  |████████████████▊ | 952kB 1.3MB/s eta 0:00:01  |████████████████▉ | 962kB 1.3MB/s eta 0:00:01  |█████████████████ | 972kB 1.3MB/s eta 0:00:01  |█████████████████▎ | 983kB 1.3MB/s eta 0:00:01  |█████████████████▍ | 993kB 1.3MB/s eta 0:00:01  |█████████████████▋ | 1.0MB 1.3MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 1.3MB/s eta 0:00:01  |██████████████████ | 1.0MB 1.3MB/s eta 0:00:01  |██████████████████▏ | 1.0MB 1.3MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 1.3MB/s eta 0:00:01  |██████████████████▌ | 1.1MB 1.3MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01  |██████████████████▉ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████▍ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████▋ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████████▎ | 1.2MB 1.3MB/s eta 0:00:01  |████████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 1.3MB/s eta 0:00:01  |████████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████▍ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████▊ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |██████████████████████▎ | 1.3MB 1.3MB/s eta 0:00:01  |██████████████████████▌ | 1.3MB 1.3MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 1.3MB/s eta 0:00:01  |██████████████████████▉ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████▏ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████▊ | 1.4MB 1.3MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████▎ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████▉ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████████▏ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |█████████████████████████▊ | 1.5MB 1.3MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████▎ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████▋ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████████▎ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████████▌ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████▋ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████████▌ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████▍ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████▊ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████▉| 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/51/a0/ee460cc54e68afcf33190d198299c9579a5eafeadef0016ae8563237ccb6/setuptools-71.1.0-py3-none-any.whl (2.3MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 22.4MB/s eta 0:00:01  |▎ | 20kB 28.0MB/s eta 0:00:01  |▍ | 30kB 35.7MB/s eta 0:00:01  |▋ | 40kB 40.3MB/s eta 0:00:01  |▊ | 51kB 44.8MB/s eta 0:00:01  |▉ | 61kB 48.9MB/s eta 0:00:01  |█ | 71kB 51.0MB/s eta 0:00:01  |█▏ | 81kB 52.8MB/s eta 0:00:01  |█▎ | 92kB 52.9MB/s eta 0:00:01  |█▍ | 102kB 51.7MB/s eta 0:00:01  |█▌ | 112kB 51.7MB/s eta 0:00:01  |█▊ | 122kB 51.7MB/s eta 0:00:01  |█▉ | 133kB 51.7MB/s eta 0:00:01  |██ | 143kB 51.7MB/s eta 0:00:01  |██ | 153kB 51.7MB/s eta 0:00:01  |██▎ | 163kB 51.7MB/s eta 0:00:01  |██▍ | 174kB 51.7MB/s eta 0:00:01  |██▌ | 184kB 51.7MB/s eta 0:00:01  |██▋ | 194kB 51.7MB/s eta 0:00:01  |██▉ | 204kB 51.7MB/s eta 0:00:01  |███ | 215kB 51.7MB/s eta 0:00:01  |███ | 225kB 51.7MB/s eta 0:00:01  |███▏ | 235kB 51.7MB/s eta 0:00:01  |███▍ | 245kB 51.7MB/s eta 0:00:01  |███▌ | 256kB 51.7MB/s eta 0:00:01  |███▋ | 266kB 51.7MB/s eta 0:00:01  |███▉ | 276kB 51.7MB/s eta 0:00:01  |████ | 286kB 51.7MB/s eta 0:00:01  |████ | 296kB 51.7MB/s eta 0:00:01  |████▏ | 307kB 51.7MB/s eta 0:00:01  |████▍ | 317kB 51.7MB/s eta 0:00:01  |████▌ | 327kB 51.7MB/s eta 0:00:01  |████▋ | 337kB 51.7MB/s eta 0:00:01  |████▊ | 348kB 51.7MB/s eta 0:00:01  |█████ | 358kB 51.7MB/s eta 0:00:01  |█████ | 368kB 51.7MB/s eta 0:00:01  |█████▏ | 378kB 51.7MB/s eta 0:00:01  |█████▎ | 389kB 51.7MB/s eta 0:00:01  |█████▌ | 399kB 51.7MB/s eta 0:00:01  |█████▋ | 409kB 51.7MB/s eta 0:00:01  |█████▊ | 419kB 51.7MB/s eta 0:00:01  |█████▉ | 430kB 51.7MB/s eta 0:00:01  |██████ | 440kB 51.7MB/s eta 0:00:01  |██████▏ | 450kB 51.7MB/s eta 0:00:01  |██████▎ | 460kB 51.7MB/s eta 0:00:01  |██████▍ | 471kB 51.7MB/s eta 0:00:01  |██████▋ | 481kB 51.7MB/s eta 0:00:01  |██████▊ | 491kB 51.7MB/s eta 0:00:01  |██████▉ | 501kB 51.7MB/s eta 0:00:01  |███████ | 512kB 51.7MB/s eta 0:00:01  |███████▏ | 522kB 51.7MB/s eta 0:00:01  |███████▎ | 532kB 51.7MB/s eta 0:00:01  |███████▍ | 542kB 51.7MB/s eta 0:00:01  |███████▋ | 552kB 51.7MB/s eta 0:00:01  |███████▊ | 563kB 51.7MB/s eta 0:00:01  |███████▉ | 573kB 51.7MB/s eta 0:00:01  |████████ | 583kB 51.7MB/s eta 0:00:01  |████████▏ | 593kB 51.7MB/s eta 0:00:01  |████████▎ | 604kB 51.7MB/s eta 0:00:01  |████████▍ | 614kB 51.7MB/s eta 0:00:01  |████████▌ | 624kB 51.7MB/s eta 0:00:01  |████████▊ | 634kB 51.7MB/s eta 0:00:01  |████████▉ | 645kB 51.7MB/s eta 0:00:01  |█████████ | 655kB 51.7MB/s eta 0:00:01  |█████████ | 665kB 51.7MB/s eta 0:00:01  |█████████▎ | 675kB 51.7MB/s eta 0:00:01  |█████████▍ | 686kB 51.7MB/s eta 0:00:01  |█████████▌ | 696kB 51.7MB/s eta 0:00:01  |█████████▋ | 706kB 51.7MB/s eta 0:00:01  |█████████▉ | 716kB 51.7MB/s eta 0:00:01  |██████████ | 727kB 51.7MB/s eta 0:00:01  |██████████ | 737kB 51.7MB/s eta 0:00:01  |██████████▏ | 747kB 51.7MB/s eta 0:00:01  |██████████▍ | 757kB 51.7MB/s eta 0:00:01  |██████████▌ | 768kB 51.7MB/s eta 0:00:01  |██████████▋ | 778kB 51.7MB/s eta 0:00:01  |██████████▊ | 788kB 51.7MB/s eta 0:00:01  |███████████ | 798kB 51.7MB/s eta 0:00:01  |███████████ | 808kB 51.7MB/s eta 0:00:01  |███████████▏ | 819kB 51.7MB/s eta 0:00:01  |███████████▍ | 829kB 51.7MB/s eta 0:00:01  |███████████▌ | 839kB 51.7MB/s eta 0:00:01  |███████████▋ | 849kB 51.7MB/s eta 0:00:01  |███████████▊ | 860kB 51.7MB/s eta 0:00:01  |████████████ | 870kB 51.7MB/s eta 0:00:01  |████████████ | 880kB 51.7MB/s eta 0:00:01  |████████████▏ | 890kB 51.7MB/s eta 0:00:01  |████████████▎ | 901kB 51.7MB/s eta 0:00:01  |████████████▌ | 911kB 51.7MB/s eta 0:00:01  |████████████▋ | 921kB 51.7MB/s eta 0:00:01  |████████████▊ | 931kB 51.7MB/s eta 0:00:01  |████████████▉ | 942kB 51.7MB/s eta 0:00:01  |█████████████ | 952kB 51.7MB/s eta 0:00:01  |█████████████▏ | 962kB 51.7MB/s eta 0:00:01  |█████████████▎ | 972kB 51.7MB/s eta 0:00:01  |█████████████▍ | 983kB 51.7MB/s eta 0:00:01  |█████████████▋ | 993kB 51.7MB/s eta 0:00:01  |█████████████▊ | 1.0MB 51.7MB/s eta 0:00:01  |█████████████▉ | 1.0MB 51.7MB/s eta 0:00:01  |██████████████ | 1.0MB 51.7MB/s eta 0:00:01  |██████████████▏ | 1.0MB 51.7MB/s eta 0:00:01  |██████████████▎ | 1.0MB 51.7MB/s eta 0:00:01  |██████████████▍ | 1.1MB 51.7MB/s eta 0:00:01  |██████████████▌ | 1.1MB 51.7MB/s eta 0:00:01  |██████████████▊ | 1.1MB 51.7MB/s eta 0:00:01  |██████████████▉ | 1.1MB 51.7MB/s eta 0:00:01  |███████████████ | 1.1MB 51.7MB/s eta 0:00:01  |███████████████▏ | 1.1MB 51.7MB/s eta 0:00:01  |███████████████▎ | 1.1MB 51.7MB/s eta 0:00:01  |███████████████▍ | 1.1MB 51.7MB/s eta 0:00:01  |███████████████▌ | 1.1MB 51.7MB/s eta 0:00:01  |███████████████▊ | 1.1MB 51.7MB/s eta 0:00:01  |███████████████▉ | 1.2MB 51.7MB/s eta 0:00:01  |████████████████ | 1.2MB 51.7MB/s eta 0:00:01  |████████████████ | 1.2MB 51.7MB/s eta 0:00:01  |████████████████▎ | 1.2MB 51.7MB/s eta 0:00:01  |████████████████▍ | 1.2MB 51.7MB/s eta 0:00:01  |████████████████▌ | 1.2MB 51.7MB/s eta 0:00:01  |████████████████▋ | 1.2MB 51.7MB/s eta 0:00:01  |████████████████▉ | 1.2MB 51.7MB/s eta 0:00:01  |█████████████████ | 1.2MB 51.7MB/s eta 0:00:01  |█████████████████ | 1.2MB 51.7MB/s eta 0:00:01  |█████████████████▏ | 1.3MB 51.7MB/s eta 0:00:01  |█████████████████▍ | 1.3MB 51.7MB/s eta 0:00:01  |█████████████████▌ | 1.3MB 51.7MB/s eta 0:00:01  |█████████████████▋ | 1.3MB 51.7MB/s eta 0:00:01  |█████████████████▊ | 1.3MB 51.7MB/s eta 0:00:01  |██████████████████ | 1.3MB 51.7MB/s eta 0:00:01  |██████████████████ | 1.3MB 51.7MB/s eta 0:00:01  |██████████████████▏ | 1.3MB 51.7MB/s eta 0:00:01  |██████████████████▎ | 1.3MB 51.7MB/s eta 0:00:01  |██████████████████▌ | 1.4MB 51.7MB/s eta 0:00:01  |██████████████████▋ | 1.4MB 51.7MB/s eta 0:00:01  |██████████████████▊ | 1.4MB 51.7MB/s eta 0:00:01  |███████████████████ | 1.4MB 51.7MB/s eta 0:00:01  |███████████████████ | 1.4MB 51.7MB/s eta 0:00:01  |███████████████████▏ | 1.4MB 51.7MB/s eta 0:00:01  |███████████████████▎ | 1.4MB 51.7MB/s eta 0:00:01  |███████████████████▌ | 1.4MB 51.7MB/s eta 0:00:01  |███████████████████▋ | 1.4MB 51.7MB/s eta 0:00:01  |███████████████████▊ | 1.4MB 51.7MB/s eta 0:00:01  |███████████████████▉ | 1.5MB 51.7MB/s eta 0:00:01  |████████████████████ | 1.5MB 51.7MB/s eta 0:00:01  |████████████████████▏ | 1.5MB 51.7MB/s eta 0:00:01  |████████████████████▎ | 1.5MB 51.7MB/s eta 0:00:01  |████████████████████▍ | 1.5MB 51.7MB/s eta 0:00:01  |████████████████████▋ | 1.5MB 51.7MB/s eta 0:00:01  |████████████████████▊ | 1.5MB 51.7MB/s eta 0:00:01  |████████████████████▉ | 1.5MB 51.7MB/s eta 0:00:01  |█████████████████████ | 1.5MB 51.7MB/s eta 0:00:01  |█████████████████████▏ | 1.5MB 51.7MB/s eta 0:00:01  |█████████████████████▎ | 1.6MB 51.7MB/s eta 0:00:01  |█████████████████████▍ | 1.6MB 51.7MB/s eta 0:00:01  |█████████████████████▌ | 1.6MB 51.7MB/s eta 0:00:01  |█████████████████████▊ | 1.6MB 51.7MB/s eta 0:00:01  |█████████████████████▉ | 1.6MB 51.7MB/s eta 0:00:01  |██████████████████████ | 1.6MB 51.7MB/s eta 0:00:01  |██████████████████████ | 1.6MB 51.7MB/s eta 0:00:01  |██████████████████████▎ | 1.6MB 51.7MB/s eta 0:00:01  |██████████████████████▍ | 1.6MB 51.7MB/s eta 0:00:01  |██████████████████████▌ | 1.6MB 51.7MB/s eta 0:00:01  |██████████████████████▊ | 1.7MB 51.7MB/s eta 0:00:01  |██████████████████████▉ | 1.7MB 51.7MB/s eta 0:00:01  |███████████████████████ | 1.7MB 51.7MB/s eta 0:00:01  |███████████████████████ | 1.7MB 51.7MB/s eta 0:00:01  |███████████████████████▎ | 1.7MB 51.7MB/s eta 0:00:01  |███████████████████████▍ | 1.7MB 51.7MB/s eta 0:00:01  |███████████████████████▌ | 1.7MB 51.7MB/s eta 0:00:01  |███████████████████████▋ | 1.7MB 51.7MB/s eta 0:00:01  |███████████████████████▉ | 1.7MB 51.7MB/s eta 0:00:01  |████████████████████████ | 1.8MB 51.7MB/s eta 0:00:01  |████████████████████████ | 1.8MB 51.7MB/s eta 0:00:01  |████████████████████████▏ | 1.8MB 51.7MB/s eta 0:00:01  |████████████████████████▍ | 1.8MB 51.7MB/s eta 0:00:01  |████████████████████████▌ | 1.8MB 51.7MB/s eta 0:00:01  |████████████████████████▋ | 1.8MB 51.7MB/s eta 0:00:01  |████████████████████████▊ | 1.8MB 51.7MB/s eta 0:00:01  |█████████████████████████ | 1.8MB 51.7MB/s eta 0:00:01  |█████████████████████████ | 1.8MB 51.7MB/s eta 0:00:01  |█████████████████████████▏ | 1.8MB 51.7MB/s eta 0:00:01  |█████████████████████████▎ | 1.9MB 51.7MB/s eta 0:00:01  |█████████████████████████▌ | 1.9MB 51.7MB/s eta 0:00:01  |█████████████████████████▋ | 1.9MB 51.7MB/s eta 0:00:01  |█████████████████████████▊ | 1.9MB 51.7MB/s eta 0:00:01  |█████████████████████████▉ | 1.9MB 51.7MB/s eta 0:00:01  |██████████████████████████ | 1.9MB 51.7MB/s eta 0:00:01  |██████████████████████████▏ | 1.9MB 51.7MB/s eta 0:00:01  |██████████████████████████▎ | 1.9MB 51.7MB/s eta 0:00:01  |██████████████████████████▌ | 1.9MB 51.7MB/s eta 0:00:01  |██████████████████████████▋ | 1.9MB 51.7MB/s eta 0:00:01  |██████████████████████████▊ | 2.0MB 51.7MB/s eta 0:00:01  |██████████████████████████▉ | 2.0MB 51.7MB/s eta 0:00:01  |███████████████████████████ | 2.0MB 51.7MB/s eta 0:00:01  |███████████████████████████▏ | 2.0MB 51.7MB/s eta 0:00:01  |███████████████████████████▎ | 2.0MB 51.7MB/s eta 0:00:01  |███████████████████████████▍ | 2.0MB 51.7MB/s eta 0:00:01  |███████████████████████████▋ | 2.0MB 51.7MB/s eta 0:00:01  |███████████████████████████▊ | 2.0MB 51.7MB/s eta 0:00:01  |███████████████████████████▉ | 2.0MB 51.7MB/s eta 0:00:01  |████████████████████████████ | 2.0MB 51.7MB/s eta 0:00:01  |████████████████████████████▏ | 2.1MB 51.7MB/s eta 0:00:01  |████████████████████████████▎ | 2.1MB 51.7MB/s eta 0:00:01  |████████████████████████████▍ | 2.1MB 51.7MB/s eta 0:00:01  |████████████████████████████▌ | 2.1MB 51.7MB/s eta 0:00:01  |████████████████████████████▊ | 2.1MB 51.7MB/s eta 0:00:01  |████████████████████████████▉ | 2.1MB 51.7MB/s eta 0:00:01  |█████████████████████████████ | 2.1MB 51.7MB/s eta 0:00:01  |█████████████████████████████ | 2.1MB 51.7MB/s eta 0:00:01  |█████████████████████████████▎ | 2.1MB 51.7MB/s eta 0:00:01  |█████████████████████████████▍ | 2.2MB 51.7MB/s eta 0:00:01  |█████████████████████████████▌ | 2.2MB 51.7MB/s eta 0:00:01  |█████████████████████████████▋ | 2.2MB 51.7MB/s eta 0:00:01  |█████████████████████████████▉ | 2.2MB 51.7MB/s eta 0:00:01  |██████████████████████████████ | 2.2MB 51.7MB/s eta 0:00:01  |██████████████████████████████ | 2.2MB 51.7MB/s eta 0:00:01  |██████████████████████████████▎ | 2.2MB 51.7MB/s eta 0:00:01  |██████████████████████████████▍ | 2.2MB 51.7MB/s eta 0:00:01  |██████████████████████████████▌ | 2.2MB 51.7MB/s eta 0:00:01  |██████████████████████████████▋ | 2.2MB 51.7MB/s eta 0:00:01  |██████████████████████████████▉ | 2.3MB 51.7MB/s eta 0:00:01  |███████████████████████████████ | 2.3MB 51.7MB/s eta 0:00:01  |███████████████████████████████ | 2.3MB 51.7MB/s eta 0:00:01  |███████████████████████████████▏| 2.3MB 51.7MB/s eta 0:00:01  |███████████████████████████████▍| 2.3MB 51.7MB/s eta 0:00:01  |███████████████████████████████▌| 2.3MB 51.7MB/s eta 0:00:01  |███████████████████████████████▋| 2.3MB 51.7MB/s eta 0:00:01  |███████████████████████████████▊| 2.3MB 51.7MB/s eta 0:00:01  |████████████████████████████████| 2.3MB 51.7MB/s eta 0:00:01  |████████████████████████████████| 2.3MB 51.7MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.1.2 setuptools-71.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 3.0 MB/s eta 0:00:01  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 143.4/736.6 kB 2.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 368.6/736.6 kB 3.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 5.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 5.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 17.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.0/5.1 MB 31.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 3.2/5.1 MB 45.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 49.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/162.6 kB ? eta -:--:--  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/162.6 kB 1.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 143.4/162.6 kB 2.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 162.6/162.6 kB 2.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.19.2-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 7.1 MB/s eta 0:00:02  ━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/9.2 MB 11.2 MB/s eta 0:00:01  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.9/9.2 MB 11.7 MB/s eta 0:00:01  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.6/9.2 MB 18.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 3.3/9.2 MB 18.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 4.1/9.2 MB 19.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 4.9/9.2 MB 20.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 5.7/9.2 MB 20.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 6.6/9.2 MB 20.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 7.4/9.2 MB 20.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 8.2/9.2 MB 21.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 9.0/9.2 MB 21.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 20.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 20.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/4.7 MB 24.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.6/4.7 MB 23.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 2.5/4.7 MB 24.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 3.4/4.7 MB 24.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 4.2/4.7 MB 24.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 4.7/4.7 MB 24.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 21.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━ 0.9/1.2 MB 26.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 21.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.9/17.3 MB 26.1 MB/s eta 0:00:01  ━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/17.3 MB 25.6 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.4/17.3 MB 22.7 MB/s eta 0:00:01  ━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/17.3 MB 21.4 MB/s eta 0:00:01  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.6/17.3 MB 20.5 MB/s eta 0:00:01  ━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.2/17.3 MB 20.0 MB/s eta 0:00:01  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.8/17.3 MB 19.6 MB/s eta 0:00:01  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.4/17.3 MB 19.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 6.1/17.3 MB 19.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 6.7/17.3 MB 18.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 7.3/17.3 MB 18.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 7.9/17.3 MB 18.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 8.6/17.3 MB 18.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 9.2/17.3 MB 18.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 9.9/17.3 MB 18.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━ 10.5/17.3 MB 18.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 11.1/17.3 MB 18.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 11.8/17.3 MB 18.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 12.4/17.3 MB 17.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 13.0/17.3 MB 17.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 13.7/17.3 MB 17.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 14.3/17.3 MB 17.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 14.5/17.3 MB 17.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 14.6/17.3 MB 16.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━ 15.1/17.3 MB 16.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 15.7/17.3 MB 16.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 16.4/17.3 MB 16.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 16.7/17.3 MB 16.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 16.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 15.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/54.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 54.0/54.0 kB 7.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.5/4.5 MB 13.3 MB/s eta 0:00:01  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.9/4.5 MB 13.3 MB/s eta 0:00:01  ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/4.5 MB 13.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 1.9/4.5 MB 13.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━ 2.3/4.5 MB 13.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 2.8/4.5 MB 13.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 3.3/4.5 MB 13.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 3.7/4.5 MB 13.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 4.2/4.5 MB 13.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 4.5/4.5 MB 13.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 12.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 9.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 13.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.19.2-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.19.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-06me5ATJCw.data.debug_info' and '/src/inspector/fuzzerLogFile-0-06me5ATJCw.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-M5mVIFsUA4.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-M5mVIFsUA4.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.990 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.990 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_frame_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.990 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_chunk_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.990 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/decompress_frame_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.990 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.990 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/decompress_chunk_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:20.070 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-06me5ATJCw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:20.149 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6mDAps3ASf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:20.227 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-M5mVIFsUA4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:20.421 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-gN85sPwGAe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:20.422 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_frame_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-06me5ATJCw'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_chunk_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-6mDAps3ASf'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/decompress_frame_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-M5mVIFsUA4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/decompress_chunk_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-gN85sPwGAe'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:20.423 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:20.595 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:20.595 INFO data_loader - load_all_profiles: - found 4 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:20.614 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6mDAps3ASf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:20.615 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:20.615 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-gN85sPwGAe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:20.616 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:20.616 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-06me5ATJCw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:20.616 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:20.617 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-M5mVIFsUA4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:20.617 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:33.299 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:33.300 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-6mDAps3ASf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:33.318 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:33.318 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-gN85sPwGAe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:33.329 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:33.329 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-06me5ATJCw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:33.385 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:33.385 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-M5mVIFsUA4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:34.356 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:34.378 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:34.395 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:34.455 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.564 INFO analysis - load_data_files: Found 4 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.565 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.565 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.565 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6mDAps3ASf.data with fuzzerLogFile-0-6mDAps3ASf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.566 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-06me5ATJCw.data with fuzzerLogFile-0-06me5ATJCw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.566 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-M5mVIFsUA4.data with fuzzerLogFile-0-M5mVIFsUA4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.566 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-gN85sPwGAe.data with fuzzerLogFile-0-gN85sPwGAe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.566 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.566 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.584 INFO fuzzer_profile - accummulate_profile: compress_chunk_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.587 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.590 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.594 INFO fuzzer_profile - accummulate_profile: decompress_chunk_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.625 INFO fuzzer_profile - accummulate_profile: compress_chunk_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.625 INFO fuzzer_profile - accummulate_profile: compress_chunk_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.630 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.631 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.632 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.632 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.636 INFO fuzzer_profile - accummulate_profile: decompress_chunk_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.637 INFO fuzzer_profile - accummulate_profile: decompress_chunk_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.644 INFO fuzzer_profile - accummulate_profile: compress_chunk_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.644 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.644 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_chunk_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.645 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.645 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_chunk_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_chunk_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 209| | // Trivial cases: power of 2 bytes. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.652 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.652 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.652 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.653 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.653 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.653 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target decompress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.653 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.653 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_frame_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.653 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.654 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/decompress_frame_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.656 INFO fuzzer_profile - accummulate_profile: decompress_chunk_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.656 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.656 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target decompress_chunk_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.656 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.657 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/decompress_chunk_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_chunk_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 209| | // Trivial cases: power of 2 bytes. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2119| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2119| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.749 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.752 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.753 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.754 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2119| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.759 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.761 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.764 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.765 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.765 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.770 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1113| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.946 INFO fuzzer_profile - accummulate_profile: decompress_chunk_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.949 INFO fuzzer_profile - accummulate_profile: decompress_chunk_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.950 INFO fuzzer_profile - accummulate_profile: decompress_chunk_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.950 INFO fuzzer_profile - accummulate_profile: decompress_chunk_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5227| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:38.956 INFO fuzzer_profile - accummulate_profile: decompress_chunk_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:39.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:39.149 INFO fuzzer_profile - accummulate_profile: compress_chunk_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:39.152 INFO fuzzer_profile - accummulate_profile: compress_chunk_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:39.153 INFO fuzzer_profile - accummulate_profile: compress_chunk_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:39.154 INFO fuzzer_profile - accummulate_profile: compress_chunk_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:39.159 INFO fuzzer_profile - accummulate_profile: compress_chunk_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.510 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.510 INFO project_profile - __init__: Creating merged profile of 4 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.511 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.511 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.513 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.865 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.920 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:14:11, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.920 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:15:12, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.920 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:16:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.920 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:17:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.920 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:18:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.920 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:20:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.920 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:22:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.920 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.920 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.920 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.921 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.921 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.921 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.921 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.921 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.921 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.921 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.921 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.921 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.921 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.921 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.921 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.921 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.921 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.921 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.921 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.921 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.921 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.921 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.921 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.921 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.923 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:10, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.923 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:11, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.924 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:12, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.924 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.924 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.924 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.924 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.924 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.924 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.924 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:64:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.924 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.924 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.924 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:67:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.924 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.924 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:69:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.924 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:70:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.924 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:71:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.924 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:74:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.924 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:75:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.924 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:76:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.924 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:77:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.924 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:78:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.924 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:79:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.924 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:80:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.924 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:81:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.931 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:82:12, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.931 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:83:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.931 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:86:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.931 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:87:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.931 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:88:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.932 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:89:17, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.932 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:90:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.932 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:92:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.932 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:93:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.932 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:96:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.932 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:98:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.932 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:99:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.932 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:100:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.943 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.943 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.980 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/c-blosc2/reports/20240726/linux -- compress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.980 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/c-blosc2/reports-by-target/20240726/compress_frame_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.980 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:46.051 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:46.053 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:46.056 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:46.803 INFO analysis - overlay_calltree_with_coverage: [+] found 110 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:46.805 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/c-blosc2/reports/20240726/linux -- decompress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:46.805 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/c-blosc2/reports-by-target/20240726/decompress_frame_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:46.805 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:46.873 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:46.875 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:46.878 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:47.610 INFO analysis - overlay_calltree_with_coverage: [+] found 130 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:47.615 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/c-blosc2/reports/20240726/linux -- decompress_chunk_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:47.615 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/c-blosc2/reports-by-target/20240726/decompress_chunk_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:47.615 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:47.681 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:47.682 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:47.685 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:48.403 INFO analysis - overlay_calltree_with_coverage: [+] found 84 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:48.411 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/c-blosc2/reports/20240726/linux -- compress_chunk_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:48.411 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/c-blosc2/reports-by-target/20240726/compress_chunk_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:48.411 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:48.509 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:48.510 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:48.513 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:49.150 INFO analysis - overlay_calltree_with_coverage: [+] found 234 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-06me5ATJCw.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6mDAps3ASf.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-gN85sPwGAe.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-M5mVIFsUA4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-06me5ATJCw.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-M5mVIFsUA4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6mDAps3ASf.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-gN85sPwGAe.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-M5mVIFsUA4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-06me5ATJCw.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-gN85sPwGAe.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6mDAps3ASf.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:49.279 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:49.280 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:49.280 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:49.280 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:49.314 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:49.319 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:49.365 INFO html_report - create_all_function_table: Assembled a total of 2145 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:49.365 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:49.385 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:49.385 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:49.400 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:49.403 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3010 -- : 3010 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:49.403 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:49.407 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:49.410 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:49.410 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:51.799 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:52.017 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_frame_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:52.018 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2471 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:52.122 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:52.123 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:52.270 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:52.271 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:52.276 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:52.276 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:52.282 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:52.282 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:52.296 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:52.298 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2685 -- : 2685 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:52.299 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:52.304 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:53.571 INFO html_helpers - create_horisontal_calltree_image: Creating image decompress_frame_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:53.572 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2186 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:54.376 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:54.376 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:54.490 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:54.491 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:54.500 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:54.500 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:54.512 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:54.514 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2363 -- : 2363 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:54.515 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:54.518 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:54.521 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:54.521 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:55.641 INFO html_helpers - create_horisontal_calltree_image: Creating image decompress_chunk_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:55.642 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1895 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:55.781 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:55.781 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:55.918 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:55.919 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:55.922 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:55.922 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:55.930 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:55.930 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:55.944 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:55.947 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2774 -- : 2774 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:55.947 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:55.950 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:55.953 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:55.953 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:55.953 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:55.953 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:57.828 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_chunk_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:57.829 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2262 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:58.060 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:58.061 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:58.241 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:58.241 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:58.245 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:58.245 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:58.245 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:58.245 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:58.254 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:58.254 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:58.254 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.814 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.817 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.818 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.818 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:11.536 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:11.539 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:11.652 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:11.655 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:11.655 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:18.440 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:18.444 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:18.556 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:18.569 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:18.570 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:25.548 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:25.549 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:25.672 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:25.685 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:25.686 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:32.795 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:32.797 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:32.920 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:32.932 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:32.933 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.836 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.838 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.967 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.979 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.980 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:45.909 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:45.911 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:46.042 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:46.054 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:46.055 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.107 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.108 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.234 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['ZDICT_trainFromBuffer_legacy', 'b2nd_append', 'ndlz_compress', 'ZSTD_compressBlock_lazy2_dedicatedDictSearch_row', 'LZ4_decompress_safe_continue', 'LZ4_decompress_safe_partial_usingDict', 'ZSTD_compressBlock_fast_extDict'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.301 INFO html_report - create_all_function_table: Assembled a total of 2145 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.332 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.438 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.439 INFO engine_input - analysis_func: Generating input for compress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.441 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.444 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosclz_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.444 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copy_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.444 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosc_compress_context Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.444 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosc2_initialize_context_from_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.444 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosc_run_decompression_with_context Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.444 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosc2_create_dctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.444 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: free_thread_context Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.444 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: destroy_thread_context Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.444 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosc2_schunk_append_chunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.444 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosc2_get_io_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.445 INFO engine_input - analysis_func: Generating input for decompress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.446 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.447 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_shuffle_implementation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.448 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.448 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: next_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.448 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: destroy_thread_context Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.448 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosc2_chunk_zeros Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.448 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosc2_get_io_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.448 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosc2_initialize_context_from_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.448 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosc2_free_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.448 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: unshuffle Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.448 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_coffsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.448 INFO engine_input - analysis_func: Generating input for decompress_chunk_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.449 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.451 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_XXH64_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.451 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: load_lib Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.451 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_highbit32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.451 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ERR_getErrorCode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.451 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_readStats_body_default Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.451 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressSequencesLong_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.451 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeDCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.451 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fastcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.451 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.451 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress4X_usingDTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.451 INFO engine_input - analysis_func: Generating input for compress_chunk_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.453 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_highbit32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosc2_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ERR_getErrorCode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_execSequenceEnd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosc_compress_context Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bitshuffle Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compress_frameChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_hash8Ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_clearDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.455 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.455 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.455 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.461 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.461 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:54.065 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:54.065 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:54.065 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:54.065 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:54.065 INFO annotated_cfg - analysis_func: Analysing: compress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:54.075 INFO annotated_cfg - analysis_func: Analysing: decompress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:54.086 INFO annotated_cfg - analysis_func: Analysing: decompress_chunk_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:54.094 INFO annotated_cfg - analysis_func: Analysing: compress_chunk_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:54.105 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/c-blosc2/reports/20240726/linux -- compress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:54.105 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/c-blosc2/reports/20240726/linux -- decompress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:54.105 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/c-blosc2/reports/20240726/linux -- decompress_chunk_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:54.105 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/c-blosc2/reports/20240726/linux -- compress_chunk_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:54.116 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:54.195 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:54.273 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:54.350 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:54.420 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:09.454 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:13.337 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:13.337 INFO debug_info - create_friendly_debug_types: Have to create for 49374 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:13.467 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:13.482 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:13.497 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:13.512 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:13.528 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:13.542 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:13.558 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:13.573 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:13.588 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:14.215 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:14.228 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:14.241 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:14.256 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:14.269 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:14.283 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:14.296 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:14.309 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:14.324 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:14.338 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:15.994 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/blosc2.c ------- 114 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/blosc-private.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/lz4-1.9.4/lz4hc.c ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/functable.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_compress.c ------- 238 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_compress_internal.h ------- 49 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/bitstream.h ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/decompress/zstd_decompress_block.c ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/shuffle-sse2.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/shuffle-avx2.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/ndlz/xxhash.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/chunkset_tpl.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/inflate.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/inftrees.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/error_private.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/xxhash.h ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/fse_compress.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/tests/fuzz/fuzz_decompress_frame.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/pthread.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/include/blosc2.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/dlfcn.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include/mm_malloc.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/errno.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/blosclz.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/fastcopy.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/schunk.c ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/stat.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/frame.c ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/stune.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/delta.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/trunc-prec.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/timestamp.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/sframe.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/blosc2-stdio.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/mman.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/unistd.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/b2nd.c ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/b2nd_utils.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/shuffle.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/blosc2-zfp.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/inline/bitstream.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/revdecode.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/revdecode1.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/revcodecf.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/codecf.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/revdecodef.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/decode.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/codec.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/decode1.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/decodef.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/revdecode2.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/decode2.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/revdecode3.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/decode3.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/revdecode4.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/decode4.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/zfp.c ------- 75 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/decompress.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/compress.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/codecs-registry.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/tuners/tuners-registry.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/filters/filters-registry.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/lz4-1.9.4/lz4.c ------- 79 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/compress.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate_p.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/byteswap.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate_fast.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate_medium.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/trees_emit.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate_quick.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate_slow.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/insert_string_tpl.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/trees.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/uncompr.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/zutil_p.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/zutil.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/malloc.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/zstd_common.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/error_private.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/zstd_internal.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/mem.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_cwksp.h ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/bits.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/allocations.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/cpu.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/zstd_trace.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_compress_literals.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/fse.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_compress_sequences.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_compress_superblock.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_double_fast.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_fast.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_lazy.c ------- 54 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_ldm.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_opt.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/decompress/zstd_ddict.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/decompress/zstd_decompress.c ------- 97 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/compiler.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/dictBuilder/zdict.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/shuffle-generic.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/shuffle-generic.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/bitshuffle-generic.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/bitshuffle-sse2.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/bitshuffle-avx2.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/bitshuffle-avx512.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/ndlz/ndlz.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/ndlz/ndlz4x4.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/ndlz/ndlz8x8.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/decodei.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/revencode.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/revencode1.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/encode.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/revencodef.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/encodef.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/encode1.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/encodei.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/revencode2.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/encode2.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/revencode3.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/encode3.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/revencode4.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/encode4.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/filters/ndcell/ndcell.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/filters/ndmean/ndmean.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/filters/bytedelta/bytedelta.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/filters/int_trunc/int_trunc.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/adler32.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/adler32_p.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/chunkset.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/compare258.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/match_tpl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/crc32.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/entropy_common.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/fse_decompress.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/hist.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/huf_compress.c ------- 47 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/decompress/huf_decompress.c ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/dictBuilder/divsufsort.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/dictBuilder/fastcover.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/inffast.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/pool.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/dictBuilder/cover.c ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/tests/fuzz/fuzz_compress_frame.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/tests/fuzz/fuzz_decompress_chunk.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/tests/fuzz/fuzz_compress_chunk.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.567 INFO analysis - extract_test_information: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.567 INFO analysis - extract_test_information: //src/c-blosc2/tests/test_compress_roundtrip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.568 INFO analysis - extract_test_information: //src/c-blosc2/tests/b2nd/test_b2nd_delete.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.568 INFO analysis - extract_test_information: //src/c-blosc2/tests/test_shuffle_roundtrip_neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.568 INFO analysis - extract_test_information: //src/c-blosc2/tests/test_sframe_lazychunk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.569 INFO analysis - extract_test_information: //src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/adler32_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.569 INFO analysis - extract_test_information: //src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/inflate_adler32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.569 INFO analysis - extract_test_information: //src/c-blosc2/tests/test_change_nthreads_append.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.569 INFO analysis - extract_test_information: //src/c-blosc2/tests/test_set_slice_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.570 INFO analysis - extract_test_information: //src/c-blosc2/tests/test_reorder_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.570 INFO analysis - extract_test_information: //src/c-blosc2/tests/test_lazychunk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.570 INFO analysis - extract_test_information: //src/c-blosc2/tests/test_sframe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.570 INFO analysis - extract_test_information: //src/c-blosc2/tests/gcc-segfault-issue.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.570 INFO analysis - extract_test_information: //src/c-blosc2/tests/fuzz/generate_inputs_corpus.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.571 INFO analysis - extract_test_information: //src/c-blosc2/tests/test_filters.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.571 INFO analysis - extract_test_information: //src/c-blosc2/tests/test_small_chunks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.571 INFO analysis - extract_test_information: //src/c-blosc2/tests/test_maskout.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.571 INFO analysis - extract_test_information: //src/c-blosc2/tests/test_insert_chunk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.571 INFO analysis - extract_test_information: //src/c-blosc2/tests/b2nd/test_b2nd_copy_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.572 INFO analysis - extract_test_information: //src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.572 INFO analysis - extract_test_information: //src/c-blosc2/tests/test_delete_chunk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.572 INFO analysis - extract_test_information: //src/c-blosc2/tests/b2nd/test_b2nd_roundtrip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.572 INFO analysis - extract_test_information: //src/c-blosc2/tests/test_contexts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.572 INFO analysis - extract_test_information: //src/c-blosc2/tests/b2nd/test_b2nd_metalayers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.573 INFO analysis - extract_test_information: //src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/hash_head_0.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.573 INFO analysis - extract_test_information: //src/c-blosc2/tests/test_bitshuffle_leftovers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.573 INFO analysis - extract_test_information: //src/c-blosc2/tests/b2nd/test_b2nd_get_slice.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.573 INFO analysis - extract_test_information: //src/c-blosc2/tests/test_fill_special.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.573 INFO analysis - extract_test_information: //src/c-blosc2/tests/test_lazychunk_memcpyed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.573 INFO analysis - extract_test_information: //src/c-blosc2/tests/test_shuffle_roundtrip_generic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.574 INFO analysis - extract_test_information: //src/c-blosc2/tests/b2nd/test_b2nd_append.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.574 INFO analysis - extract_test_information: //src/c-blosc2/tests/b2nd/test_b2nd_serialize.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.574 INFO analysis - extract_test_information: //src/c-blosc2/tests/test_frame_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.574 INFO analysis - extract_test_information: //src/c-blosc2/tests/b2nd/test_b2nd_nans.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.574 INFO analysis - extract_test_information: //src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/gh1235.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.575 INFO analysis - extract_test_information: //src/c-blosc2/tests/test_prefilter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.575 INFO analysis - extract_test_information: //src/c-blosc2/tests/b2nd/test_b2nd_uninit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.575 INFO analysis - extract_test_information: //src/c-blosc2/tests/test_delta_schunk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.575 INFO analysis - extract_test_information: //src/c-blosc2/tests/test_get_slice_nchunks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.575 INFO analysis - extract_test_information: //src/c-blosc2/tests/test_shuffle_roundtrip_sse2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.576 INFO analysis - extract_test_information: //src/c-blosc2/tests/test_compressor.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.576 INFO analysis - extract_test_information: //src/c-blosc2/tests/test_noinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.576 INFO analysis - extract_test_information: //src/c-blosc2/tests/b2nd/test_b2nd_squeeze_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.576 INFO analysis - extract_test_information: //src/c-blosc2/tests/test_schunk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.576 INFO analysis - extract_test_information: //src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/deflate_quick_block_open.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.576 INFO analysis - extract_test_information: //src/c-blosc2/tests/b2nd/test_b2nd_full.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.577 INFO analysis - extract_test_information: //src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/switchlevels.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.577 INFO analysis - extract_test_information: //src/c-blosc2/tests/test_api.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.577 INFO analysis - extract_test_information: //src/c-blosc2/tests/test_dict_schunk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.577 INFO analysis - extract_test_information: //src/c-blosc2/tests/test_frame_get_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.577 INFO analysis - extract_test_information: //src/c-blosc2/tests/test_copy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.578 INFO analysis - extract_test_information: //src/c-blosc2/tests/test_empty_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.578 INFO analysis - extract_test_information: //src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/deflate_quick_bi_valid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.578 INFO analysis - extract_test_information: //src/c-blosc2/tests/test_frame.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.578 INFO analysis - extract_test_information: //src/c-blosc2/tests/test_blosc1_compat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.578 INFO analysis - extract_test_information: //src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/crc32_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.579 INFO analysis - extract_test_information: //src/c-blosc2/tests/b2nd/test_b2nd_resize.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.579 INFO analysis - extract_test_information: //src/c-blosc2/tests/b2nd/test_b2nd_squeeze.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.579 INFO analysis - extract_test_information: //src/c-blosc2/tests/test_nolock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.579 INFO analysis - extract_test_information: //src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.579 INFO analysis - extract_test_information: //src/c-blosc2/tests/test_postfilter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.579 INFO analysis - extract_test_information: //src/c-blosc2/tests/test_delta.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.580 INFO analysis - extract_test_information: //src/c-blosc2/tests/test_urfilters.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.580 INFO analysis - extract_test_information: //src/c-blosc2/tests/b2nd/test_b2nd_get_slice_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.580 INFO analysis - extract_test_information: //src/c-blosc2/tests/test_shuffle_roundtrip_altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.580 INFO analysis - extract_test_information: //src/c-blosc2/tests/test_schunk_header.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.580 INFO analysis - extract_test_information: //src/c-blosc2/tests/b2nd/test_b2nd_zeros.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.581 INFO analysis - extract_test_information: //src/c-blosc2/tests/test_mmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.581 INFO analysis - extract_test_information: //src/c-blosc2/tests/b2nd/test_b2nd_open_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.581 INFO analysis - extract_test_information: //src/c-blosc2/tests/b2nd/test_b2nd_copy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.581 INFO analysis - extract_test_information: //src/c-blosc2/tests/b2nd/test_b2nd_insert.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.581 INFO analysis - extract_test_information: //src/c-blosc2/tests/test_zero_runlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.582 INFO analysis - extract_test_information: //src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/CVE-2003-0107.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.582 INFO analysis - extract_test_information: //src/c-blosc2/tests/test_update_chunk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.582 INFO analysis - extract_test_information: //src/c-blosc2/tests/b2nd/test_b2nd_persistency.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.582 INFO analysis - extract_test_information: //src/c-blosc2/tests/test_getitem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.582 INFO analysis - extract_test_information: //src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.582 INFO analysis - extract_test_information: //src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/minideflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.583 INFO analysis - extract_test_information: //src/c-blosc2/tests/b2nd/test_b2nd_set_slice_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.583 INFO analysis - extract_test_information: //src/c-blosc2/tests/test_nthreads.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.583 INFO analysis - extract_test_information: //src/c-blosc2/tests/print_versions.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.583 INFO analysis - extract_test_information: //src/c-blosc2/tests/test_udio.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.583 INFO analysis - extract_test_information: //src/c-blosc2/tests/test_schunk_frame.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.584 INFO analysis - extract_test_information: //src/c-blosc2/tests/test_shuffle_roundtrip_avx2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.584 INFO analysis - extract_test_information: //src/c-blosc2/tests/test_get_slice_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.584 INFO analysis - extract_test_information: //src/c-blosc2/tests/test_maxout.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.584 INFO analysis - extract_test_information: //src/c-blosc2/tests/b2nd/test_b2nd_save.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.584 INFO analysis - extract_test_information: //src/c-blosc2/tests/test_getitem_delta.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:50.585 INFO analysis - extract_test_information: //src/c-blosc2/tests/test_urcodecs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:51.333 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:51.334 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/415 files][ 0.0 B/223.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/415 files][ 0.0 B/223.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: / [0/415 files][ 0.0 B/223.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-06me5ATJCw.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/415 files][ 1.6 KiB/223.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_chunk_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/415 files][ 1.6 KiB/223.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/415 files][ 2.2 KiB/223.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M5mVIFsUA4.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/415 files][ 2.2 KiB/223.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/415 files][ 2.2 KiB/223.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/415 files][ 2.2 KiB/223.4 MiB] 0% Done / [1/415 files][ 2.2 KiB/223.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_frame_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [1/415 files][ 1.0 MiB/223.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/415 files][ 7.8 MiB/223.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-06me5ATJCw.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1/415 files][ 8.6 MiB/223.4 MiB] 3% Done / [2/415 files][ 8.7 MiB/223.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6mDAps3ASf.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [2/415 files][ 8.8 MiB/223.4 MiB] 3% Done / [3/415 files][ 8.8 MiB/223.4 MiB] 3% Done / [4/415 files][ 8.8 MiB/223.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-06me5ATJCw.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_chunk_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [4/415 files][ 8.8 MiB/223.4 MiB] 3% Done / [4/415 files][ 8.8 MiB/223.4 MiB] 3% Done / [4/415 files][ 8.8 MiB/223.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [4/415 files][ 8.8 MiB/223.4 MiB] 3% Done / [4/415 files][ 8.8 MiB/223.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-06me5ATJCw.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [4/415 files][ 8.8 MiB/223.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M5mVIFsUA4.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [4/415 files][ 8.8 MiB/223.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/415 files][ 8.8 MiB/223.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_frame_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [4/415 files][ 8.8 MiB/223.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/415 files][ 8.8 MiB/223.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/415 files][ 8.8 MiB/223.4 MiB] 3% Done / [5/415 files][ 8.8 MiB/223.4 MiB] 3% Done / [6/415 files][ 9.3 MiB/223.4 MiB] 4% Done / [7/415 files][ 9.3 MiB/223.4 MiB] 4% Done / [8/415 files][ 10.0 MiB/223.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [8/415 files][ 11.1 MiB/223.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [8/415 files][ 12.9 MiB/223.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/415 files][ 13.4 MiB/223.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6mDAps3ASf.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [8/415 files][ 13.4 MiB/223.4 MiB] 6% Done / [8/415 files][ 13.4 MiB/223.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [9/415 files][ 13.9 MiB/223.4 MiB] 6% Done / [10/415 files][ 13.9 MiB/223.4 MiB] 6% Done / [10/415 files][ 13.9 MiB/223.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/415 files][ 14.5 MiB/223.4 MiB] 6% Done / [10/415 files][ 14.7 MiB/223.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6mDAps3ASf.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [10/415 files][ 15.2 MiB/223.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/415 files][ 15.7 MiB/223.4 MiB] 7% Done / [10/415 files][ 15.7 MiB/223.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gN85sPwGAe.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [10/415 files][ 17.8 MiB/223.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [10/415 files][ 18.5 MiB/223.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gN85sPwGAe.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [10/415 files][ 19.0 MiB/223.4 MiB] 8% Done / [11/415 files][ 19.3 MiB/223.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gN85sPwGAe.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [11/415 files][ 19.8 MiB/223.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/415 files][ 20.3 MiB/223.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gN85sPwGAe.data [Content-Type=application/octet-stream]... Step #8: / [11/415 files][ 20.6 MiB/223.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/415 files][ 21.4 MiB/223.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gN85sPwGAe.data.yaml [Content-Type=application/octet-stream]... Step #8: / [11/415 files][ 21.6 MiB/223.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-06me5ATJCw.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [11/415 files][ 32.0 MiB/223.4 MiB] 14% Done / [12/415 files][ 32.3 MiB/223.4 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [12/415 files][ 32.8 MiB/223.4 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [12/415 files][ 35.1 MiB/223.4 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [12/415 files][ 35.9 MiB/223.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [12/415 files][ 37.7 MiB/223.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_frame_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [12/415 files][ 38.8 MiB/223.4 MiB] 17% Done / [13/415 files][ 40.6 MiB/223.4 MiB] 18% Done - - [14/415 files][ 47.0 MiB/223.4 MiB] 21% Done - [15/415 files][ 54.3 MiB/223.4 MiB] 24% Done - [16/415 files][ 56.2 MiB/223.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gN85sPwGAe.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [16/415 files][ 61.6 MiB/223.4 MiB] 27% Done - [17/415 files][ 61.6 MiB/223.4 MiB] 27% Done - [17/415 files][ 62.1 MiB/223.4 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: - [18/415 files][ 64.2 MiB/223.4 MiB] 28% Done - [19/415 files][ 65.2 MiB/223.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-06me5ATJCw.data [Content-Type=application/octet-stream]... Step #8: - [19/415 files][ 66.4 MiB/223.4 MiB] 29% Done - [19/415 files][ 67.9 MiB/223.4 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6mDAps3ASf.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [19/415 files][ 69.0 MiB/223.4 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/415 files][ 70.3 MiB/223.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/415 files][ 70.8 MiB/223.4 MiB] 31% Done - [20/415 files][ 71.1 MiB/223.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [20/415 files][ 73.9 MiB/223.4 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_get_slice_nchunks.c [Content-Type=text/x-csrc]... Step #8: - [20/415 files][ 73.9 MiB/223.4 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [20/415 files][ 74.3 MiB/223.4 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/415 files][ 74.8 MiB/223.4 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [20/415 files][ 75.0 MiB/223.4 MiB] 33% Done - [21/415 files][ 75.0 MiB/223.4 MiB] 33% Done - [22/415 files][ 75.3 MiB/223.4 MiB] 33% Done - [23/415 files][ 75.8 MiB/223.4 MiB] 33% Done - [24/415 files][ 76.3 MiB/223.4 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/415 files][ 78.6 MiB/223.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M5mVIFsUA4.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [24/415 files][ 79.1 MiB/223.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6mDAps3ASf.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/415 files][ 79.9 MiB/223.4 MiB] 35% Done - [24/415 files][ 79.9 MiB/223.4 MiB] 35% Done - [24/415 files][ 79.9 MiB/223.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M5mVIFsUA4.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [24/415 files][ 80.1 MiB/223.4 MiB] 35% Done - [24/415 files][ 80.1 MiB/223.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/415 files][ 80.7 MiB/223.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: - [24/415 files][ 80.9 MiB/223.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M5mVIFsUA4.data.yaml [Content-Type=application/octet-stream]... Step #8: - [24/415 files][ 81.2 MiB/223.4 MiB] 36% Done - [25/415 files][ 81.4 MiB/223.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_chunk_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [25/415 files][ 81.7 MiB/223.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/415 files][ 82.0 MiB/223.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: - [25/415 files][ 82.5 MiB/223.4 MiB] 36% Done - [25/415 files][ 82.5 MiB/223.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/415 files][ 82.7 MiB/223.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6mDAps3ASf.data.yaml [Content-Type=application/octet-stream]... Step #8: - [25/415 files][ 83.0 MiB/223.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: - [25/415 files][ 83.2 MiB/223.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_chunk_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [26/415 files][ 83.5 MiB/223.4 MiB] 37% Done - [26/415 files][ 83.5 MiB/223.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/415 files][ 84.0 MiB/223.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M5mVIFsUA4.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_frame_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [26/415 files][ 84.0 MiB/223.4 MiB] 37% Done - [26/415 files][ 84.3 MiB/223.4 MiB] 37% Done - [27/415 files][ 84.5 MiB/223.4 MiB] 37% Done - [28/415 files][ 84.8 MiB/223.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_prefilter.c [Content-Type=text/x-csrc]... Step #8: - [29/415 files][ 84.8 MiB/223.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_bitshuffle_leftovers.c [Content-Type=text/x-csrc]... Step #8: - [29/415 files][ 84.8 MiB/223.4 MiB] 37% Done - [29/415 files][ 85.3 MiB/223.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_nthreads.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_filters.c [Content-Type=text/x-csrc]... Step #8: - [29/415 files][ 85.8 MiB/223.4 MiB] 38% Done - [29/415 files][ 87.1 MiB/223.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_sframe.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_frame.c [Content-Type=text/x-csrc]... Step #8: - [29/415 files][ 89.7 MiB/223.4 MiB] 40% Done - [29/415 files][ 90.2 MiB/223.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_schunk.c [Content-Type=text/x-csrc]... Step #8: - [29/415 files][ 94.9 MiB/223.4 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_contexts.c [Content-Type=text/x-csrc]... Step #8: - [30/415 files][ 95.5 MiB/223.4 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_update_chunk.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/shuffle-avx2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_schunk_header.c [Content-Type=text/x-csrc]... Step #8: - [31/415 files][ 99.0 MiB/223.4 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_delta.c [Content-Type=text/x-csrc]... Step #8: - [31/415 files][101.3 MiB/223.4 MiB] 45% Done - [32/415 files][101.3 MiB/223.4 MiB] 45% Done - [33/415 files][102.9 MiB/223.4 MiB] 46% Done - [34/415 files][104.2 MiB/223.4 MiB] 46% Done - [35/415 files][104.7 MiB/223.4 MiB] 46% Done - [35/415 files][105.2 MiB/223.4 MiB] 47% Done - [35/415 files][106.0 MiB/223.4 MiB] 47% Done - [35/415 files][106.4 MiB/223.4 MiB] 47% Done - [36/415 files][106.9 MiB/223.4 MiB] 47% Done - [37/415 files][107.1 MiB/223.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_insert_chunk.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_zero_runlen.c [Content-Type=text/x-csrc]... Step #8: - [37/415 files][108.7 MiB/223.4 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/b2nd/test_b2nd_nans.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/print_versions.c [Content-Type=text/x-csrc]... Step #8: - [38/415 files][113.1 MiB/223.4 MiB] 50% Done - [38/415 files][113.6 MiB/223.4 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_delta_schunk.c [Content-Type=text/x-csrc]... Step #8: - [39/415 files][114.4 MiB/223.4 MiB] 51% Done - [39/415 files][114.7 MiB/223.4 MiB] 51% Done - [40/415 files][114.7 MiB/223.4 MiB] 51% Done - [40/415 files][115.7 MiB/223.4 MiB] 51% Done - [40/415 files][115.7 MiB/223.4 MiB] 51% Done - [40/415 files][117.8 MiB/223.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_getitem.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_sframe_lazychunk.c [Content-Type=text/x-csrc]... Step #8: - [40/415 files][119.8 MiB/223.4 MiB] 53% Done - [40/415 files][120.6 MiB/223.4 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_fill_special.c [Content-Type=text/x-csrc]... Step #8: - [40/415 files][121.6 MiB/223.4 MiB] 54% Done - [41/415 files][121.9 MiB/223.4 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_shuffle_roundtrip_altivec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_udio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_frame_get_offsets.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_nolock.c [Content-Type=text/x-csrc]... Step #8: - [41/415 files][124.7 MiB/223.4 MiB] 55% Done - [41/415 files][125.2 MiB/223.4 MiB] 56% Done - [41/415 files][125.8 MiB/223.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_blosc1_compat.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_change_nthreads_append.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_small_chunks.c [Content-Type=text/x-csrc]... Step #8: - [41/415 files][126.5 MiB/223.4 MiB] 56% Done - [41/415 files][127.8 MiB/223.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_maxout.c [Content-Type=text/x-csrc]... Step #8: - [41/415 files][128.6 MiB/223.4 MiB] 57% Done - [41/415 files][128.6 MiB/223.4 MiB] 57% Done - [42/415 files][129.6 MiB/223.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_api.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/frame.c [Content-Type=text/x-csrc]... Step #8: - [43/415 files][129.6 MiB/223.4 MiB] 57% Done - [44/415 files][129.6 MiB/223.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/blosc2-stdio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_schunk_frame.c [Content-Type=text/x-csrc]... Step #8: - [44/415 files][129.8 MiB/223.4 MiB] 58% Done - [45/415 files][129.8 MiB/223.4 MiB] 58% Done - [45/415 files][130.3 MiB/223.4 MiB] 58% Done - [45/415 files][130.3 MiB/223.4 MiB] 58% Done - [45/415 files][130.3 MiB/223.4 MiB] 58% Done - [45/415 files][130.6 MiB/223.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_dict_schunk.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_delete_chunk.c [Content-Type=text/x-csrc]... Step #8: - [45/415 files][132.1 MiB/223.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_shuffle_roundtrip_sse2.c [Content-Type=text/x-csrc]... Step #8: - [45/415 files][132.4 MiB/223.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_mmap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_frame_offset.c [Content-Type=text/x-csrc]... Step #8: - [45/415 files][132.4 MiB/223.4 MiB] 59% Done - [45/415 files][132.4 MiB/223.4 MiB] 59% Done - [45/415 files][132.6 MiB/223.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_urfilters.c [Content-Type=text/x-csrc]... Step #8: - [45/415 files][132.9 MiB/223.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_postfilter.c [Content-Type=text/x-csrc]... Step #8: - [45/415 files][133.2 MiB/223.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_urcodecs.c [Content-Type=text/x-csrc]... Step #8: - [45/415 files][133.4 MiB/223.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/stune.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/gcc-segfault-issue.c [Content-Type=text/x-csrc]... Step #8: - [45/415 files][133.4 MiB/223.4 MiB] 59% Done - [45/415 files][133.4 MiB/223.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_compress_roundtrip.c [Content-Type=text/x-csrc]... Step #8: - [46/415 files][134.0 MiB/223.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_maskout.c [Content-Type=text/x-csrc]... Step #8: - [47/415 files][134.0 MiB/223.4 MiB] 59% Done - [47/415 files][134.0 MiB/223.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_noinit.c [Content-Type=text/x-csrc]... Step #8: - [48/415 files][134.0 MiB/223.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_shuffle_roundtrip_generic.c [Content-Type=text/x-csrc]... Step #8: - [48/415 files][134.0 MiB/223.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_lazychunk_memcpyed.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_copy.c [Content-Type=text/x-csrc]... Step #8: - [49/415 files][134.5 MiB/223.4 MiB] 60% Done - [49/415 files][134.6 MiB/223.4 MiB] 60% Done - [49/415 files][134.6 MiB/223.4 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_lazychunk.c [Content-Type=text/x-csrc]... Step #8: - [49/415 files][134.9 MiB/223.4 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_get_slice_buffer.c [Content-Type=text/x-csrc]... Step #8: - [49/415 files][135.1 MiB/223.4 MiB] 60% Done - [49/415 files][135.4 MiB/223.4 MiB] 60% Done - [49/415 files][135.6 MiB/223.4 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_compressor.c [Content-Type=text/x-csrc]... Step #8: - [49/415 files][135.9 MiB/223.4 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_set_slice_buffer.c [Content-Type=text/x-csrc]... Step #8: - [49/415 files][136.2 MiB/223.4 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/b2nd/test_b2nd_set_slice_buffer.c [Content-Type=text/x-csrc]... Step #8: - [50/415 files][136.2 MiB/223.4 MiB] 60% Done - [51/415 files][136.2 MiB/223.4 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/b2nd/test_b2nd_copy.c [Content-Type=text/x-csrc]... Step #8: - [52/415 files][136.4 MiB/223.4 MiB] 61% Done - [52/415 files][136.4 MiB/223.4 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/b2nd/test_b2nd_squeeze.c [Content-Type=text/x-csrc]... Step #8: - [52/415 files][136.7 MiB/223.4 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/b2nd/test_b2nd_delete.c [Content-Type=text/x-csrc]... Step #8: - [52/415 files][136.9 MiB/223.4 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/b2nd/test_b2nd_metalayers.c [Content-Type=text/x-csrc]... Step #8: - [52/415 files][137.2 MiB/223.4 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/fuzz/generate_inputs_corpus.c [Content-Type=text/x-csrc]... Step #8: - [52/415 files][137.5 MiB/223.4 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/b2nd/test_b2nd_copy_buffer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/b2nd/test_b2nd_get_slice_buffer.c [Content-Type=text/x-csrc]... Step #8: - [52/415 files][138.0 MiB/223.4 MiB] 61% Done - [52/415 files][138.0 MiB/223.4 MiB] 61% Done - [52/415 files][138.0 MiB/223.4 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/b2nd/test_b2nd_zeros.c [Content-Type=text/x-csrc]... Step #8: - [52/415 files][138.5 MiB/223.4 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/b2nd/test_b2nd_roundtrip.c [Content-Type=text/x-csrc]... Step #8: - [52/415 files][138.7 MiB/223.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/b2nd/test_b2nd_save.c [Content-Type=text/x-csrc]... Step #8: - [52/415 files][139.0 MiB/223.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/b2nd/test_b2nd_get_slice.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/b2nd/test_b2nd_uninit.c [Content-Type=text/x-csrc]... Step #8: - [52/415 files][139.3 MiB/223.4 MiB] 62% Done - [52/415 files][139.3 MiB/223.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/b2nd/test_b2nd_serialize.c [Content-Type=text/x-csrc]... Step #8: - [52/415 files][139.3 MiB/223.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/b2nd/test_b2nd_resize.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/b2nd/test_b2nd_persistency.c [Content-Type=text/x-csrc]... Step #8: - [52/415 files][139.3 MiB/223.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/b2nd/test_b2nd_open_offset.c [Content-Type=text/x-csrc]... Step #8: - [52/415 files][139.3 MiB/223.4 MiB] 62% Done - [52/415 files][139.3 MiB/223.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/b2nd/test_b2nd_full.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_empty_buffer.c [Content-Type=text/x-csrc]... Step #8: - [52/415 files][139.3 MiB/223.4 MiB] 62% Done - [52/415 files][139.3 MiB/223.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/b2nd/test_b2nd_insert.c [Content-Type=text/x-csrc]... Step #8: - [52/415 files][139.3 MiB/223.4 MiB] 62% Done - [53/415 files][139.3 MiB/223.4 MiB] 62% Done - [54/415 files][139.3 MiB/223.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/b2nd/test_b2nd_squeeze_index.c [Content-Type=text/x-csrc]... Step #8: - [54/415 files][139.3 MiB/223.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/fuzz/fuzz_decompress_frame.c [Content-Type=text/x-csrc]... Step #8: - [54/415 files][139.3 MiB/223.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/b2nd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/shuffle-sse2.c [Content-Type=text/x-csrc]... Step #8: - [54/415 files][139.3 MiB/223.4 MiB] 62% Done - [54/415 files][139.3 MiB/223.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/frame.h [Content-Type=text/x-chdr]... Step #8: - [54/415 files][139.3 MiB/223.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/timestamp.c [Content-Type=text/x-csrc]... Step #8: - [54/415 files][139.3 MiB/223.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/trunc-prec.c [Content-Type=text/x-csrc]... Step #8: - [55/415 files][139.3 MiB/223.4 MiB] 62% Done - [55/415 files][139.3 MiB/223.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/delta.c [Content-Type=text/x-csrc]... Step #8: - [56/415 files][139.3 MiB/223.4 MiB] 62% Done - [56/415 files][139.3 MiB/223.4 MiB] 62% Done - [57/415 files][139.3 MiB/223.4 MiB] 62% Done - [58/415 files][139.3 MiB/223.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/fuzz/fuzz_decompress_chunk.c [Content-Type=text/x-csrc]... Step #8: - [58/415 files][139.3 MiB/223.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/b2nd/test_b2nd_append.c [Content-Type=text/x-csrc]... Step #8: - [58/415 files][139.3 MiB/223.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/fuzz/fuzz_compress_chunk.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/fuzz/fuzz_compress_frame.c [Content-Type=text/x-csrc]... Step #8: - [58/415 files][139.3 MiB/223.4 MiB] 62% Done - [58/415 files][139.3 MiB/223.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/schunk.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_getitem_delta.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_reorder_offsets.c [Content-Type=text/x-csrc]... Step #8: - [58/415 files][139.4 MiB/223.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_shuffle_roundtrip_avx2.c [Content-Type=text/x-csrc]... Step #8: - [58/415 files][139.4 MiB/223.4 MiB] 62% Done - [59/415 files][139.4 MiB/223.4 MiB] 62% Done - [59/415 files][139.4 MiB/223.4 MiB] 62% Done - [59/415 files][139.4 MiB/223.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_shuffle_roundtrip_neon.c [Content-Type=text/x-csrc]... Step #8: - [59/415 files][139.4 MiB/223.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/blosc2.c [Content-Type=text/x-csrc]... Step #8: - [59/415 files][139.6 MiB/223.4 MiB] 62% Done \ \ [60/415 files][139.6 MiB/223.4 MiB] 62% Done \ [61/415 files][139.6 MiB/223.4 MiB] 62% Done \ [62/415 files][139.6 MiB/223.4 MiB] 62% Done \ [63/415 files][139.6 MiB/223.4 MiB] 62% Done \ [64/415 files][139.6 MiB/223.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/bitshuffle-avx512.c [Content-Type=text/x-csrc]... Step #8: \ [64/415 files][139.6 MiB/223.4 MiB] 62% Done \ [65/415 files][139.6 MiB/223.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/context.h [Content-Type=text/x-chdr]... Step #8: \ [65/415 files][139.6 MiB/223.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/shuffle-generic.c [Content-Type=text/x-csrc]... Step #8: \ [65/415 files][139.8 MiB/223.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/bitshuffle-generic.c [Content-Type=text/x-csrc]... Step #8: \ [65/415 files][139.8 MiB/223.4 MiB] 62% Done \ [66/415 files][140.0 MiB/223.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/blosclz.c [Content-Type=text/x-csrc]... Step #8: \ [67/415 files][140.0 MiB/223.4 MiB] 62% Done \ [67/415 files][140.2 MiB/223.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/bitshuffle-sse2.c [Content-Type=text/x-csrc]... Step #8: \ [67/415 files][140.2 MiB/223.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/bitshuffle-avx2.c [Content-Type=text/x-csrc]... Step #8: \ [67/415 files][140.2 MiB/223.4 MiB] 62% Done \ [68/415 files][140.2 MiB/223.4 MiB] 62% Done \ [69/415 files][140.2 MiB/223.4 MiB] 62% Done \ [70/415 files][140.2 MiB/223.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/shuffle.c [Content-Type=text/x-csrc]... Step #8: \ [70/415 files][141.0 MiB/223.4 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/b2nd_utils.c [Content-Type=text/x-csrc]... Step #8: \ [70/415 files][142.6 MiB/223.4 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/sframe.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/shuffle-generic.h [Content-Type=text/x-chdr]... Step #8: \ [70/415 files][142.8 MiB/223.4 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/blosc-private.h [Content-Type=text/x-chdr]... Step #8: \ [70/415 files][142.8 MiB/223.4 MiB] 63% Done \ [70/415 files][142.8 MiB/223.4 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/fastcopy.c [Content-Type=text/x-csrc]... Step #8: \ [70/415 files][142.8 MiB/223.4 MiB] 63% Done \ [71/415 files][142.8 MiB/223.4 MiB] 63% Done \ [72/415 files][142.8 MiB/223.4 MiB] 63% Done \ [73/415 files][142.8 MiB/223.4 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/include/blosc2.h [Content-Type=text/x-chdr]... Step #8: \ [73/415 files][142.8 MiB/223.4 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/inffast.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/include/blosc2/filters-registry.h [Content-Type=text/x-chdr]... Step #8: \ [73/415 files][142.8 MiB/223.4 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/include/b2nd.h [Content-Type=text/x-chdr]... Step #8: \ [73/415 files][142.8 MiB/223.4 MiB] 63% Done \ [73/415 files][142.8 MiB/223.4 MiB] 63% Done \ [74/415 files][142.8 MiB/223.4 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/include/blosc2/blosc2-stdio.h [Content-Type=text/x-chdr]... Step #8: \ [74/415 files][142.8 MiB/223.4 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/include/blosc2/codecs-registry.h [Content-Type=text/x-chdr]... Step #8: \ [74/415 files][142.8 MiB/223.4 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/include/blosc2/tuners-registry.h [Content-Type=text/x-chdr]... Step #8: \ [75/415 files][142.8 MiB/223.4 MiB] 63% Done \ [76/415 files][142.8 MiB/223.4 MiB] 63% Done \ [76/415 files][142.8 MiB/223.4 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/inftrees.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/uncompr.c [Content-Type=text/x-csrc]... Step #8: \ [76/415 files][142.8 MiB/223.4 MiB] 63% Done \ [76/415 files][142.8 MiB/223.4 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/trees.c [Content-Type=text/x-csrc]... Step #8: \ [76/415 files][142.8 MiB/223.4 MiB] 63% Done \ [77/415 files][142.8 MiB/223.4 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/trees_tbl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate_medium.c [Content-Type=text/x-csrc]... Step #8: \ [77/415 files][142.8 MiB/223.4 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/adler32_p.h [Content-Type=text/x-chdr]... Step #8: \ [77/415 files][142.8 MiB/223.4 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/inflate.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/functable.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/functable.c [Content-Type=text/x-csrc]... Step #8: \ [77/415 files][142.9 MiB/223.4 MiB] 63% Done \ [77/415 files][142.9 MiB/223.4 MiB] 63% Done \ [77/415 files][142.9 MiB/223.4 MiB] 63% Done \ [78/415 files][142.9 MiB/223.4 MiB] 63% Done \ [78/415 files][142.9 MiB/223.4 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/match_tpl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/zconf.h [Content-Type=text/x-chdr]... Step #8: \ [78/415 files][142.9 MiB/223.4 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/compare258.c [Content-Type=text/x-csrc]... Step #8: \ [78/415 files][142.9 MiB/223.4 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/adler32.c [Content-Type=text/x-csrc]... Step #8: \ [79/415 files][142.9 MiB/223.4 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/crc32.c [Content-Type=text/x-csrc]... Step #8: \ [80/415 files][142.9 MiB/223.4 MiB] 63% Done \ [81/415 files][142.9 MiB/223.4 MiB] 63% Done \ [81/415 files][142.9 MiB/223.4 MiB] 63% Done \ [82/415 files][142.9 MiB/223.4 MiB] 63% Done \ [83/415 files][142.9 MiB/223.4 MiB] 63% Done \ [84/415 files][142.9 MiB/223.4 MiB] 63% Done \ [84/415 files][142.9 MiB/223.4 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/zlib.h [Content-Type=text/x-chdr]... Step #8: \ [85/415 files][142.9 MiB/223.4 MiB] 63% Done \ [86/415 files][142.9 MiB/223.4 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/chunkset.c [Content-Type=text/x-csrc]... Step #8: \ [87/415 files][142.9 MiB/223.4 MiB] 63% Done \ [87/415 files][142.9 MiB/223.4 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate_slow.c [Content-Type=text/x-csrc]... Step #8: \ [88/415 files][143.0 MiB/223.4 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/chunkset_tpl.h [Content-Type=text/x-chdr]... Step #8: \ [89/415 files][143.0 MiB/223.4 MiB] 64% Done \ [90/415 files][143.1 MiB/223.4 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/inftrees.c [Content-Type=text/x-csrc]... Step #8: \ [91/415 files][143.1 MiB/223.4 MiB] 64% Done \ [91/415 files][143.1 MiB/223.4 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/insert_string_tpl.h [Content-Type=text/x-chdr]... Step #8: \ [92/415 files][143.1 MiB/223.4 MiB] 64% Done \ [93/415 files][143.1 MiB/223.4 MiB] 64% Done \ [94/415 files][143.1 MiB/223.4 MiB] 64% Done \ [95/415 files][143.1 MiB/223.4 MiB] 64% Done \ [95/415 files][143.1 MiB/223.4 MiB] 64% Done \ [96/415 files][143.1 MiB/223.4 MiB] 64% Done \ [97/415 files][143.1 MiB/223.4 MiB] 64% Done \ [97/415 files][143.2 MiB/223.4 MiB] 64% Done \ [97/415 files][143.2 MiB/223.4 MiB] 64% Done \ [98/415 files][143.2 MiB/223.4 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/zutil.c [Content-Type=text/x-csrc]... Step #8: \ [98/415 files][143.2 MiB/223.4 MiB] 64% Done \ [98/415 files][143.2 MiB/223.4 MiB] 64% Done \ [99/415 files][143.2 MiB/223.4 MiB] 64% Done \ [100/415 files][143.2 MiB/223.4 MiB] 64% Done \ [101/415 files][143.2 MiB/223.4 MiB] 64% Done \ [102/415 files][143.2 MiB/223.4 MiB] 64% Done \ [103/415 files][143.2 MiB/223.4 MiB] 64% Done \ [104/415 files][143.3 MiB/223.4 MiB] 64% Done \ [105/415 files][143.3 MiB/223.4 MiB] 64% Done \ [106/415 files][143.3 MiB/223.4 MiB] 64% Done \ [107/415 files][143.3 MiB/223.4 MiB] 64% Done \ [108/415 files][143.3 MiB/223.4 MiB] 64% Done \ [109/415 files][143.3 MiB/223.4 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate_fast.c [Content-Type=text/x-csrc]... Step #8: \ [109/415 files][143.4 MiB/223.4 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate.h [Content-Type=text/x-chdr]... Step #8: \ [110/415 files][143.4 MiB/223.4 MiB] 64% Done \ [111/415 files][143.4 MiB/223.4 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/trees_emit.h [Content-Type=text/x-chdr]... Step #8: \ [112/415 files][143.4 MiB/223.4 MiB] 64% Done \ [112/415 files][143.4 MiB/223.4 MiB] 64% Done \ [113/415 files][143.4 MiB/223.4 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/inflate.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate_p.h [Content-Type=text/x-chdr]... Step #8: \ [113/415 files][143.4 MiB/223.4 MiB] 64% Done \ [114/415 files][143.4 MiB/223.4 MiB] 64% Done \ [114/415 files][143.4 MiB/223.4 MiB] 64% Done \ [115/415 files][143.4 MiB/223.4 MiB] 64% Done \ [116/415 files][143.4 MiB/223.4 MiB] 64% Done \ [117/415 files][143.4 MiB/223.4 MiB] 64% Done \ [117/415 files][143.4 MiB/223.4 MiB] 64% Done \ [118/415 files][143.4 MiB/223.4 MiB] 64% Done \ [118/415 files][143.4 MiB/223.4 MiB] 64% Done \ [119/415 files][143.4 MiB/223.4 MiB] 64% Done \ [120/415 files][143.4 MiB/223.4 MiB] 64% Done \ [121/415 files][143.4 MiB/223.4 MiB] 64% Done \ [122/415 files][143.4 MiB/223.4 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/zutil_p.h [Content-Type=text/x-chdr]... Step #8: \ [123/415 files][143.4 MiB/223.4 MiB] 64% Done \ [124/415 files][143.4 MiB/223.4 MiB] 64% Done \ [125/415 files][143.4 MiB/223.4 MiB] 64% Done \ [126/415 files][143.4 MiB/223.4 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/trees.h [Content-Type=text/x-chdr]... Step #8: \ [127/415 files][143.4 MiB/223.4 MiB] 64% Done \ [128/415 files][143.4 MiB/223.4 MiB] 64% Done \ [129/415 files][143.4 MiB/223.4 MiB] 64% Done \ [130/415 files][143.4 MiB/223.4 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/insert_string.c [Content-Type=text/x-csrc]... Step #8: \ [131/415 files][143.6 MiB/223.4 MiB] 64% Done \ [132/415 files][143.6 MiB/223.4 MiB] 64% Done \ [133/415 files][143.9 MiB/223.4 MiB] 64% Done \ [133/415 files][144.2 MiB/223.4 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate_quick.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate.c [Content-Type=text/x-csrc]... Step #8: \ [134/415 files][144.7 MiB/223.4 MiB] 64% Done \ [135/415 files][144.9 MiB/223.4 MiB] 64% Done \ [136/415 files][144.9 MiB/223.4 MiB] 64% Done \ [136/415 files][145.5 MiB/223.4 MiB] 65% Done \ [137/415 files][145.7 MiB/223.4 MiB] 65% Done \ [138/415 files][145.7 MiB/223.4 MiB] 65% Done \ [139/415 files][145.7 MiB/223.4 MiB] 65% Done \ [139/415 files][146.0 MiB/223.4 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/inffixed_tbl.h [Content-Type=text/x-chdr]... Step #8: \ [139/415 files][146.8 MiB/223.4 MiB] 65% Done \ [140/415 files][146.8 MiB/223.4 MiB] 65% Done \ [141/415 files][146.8 MiB/223.4 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/compress.c [Content-Type=text/x-csrc]... Step #8: \ [141/415 files][146.8 MiB/223.4 MiB] 65% Done \ [142/415 files][146.8 MiB/223.4 MiB] 65% Done \ [143/415 files][146.8 MiB/223.4 MiB] 65% Done \ [143/415 files][146.8 MiB/223.4 MiB] 65% Done \ [144/415 files][146.8 MiB/223.4 MiB] 65% Done \ [145/415 files][146.8 MiB/223.4 MiB] 65% Done \ [146/415 files][146.8 MiB/223.4 MiB] 65% Done \ [147/415 files][146.8 MiB/223.4 MiB] 65% Done \ [148/415 files][146.8 MiB/223.4 MiB] 65% Done \ [149/415 files][146.8 MiB/223.4 MiB] 65% Done \ [149/415 files][146.8 MiB/223.4 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/crc32_tbl.h [Content-Type=text/x-chdr]... Step #8: \ [150/415 files][146.8 MiB/223.4 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/switchlevels.c [Content-Type=text/x-csrc]... Step #8: \ [151/415 files][146.9 MiB/223.4 MiB] 65% Done \ [152/415 files][146.9 MiB/223.4 MiB] 65% Done \ [153/415 files][146.9 MiB/223.4 MiB] 65% Done \ [154/415 files][147.8 MiB/223.4 MiB] 66% Done \ [154/415 files][147.8 MiB/223.4 MiB] 66% Done \ [154/415 files][147.8 MiB/223.4 MiB] 66% Done \ [155/415 files][147.8 MiB/223.4 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/adler32_test.c [Content-Type=text/x-csrc]... Step #8: \ [155/415 files][147.8 MiB/223.4 MiB] 66% Done \ [156/415 files][147.8 MiB/223.4 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/hash_head_0.c [Content-Type=text/x-csrc]... Step #8: \ [157/415 files][147.8 MiB/223.4 MiB] 66% Done \ [157/415 files][147.8 MiB/223.4 MiB] 66% Done \ [158/415 files][147.8 MiB/223.4 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/CVE-2003-0107.c [Content-Type=text/x-csrc]... Step #8: \ [158/415 files][147.8 MiB/223.4 MiB] 66% Done \ [159/415 files][147.8 MiB/223.4 MiB] 66% Done \ [160/415 files][147.8 MiB/223.4 MiB] 66% Done \ [161/415 files][147.8 MiB/223.4 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/deflate_quick_bi_valid.c [Content-Type=text/x-csrc]... Step #8: \ [161/415 files][147.8 MiB/223.4 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/crc32_test.c [Content-Type=text/x-csrc]... Step #8: \ [162/415 files][147.8 MiB/223.4 MiB] 66% Done \ [163/415 files][147.8 MiB/223.4 MiB] 66% Done \ [163/415 files][147.8 MiB/223.4 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/minigzip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/gh1235.c [Content-Type=text/x-csrc]... Step #8: \ [163/415 files][147.9 MiB/223.4 MiB] 66% Done \ [163/415 files][147.9 MiB/223.4 MiB] 66% Done \ [164/415 files][147.9 MiB/223.4 MiB] 66% Done \ [165/415 files][147.9 MiB/223.4 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/lz4-1.9.4/lz4.c [Content-Type=text/x-csrc]... Step #8: \ [165/415 files][147.9 MiB/223.4 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/minideflate.c [Content-Type=text/x-csrc]... Step #8: \ [165/415 files][147.9 MiB/223.4 MiB] 66% Done \ [166/415 files][147.9 MiB/223.4 MiB] 66% Done \ [167/415 files][147.9 MiB/223.4 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/infcover.c [Content-Type=text/x-csrc]... Step #8: \ [167/415 files][148.0 MiB/223.4 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/deflate_quick_block_open.c [Content-Type=text/x-csrc]... Step #8: \ [167/415 files][148.0 MiB/223.4 MiB] 66% Done \ [168/415 files][148.0 MiB/223.4 MiB] 66% Done \ [169/415 files][148.0 MiB/223.4 MiB] 66% Done \ [170/415 files][148.0 MiB/223.4 MiB] 66% Done \ [171/415 files][148.0 MiB/223.4 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/example.c [Content-Type=text/x-csrc]... Step #8: \ [171/415 files][148.1 MiB/223.4 MiB] 66% Done \ [172/415 files][148.2 MiB/223.4 MiB] 66% Done \ [173/415 files][148.2 MiB/223.4 MiB] 66% Done \ [174/415 files][148.2 MiB/223.4 MiB] 66% Done \ [175/415 files][148.7 MiB/223.4 MiB] 66% Done \ [176/415 files][149.5 MiB/223.4 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/inflate_adler32.c [Content-Type=text/x-csrc]... Step #8: \ [177/415 files][150.0 MiB/223.4 MiB] 67% Done \ [177/415 files][150.6 MiB/223.4 MiB] 67% Done \ [178/415 files][151.3 MiB/223.4 MiB] 67% Done \ [179/415 files][151.6 MiB/223.4 MiB] 67% Done \ [180/415 files][151.8 MiB/223.4 MiB] 67% Done \ [181/415 files][151.8 MiB/223.4 MiB] 67% Done \ [182/415 files][151.8 MiB/223.4 MiB] 67% Done \ [183/415 files][152.0 MiB/223.4 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/zstd_errors.h [Content-Type=text/x-chdr]... Step #8: \ [183/415 files][152.0 MiB/223.4 MiB] 67% Done \ [184/415 files][152.0 MiB/223.4 MiB] 67% Done | | [185/415 files][152.0 MiB/223.4 MiB] 67% Done | [186/415 files][152.0 MiB/223.4 MiB] 67% Done | [187/415 files][152.0 MiB/223.4 MiB] 68% Done | [188/415 files][152.0 MiB/223.4 MiB] 68% Done | [189/415 files][152.0 MiB/223.4 MiB] 68% Done | [190/415 files][152.0 MiB/223.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/lz4-1.9.4/lz4hc.c [Content-Type=text/x-csrc]... Step #8: | [190/415 files][152.0 MiB/223.4 MiB] 68% Done | [191/415 files][152.0 MiB/223.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_compress_sequences.h [Content-Type=text/x-chdr]... Step #8: | [191/415 files][152.0 MiB/223.4 MiB] 68% Done | [192/415 files][152.3 MiB/223.4 MiB] 68% Done | [193/415 files][152.3 MiB/223.4 MiB] 68% Done | [194/415 files][152.3 MiB/223.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/lz4-1.9.4/lz4.h [Content-Type=text/x-chdr]... Step #8: | [194/415 files][152.3 MiB/223.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/zdict.h [Content-Type=text/x-chdr]... Step #8: | [195/415 files][152.3 MiB/223.4 MiB] 68% Done | [195/415 files][152.3 MiB/223.4 MiB] 68% Done | [196/415 files][152.3 MiB/223.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/lz4-1.9.4/lz4hc.h [Content-Type=text/x-chdr]... Step #8: | [196/415 files][152.3 MiB/223.4 MiB] 68% Done | [197/415 files][152.4 MiB/223.4 MiB] 68% Done | [198/415 files][152.4 MiB/223.4 MiB] 68% Done | [199/415 files][152.4 MiB/223.4 MiB] 68% Done | [200/415 files][152.4 MiB/223.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/zstd.h [Content-Type=text/x-chdr]... Step #8: | [201/415 files][152.4 MiB/223.4 MiB] 68% Done | [202/415 files][152.4 MiB/223.4 MiB] 68% Done | [203/415 files][152.4 MiB/223.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_compress_sequences.c [Content-Type=text/x-csrc]... Step #8: | [203/415 files][152.4 MiB/223.4 MiB] 68% Done | [203/415 files][152.4 MiB/223.4 MiB] 68% Done | [204/415 files][152.4 MiB/223.4 MiB] 68% Done | [205/415 files][152.4 MiB/223.4 MiB] 68% Done | [206/415 files][152.4 MiB/223.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/hist.c [Content-Type=text/x-csrc]... Step #8: | [206/415 files][153.0 MiB/223.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_opt.c [Content-Type=text/x-csrc]... Step #8: | [207/415 files][153.9 MiB/223.4 MiB] 68% Done | [207/415 files][153.9 MiB/223.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_ldm.c [Content-Type=text/x-csrc]... Step #8: | [207/415 files][154.1 MiB/223.4 MiB] 68% Done | [208/415 files][154.4 MiB/223.4 MiB] 69% Done | [209/415 files][154.4 MiB/223.4 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_compress_internal.h [Content-Type=text/x-chdr]... Step #8: | [209/415 files][154.9 MiB/223.4 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_compress_literals.c [Content-Type=text/x-csrc]... Step #8: | [210/415 files][156.0 MiB/223.4 MiB] 69% Done | [210/415 files][156.0 MiB/223.4 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_ldm_geartab.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/huf_compress.c [Content-Type=text/x-csrc]... Step #8: | [210/415 files][157.0 MiB/223.4 MiB] 70% Done | [210/415 files][157.0 MiB/223.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_double_fast.c [Content-Type=text/x-csrc]... Step #8: | [210/415 files][157.9 MiB/223.4 MiB] 70% Done | [211/415 files][157.9 MiB/223.4 MiB] 70% Done | [212/415 files][157.9 MiB/223.4 MiB] 70% Done | [213/415 files][157.9 MiB/223.4 MiB] 70% Done | [214/415 files][158.1 MiB/223.4 MiB] 70% Done | [215/415 files][158.1 MiB/223.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/fse_compress.c [Content-Type=text/x-csrc]... Step #8: | [216/415 files][158.1 MiB/223.4 MiB] 70% Done | [216/415 files][159.2 MiB/223.4 MiB] 71% Done | [217/415 files][159.7 MiB/223.4 MiB] 71% Done | [218/415 files][160.0 MiB/223.4 MiB] 71% Done | [219/415 files][160.0 MiB/223.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_compress.c [Content-Type=text/x-csrc]... Step #8: | [219/415 files][161.6 MiB/223.4 MiB] 72% Done | [220/415 files][161.9 MiB/223.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_cwksp.h [Content-Type=text/x-chdr]... Step #8: | [220/415 files][162.7 MiB/223.4 MiB] 72% Done | [221/415 files][162.7 MiB/223.4 MiB] 72% Done | [222/415 files][163.7 MiB/223.4 MiB] 73% Done | [223/415 files][164.2 MiB/223.4 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/clevels.h [Content-Type=text/x-chdr]... Step #8: | [223/415 files][164.5 MiB/223.4 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_fast.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_compress_superblock.c [Content-Type=text/x-csrc]... Step #8: | [223/415 files][166.4 MiB/223.4 MiB] 74% Done | [223/415 files][166.6 MiB/223.4 MiB] 74% Done | [224/415 files][167.4 MiB/223.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/zstd_internal.h [Content-Type=text/x-chdr]... Step #8: | [225/415 files][167.7 MiB/223.4 MiB] 75% Done | [225/415 files][168.7 MiB/223.4 MiB] 75% Done | [226/415 files][169.5 MiB/223.4 MiB] 75% Done | [227/415 files][169.5 MiB/223.4 MiB] 75% Done | [228/415 files][169.5 MiB/223.4 MiB] 75% Done | [229/415 files][169.8 MiB/223.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/pool.h [Content-Type=text/x-chdr]... Step #8: | [230/415 files][171.6 MiB/223.4 MiB] 76% Done | [231/415 files][172.4 MiB/223.4 MiB] 77% Done | [232/415 files][172.4 MiB/223.4 MiB] 77% Done | [232/415 files][172.4 MiB/223.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/zstd_trace.h [Content-Type=text/x-chdr]... Step #8: | [233/415 files][174.0 MiB/223.4 MiB] 77% Done | [234/415 files][174.2 MiB/223.4 MiB] 77% Done | [234/415 files][174.7 MiB/223.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/allocations.h [Content-Type=text/x-chdr]... Step #8: | [235/415 files][177.0 MiB/223.4 MiB] 79% Done | [235/415 files][177.8 MiB/223.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/huf.h [Content-Type=text/x-chdr]... Step #8: | [236/415 files][178.1 MiB/223.4 MiB] 79% Done | [237/415 files][178.1 MiB/223.4 MiB] 79% Done | [237/415 files][179.6 MiB/223.4 MiB] 80% Done | [238/415 files][179.9 MiB/223.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/threading.h [Content-Type=text/x-chdr]... Step #8: | [239/415 files][180.2 MiB/223.4 MiB] 80% Done | [240/415 files][180.2 MiB/223.4 MiB] 80% Done | [241/415 files][180.2 MiB/223.4 MiB] 80% Done | [242/415 files][180.4 MiB/223.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/entropy_common.c [Content-Type=text/x-csrc]... Step #8: | [242/415 files][182.0 MiB/223.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_lazy.c [Content-Type=text/x-csrc]... Step #8: | [242/415 files][183.5 MiB/223.4 MiB] 82% Done | [243/415 files][184.0 MiB/223.4 MiB] 82% Done | [244/415 files][184.3 MiB/223.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/xxhash.h [Content-Type=text/x-chdr]... Step #8: | [245/415 files][185.6 MiB/223.4 MiB] 83% Done | [245/415 files][185.6 MiB/223.4 MiB] 83% Done | [246/415 files][186.1 MiB/223.4 MiB] 83% Done | [247/415 files][186.6 MiB/223.4 MiB] 83% Done | [248/415 files][186.9 MiB/223.4 MiB] 83% Done | [248/415 files][187.4 MiB/223.4 MiB] 83% Done | [249/415 files][189.0 MiB/223.4 MiB] 84% Done | [250/415 files][189.0 MiB/223.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/compiler.h [Content-Type=text/x-chdr]... Step #8: | [251/415 files][190.2 MiB/223.4 MiB] 85% Done | [252/415 files][192.9 MiB/223.4 MiB] 86% Done | [252/415 files][193.4 MiB/223.4 MiB] 86% Done | [253/415 files][199.2 MiB/223.4 MiB] 89% Done | [254/415 files][199.4 MiB/223.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/error_private.h [Content-Type=text/x-chdr]... Step #8: | [255/415 files][200.5 MiB/223.4 MiB] 89% Done | [256/415 files][200.5 MiB/223.4 MiB] 89% Done | [256/415 files][201.0 MiB/223.4 MiB] 89% Done | [257/415 files][203.0 MiB/223.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/xxhash.c [Content-Type=text/x-csrc]... Step #8: | [257/415 files][204.3 MiB/223.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/error_private.c [Content-Type=text/x-csrc]... Step #8: | [257/415 files][210.4 MiB/223.4 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/cpu.h [Content-Type=text/x-chdr]... Step #8: | [257/415 files][212.0 MiB/223.4 MiB] 94% Done | [258/415 files][212.0 MiB/223.4 MiB] 94% Done | [259/415 files][212.0 MiB/223.4 MiB] 94% Done | [260/415 files][212.0 MiB/223.4 MiB] 94% Done | [261/415 files][212.0 MiB/223.4 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/pool.c [Content-Type=text/x-csrc]... Step #8: | [262/415 files][212.2 MiB/223.4 MiB] 94% Done | [263/415 files][212.2 MiB/223.4 MiB] 94% Done | [264/415 files][212.2 MiB/223.4 MiB] 94% Done | [265/415 files][212.2 MiB/223.4 MiB] 94% Done | [266/415 files][212.5 MiB/223.4 MiB] 95% Done | [266/415 files][212.7 MiB/223.4 MiB] 95% Done | [267/415 files][213.3 MiB/223.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/bits.h [Content-Type=text/x-chdr]... Step #8: | [267/415 files][213.5 MiB/223.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/fse_decompress.c [Content-Type=text/x-csrc]... Step #8: | [267/415 files][214.6 MiB/223.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/zstd_common.c [Content-Type=text/x-csrc]... Step #8: | [267/415 files][214.8 MiB/223.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/mem.h [Content-Type=text/x-chdr]... Step #8: | [267/415 files][215.3 MiB/223.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/fse.h [Content-Type=text/x-chdr]... Step #8: | [267/415 files][216.9 MiB/223.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/bitstream.h [Content-Type=text/x-chdr]... Step #8: | [267/415 files][217.7 MiB/223.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/decompress/huf_decompress.c [Content-Type=text/x-csrc]... Step #8: | [267/415 files][219.0 MiB/223.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/decompress/zstd_decompress_block.h [Content-Type=text/x-chdr]... Step #8: | [267/415 files][219.2 MiB/223.4 MiB] 98% Done | [268/415 files][219.7 MiB/223.4 MiB] 98% Done | [269/415 files][219.7 MiB/223.4 MiB] 98% Done | [270/415 files][220.0 MiB/223.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/decompress/zstd_decompress_block.c [Content-Type=text/x-csrc]... Step #8: | [270/415 files][220.2 MiB/223.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/decompress/zstd_decompress.c [Content-Type=text/x-csrc]... Step #8: | [270/415 files][221.2 MiB/223.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/decompress/zstd_ddict.c [Content-Type=text/x-csrc]... Step #8: | [270/415 files][221.2 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/dictBuilder/divsufsort.c [Content-Type=text/x-csrc]... Step #8: | [270/415 files][221.2 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/decompress/zstd_decompress_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/dictBuilder/cover.c [Content-Type=text/x-csrc]... Step #8: | [270/415 files][221.3 MiB/223.4 MiB] 99% Done | [270/415 files][221.3 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/dictBuilder/cover.h [Content-Type=text/x-chdr]... Step #8: | [270/415 files][221.3 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/dictBuilder/zdict.c [Content-Type=text/x-csrc]... Step #8: | [270/415 files][221.3 MiB/223.4 MiB] 99% Done / / [271/415 files][221.4 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/dictBuilder/fastcover.c [Content-Type=text/x-csrc]... Step #8: / [271/415 files][221.4 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/codecs-registry.c [Content-Type=text/x-csrc]... Step #8: / [271/415 files][221.4 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/blosc2-zfp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode3d.c [Content-Type=text/x-csrc]... Step #8: / [271/415 files][221.4 MiB/223.4 MiB] 99% Done / [271/415 files][221.4 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode2d.c [Content-Type=text/x-csrc]... Step #8: / [271/415 files][221.5 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode4i.c [Content-Type=text/x-csrc]... Step #8: / [271/415 files][221.5 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode3d.c [Content-Type=text/x-csrc]... Step #8: / [271/415 files][221.5 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode3i.c [Content-Type=text/x-csrc]... Step #8: / [271/415 files][221.5 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/zfp.c [Content-Type=text/x-csrc]... Step #8: / [271/415 files][221.5 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode4i.c [Content-Type=text/x-csrc]... Step #8: / [271/415 files][221.5 MiB/223.4 MiB] 99% Done / [272/415 files][221.6 MiB/223.4 MiB] 99% Done / [273/415 files][221.6 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode1l.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode2l.c [Content-Type=text/x-csrc]... Step #8: / [273/415 files][221.6 MiB/223.4 MiB] 99% Done / [273/415 files][221.6 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode2f.c [Content-Type=text/x-csrc]... Step #8: / [273/415 files][221.6 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode1f.c [Content-Type=text/x-csrc]... Step #8: / [273/415 files][221.6 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode1i.c [Content-Type=text/x-csrc]... Step #8: / [273/415 files][221.7 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode3f.c [Content-Type=text/x-csrc]... Step #8: / [273/415 files][221.7 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode2i.c [Content-Type=text/x-csrc]... Step #8: / [273/415 files][221.7 MiB/223.4 MiB] 99% Done / [274/415 files][221.7 MiB/223.4 MiB] 99% Done / [275/415 files][221.7 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode3i.c [Content-Type=text/x-csrc]... Step #8: / [275/415 files][221.7 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode2l.c [Content-Type=text/x-csrc]... Step #8: / [275/415 files][221.8 MiB/223.4 MiB] 99% Done / [276/415 files][221.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode4l.c [Content-Type=text/x-csrc]... Step #8: / [276/415 files][221.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode4f.c [Content-Type=text/x-csrc]... Step #8: / [276/415 files][221.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode1f.c [Content-Type=text/x-csrc]... Step #8: / [276/415 files][221.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode4d.c [Content-Type=text/x-csrc]... Step #8: / [276/415 files][221.8 MiB/223.4 MiB] 99% Done / [277/415 files][221.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode3f.c [Content-Type=text/x-csrc]... Step #8: / [278/415 files][221.8 MiB/223.4 MiB] 99% Done / [279/415 files][221.8 MiB/223.4 MiB] 99% Done / [279/415 files][221.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode3l.c [Content-Type=text/x-csrc]... Step #8: / [279/415 files][221.8 MiB/223.4 MiB] 99% Done / [280/415 files][221.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode2d.c [Content-Type=text/x-csrc]... Step #8: / [280/415 files][221.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode1i.c [Content-Type=text/x-csrc]... Step #8: / [280/415 files][221.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode1d.c [Content-Type=text/x-csrc]... Step #8: / [280/415 files][221.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode4d.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode3l.c [Content-Type=text/x-csrc]... Step #8: / [280/415 files][221.8 MiB/223.4 MiB] 99% Done / [280/415 files][221.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode1d.c [Content-Type=text/x-csrc]... Step #8: / [280/415 files][221.8 MiB/223.4 MiB] 99% Done / [281/415 files][221.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode4f.c [Content-Type=text/x-csrc]... Step #8: / [282/415 files][221.8 MiB/223.4 MiB] 99% Done / [283/415 files][221.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/bitstream.c [Content-Type=text/x-csrc]... Step #8: / [283/415 files][221.8 MiB/223.4 MiB] 99% Done / [284/415 files][221.8 MiB/223.4 MiB] 99% Done / [285/415 files][221.8 MiB/223.4 MiB] 99% Done / [285/415 files][221.8 MiB/223.4 MiB] 99% Done / [286/415 files][221.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode1l.c [Content-Type=text/x-csrc]... Step #8: / [287/415 files][221.8 MiB/223.4 MiB] 99% Done / [287/415 files][221.8 MiB/223.4 MiB] 99% Done / [288/415 files][221.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode2f.c [Content-Type=text/x-csrc]... Step #8: / [288/415 files][221.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/inline/bitstream.c [Content-Type=text/x-csrc]... Step #8: / [288/415 files][221.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode4l.c [Content-Type=text/x-csrc]... Step #8: / [288/415 files][221.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode2i.c [Content-Type=text/x-csrc]... Step #8: / [288/415 files][221.8 MiB/223.4 MiB] 99% Done / [289/415 files][221.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/revdecode3.c [Content-Type=text/x-csrc]... Step #8: / [290/415 files][221.8 MiB/223.4 MiB] 99% Done / [290/415 files][221.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/decode2.c [Content-Type=text/x-csrc]... Step #8: / [290/415 files][221.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/encodei.c [Content-Type=text/x-csrc]... Step #8: / [290/415 files][221.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/encode.c [Content-Type=text/x-csrc]... Step #8: / [291/415 files][221.8 MiB/223.4 MiB] 99% Done / [292/415 files][221.8 MiB/223.4 MiB] 99% Done / [292/415 files][221.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/revdecode2.c [Content-Type=text/x-csrc]... Step #8: / [292/415 files][221.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/revdecode.c [Content-Type=text/x-csrc]... Step #8: / [292/415 files][221.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/encode2.c [Content-Type=text/x-csrc]... Step #8: / [292/415 files][221.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/revdecodef.c [Content-Type=text/x-csrc]... Step #8: / [292/415 files][221.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/codec2.c [Content-Type=text/x-csrc]... Step #8: / [292/415 files][221.8 MiB/223.4 MiB] 99% Done / [293/415 files][221.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/revencode4.c [Content-Type=text/x-csrc]... Step #8: / [293/415 files][221.8 MiB/223.4 MiB] 99% Done / [294/415 files][221.8 MiB/223.4 MiB] 99% Done / [295/415 files][221.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/encode4.c [Content-Type=text/x-csrc]... Step #8: / [296/415 files][221.8 MiB/223.4 MiB] 99% Done / [297/415 files][221.8 MiB/223.4 MiB] 99% Done / [298/415 files][221.8 MiB/223.4 MiB] 99% Done / [299/415 files][221.8 MiB/223.4 MiB] 99% Done / [300/415 files][221.8 MiB/223.4 MiB] 99% Done / [301/415 files][221.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/decompress.c [Content-Type=text/x-csrc]... Step #8: / [302/415 files][221.8 MiB/223.4 MiB] 99% Done / [303/415 files][221.8 MiB/223.4 MiB] 99% Done / [304/415 files][221.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/revdecode1.c [Content-Type=text/x-csrc]... Step #8: / [304/415 files][221.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/decode3.c [Content-Type=text/x-csrc]... Step #8: / [304/415 files][221.8 MiB/223.4 MiB] 99% Done / [305/415 files][221.8 MiB/223.4 MiB] 99% Done / [305/415 files][221.8 MiB/223.4 MiB] 99% Done / [305/415 files][221.8 MiB/223.4 MiB] 99% Done / [306/415 files][221.8 MiB/223.4 MiB] 99% Done / [307/415 files][221.8 MiB/223.4 MiB] 99% Done / [308/415 files][221.8 MiB/223.4 MiB] 99% Done / [309/415 files][221.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/codec.c [Content-Type=text/x-csrc]... Step #8: / [309/415 files][221.8 MiB/223.4 MiB] 99% Done / [310/415 files][221.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/encode3.c [Content-Type=text/x-csrc]... Step #8: / [311/415 files][221.8 MiB/223.4 MiB] 99% Done / [312/415 files][221.8 MiB/223.4 MiB] 99% Done / [312/415 files][221.8 MiB/223.4 MiB] 99% Done / [313/415 files][221.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/codec4.c [Content-Type=text/x-csrc]... Step #8: / [313/415 files][221.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/codec1.c [Content-Type=text/x-csrc]... Step #8: / [313/415 files][221.8 MiB/223.4 MiB] 99% Done / [314/415 files][221.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/codec3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/decodef.c [Content-Type=text/x-csrc]... Step #8: / [314/415 files][221.8 MiB/223.4 MiB] 99% Done / [314/415 files][221.8 MiB/223.4 MiB] 99% Done / [315/415 files][221.8 MiB/223.4 MiB] 99% Done / [316/415 files][221.8 MiB/223.4 MiB] 99% Done / [317/415 files][221.8 MiB/223.4 MiB] 99% Done / [318/415 files][221.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/revencodef.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/codecf.c [Content-Type=text/x-csrc]... Step #8: / [318/415 files][221.8 MiB/223.4 MiB] 99% Done / [318/415 files][221.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/decode1.c [Content-Type=text/x-csrc]... Step #8: / [318/415 files][221.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/encode1.c [Content-Type=text/x-csrc]... Step #8: / [318/415 files][221.8 MiB/223.4 MiB] 99% Done / [319/415 files][221.8 MiB/223.4 MiB] 99% Done / [320/415 files][221.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/revencode2.c [Content-Type=text/x-csrc]... Step #8: / [320/415 files][221.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/revencode3.c [Content-Type=text/x-csrc]... Step #8: / [320/415 files][221.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/revencode.c [Content-Type=text/x-csrc]... Step #8: / [320/415 files][221.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/revencode1.c [Content-Type=text/x-csrc]... Step #8: / [320/415 files][221.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/revdecode4.c [Content-Type=text/x-csrc]... Step #8: / [320/415 files][221.8 MiB/223.4 MiB] 99% Done / [321/415 files][221.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/compress.c [Content-Type=text/x-csrc]... Step #8: / [321/415 files][221.8 MiB/223.4 MiB] 99% Done / [322/415 files][221.8 MiB/223.4 MiB] 99% Done / [323/415 files][221.8 MiB/223.4 MiB] 99% Done / [324/415 files][221.8 MiB/223.4 MiB] 99% Done / [325/415 files][221.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/decode.c [Content-Type=text/x-csrc]... Step #8: / [326/415 files][221.8 MiB/223.4 MiB] 99% Done / [326/415 files][221.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/decode4.c [Content-Type=text/x-csrc]... Step #8: / [326/415 files][221.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/decodei.c [Content-Type=text/x-csrc]... Step #8: / [326/415 files][221.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/revcodecf.c [Content-Type=text/x-csrc]... Step #8: / [327/415 files][221.8 MiB/223.4 MiB] 99% Done / [327/415 files][221.8 MiB/223.4 MiB] 99% Done / [328/415 files][221.8 MiB/223.4 MiB] 99% Done / [329/415 files][221.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/encodef.c [Content-Type=text/x-csrc]... Step #8: / [329/415 files][221.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/include/zfp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/include/zfp/types.h [Content-Type=text/x-chdr]... Step #8: / [329/415 files][221.8 MiB/223.4 MiB] 99% Done / [330/415 files][221.8 MiB/223.4 MiB] 99% Done / [330/415 files][221.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/include/bitstream.h [Content-Type=text/x-chdr]... Step #8: / [331/415 files][221.8 MiB/223.4 MiB] 99% Done / [332/415 files][221.8 MiB/223.4 MiB] 99% Done / [332/415 files][221.8 MiB/223.4 MiB] 99% Done / [333/415 files][221.8 MiB/223.4 MiB] 99% Done / [334/415 files][221.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/ndlz/ndlz8x8.c [Content-Type=text/x-csrc]... Step #8: / [334/415 files][221.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/ndlz/xxhash.h [Content-Type=text/x-chdr]... Step #8: / [334/415 files][221.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/ndlz/ndlz.c [Content-Type=text/x-csrc]... Step #8: / [334/415 files][221.8 MiB/223.4 MiB] 99% Done / [335/415 files][221.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/ndlz/ndlz4x4.c [Content-Type=text/x-csrc]... Step #8: / [336/415 files][221.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/filters/ndcell/ndcell.c [Content-Type=text/x-csrc]... Step #8: / [336/415 files][221.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/filters/filters-registry.c [Content-Type=text/x-csrc]... Step #8: / [336/415 files][221.8 MiB/223.4 MiB] 99% Done / [336/415 files][221.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/filters/int_trunc/int_trunc.c [Content-Type=text/x-csrc]... Step #8: / [336/415 files][221.8 MiB/223.4 MiB] 99% Done / [337/415 files][221.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/filters/bytedelta/bytedelta.c [Content-Type=text/x-csrc]... Step #8: / [337/415 files][221.9 MiB/223.4 MiB] 99% Done / [338/415 files][221.9 MiB/223.4 MiB] 99% Done / [339/415 files][221.9 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/tuners/tuners-registry.c [Content-Type=text/x-csrc]... Step #8: / [340/415 files][221.9 MiB/223.4 MiB] 99% Done / [341/415 files][221.9 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/filters/ndmean/ndmean.c [Content-Type=text/x-csrc]... Step #8: / [342/415 files][221.9 MiB/223.4 MiB] 99% Done / [343/415 files][221.9 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/avx512bwintrin.h [Content-Type=text/x-chdr]... Step #8: / [344/415 files][221.9 MiB/223.4 MiB] 99% Done / [344/415 files][221.9 MiB/223.4 MiB] 99% Done / [344/415 files][221.9 MiB/223.4 MiB] 99% Done / [344/415 files][221.9 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/xmmintrin.h [Content-Type=text/x-chdr]... Step #8: / [344/415 files][221.9 MiB/223.4 MiB] 99% Done / [345/415 files][221.9 MiB/223.4 MiB] 99% Done / [346/415 files][221.9 MiB/223.4 MiB] 99% Done / [347/415 files][221.9 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: / [347/415 files][221.9 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/avx512fintrin.h [Content-Type=text/x-chdr]... Step #8: / [347/415 files][221.9 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: / [347/415 files][222.1 MiB/223.4 MiB] 99% Done / [348/415 files][222.1 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/mmintrin.h [Content-Type=text/x-chdr]... Step #8: / [348/415 files][222.2 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/emmintrin.h [Content-Type=text/x-chdr]... Step #8: / [348/415 files][222.2 MiB/223.4 MiB] 99% Done / [349/415 files][222.2 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/avxintrin.h [Content-Type=text/x-chdr]... Step #8: / [350/415 files][222.2 MiB/223.4 MiB] 99% Done / [350/415 files][222.2 MiB/223.4 MiB] 99% Done / [350/415 files][222.2 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/mm_malloc.h [Content-Type=text/x-chdr]... Step #8: / [351/415 files][222.2 MiB/223.4 MiB] 99% Done / [351/415 files][222.2 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/dlfcn.h [Content-Type=text/x-chdr]... Step #8: / [351/415 files][222.2 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pthread.h [Content-Type=text/x-chdr]... Step #8: / [351/415 files][222.4 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: / [351/415 files][222.4 MiB/223.4 MiB] 99% Done / [351/415 files][222.4 MiB/223.4 MiB] 99% Done / [352/415 files][222.4 MiB/223.4 MiB] 99% Done / [353/415 files][222.4 MiB/223.4 MiB] 99% Done / [354/415 files][222.4 MiB/223.4 MiB] 99% Done / [355/415 files][222.4 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: / [356/415 files][222.4 MiB/223.4 MiB] 99% Done / [357/415 files][222.4 MiB/223.4 MiB] 99% Done / [357/415 files][222.4 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/malloc.h [Content-Type=text/x-chdr]... Step #8: / [357/415 files][222.4 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/errno.h [Content-Type=text/x-chdr]... Step #8: / [357/415 files][222.4 MiB/223.4 MiB] 99% Done / [358/415 files][222.4 MiB/223.4 MiB] 99% Done / [359/415 files][222.4 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: / [359/415 files][222.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: / [359/415 files][222.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: / [359/415 files][222.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: / [360/415 files][222.8 MiB/223.4 MiB] 99% Done / [360/415 files][222.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: / [361/415 files][222.8 MiB/223.4 MiB] 99% Done / [361/415 files][222.8 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/byteswap.h [Content-Type=text/x-chdr]... Step #8: / [361/415 files][223.0 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: / [362/415 files][223.2 MiB/223.4 MiB] 99% Done / [363/415 files][223.2 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: / [363/415 files][223.2 MiB/223.4 MiB] 99% Done / [364/415 files][223.2 MiB/223.4 MiB] 99% Done / [364/415 files][223.2 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: / [364/415 files][223.2 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: / [364/415 files][223.2 MiB/223.4 MiB] 99% Done / [364/415 files][223.2 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: / [364/415 files][223.3 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: / [364/415 files][223.3 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: / [364/415 files][223.4 MiB/223.4 MiB] 99% Done / [365/415 files][223.4 MiB/223.4 MiB] 99% Done / [366/415 files][223.4 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: / [367/415 files][223.4 MiB/223.4 MiB] 99% Done / [368/415 files][223.4 MiB/223.4 MiB] 99% Done / [368/415 files][223.4 MiB/223.4 MiB] 99% Done / [369/415 files][223.4 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clockid_t.h [Content-Type=text/x-chdr]... Step #8: / [370/415 files][223.4 MiB/223.4 MiB] 99% Done / [370/415 files][223.4 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/stat.h [Content-Type=text/x-chdr]... Step #8: / [370/415 files][223.4 MiB/223.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/mman.h [Content-Type=text/x-chdr]... Step #8: / [370/415 files][223.4 MiB/223.4 MiB] 99% Done / [370/415 files][223.4 MiB/223.4 MiB] 99% Done / [371/415 files][223.4 MiB/223.4 MiB] 99% Done / [372/415 files][223.4 MiB/223.4 MiB] 99% Done / [373/415 files][223.4 MiB/223.4 MiB] 99% Done / [374/415 files][223.4 MiB/223.4 MiB] 99% Done - - [375/415 files][223.4 MiB/223.4 MiB] 99% Done - [376/415 files][223.4 MiB/223.4 MiB] 99% Done - [377/415 files][223.4 MiB/223.4 MiB] 99% Done - [378/415 files][223.4 MiB/223.4 MiB] 99% Done - [379/415 files][223.4 MiB/223.4 MiB] 99% Done - [380/415 files][223.4 MiB/223.4 MiB] 99% Done - [381/415 files][223.4 MiB/223.4 MiB] 99% Done - [382/415 files][223.4 MiB/223.4 MiB] 99% Done - [383/415 files][223.4 MiB/223.4 MiB] 99% Done - [384/415 files][223.4 MiB/223.4 MiB] 99% Done - [385/415 files][223.4 MiB/223.4 MiB] 99% Done - [386/415 files][223.4 MiB/223.4 MiB] 99% Done - [387/415 files][223.4 MiB/223.4 MiB] 99% Done - [388/415 files][223.4 MiB/223.4 MiB] 99% Done - [389/415 files][223.4 MiB/223.4 MiB] 99% Done - [390/415 files][223.4 MiB/223.4 MiB] 99% Done - [391/415 files][223.4 MiB/223.4 MiB] 99% Done - [392/415 files][223.4 MiB/223.4 MiB] 99% Done - [393/415 files][223.4 MiB/223.4 MiB] 99% Done - [394/415 files][223.4 MiB/223.4 MiB] 99% Done - [395/415 files][223.4 MiB/223.4 MiB] 99% Done - [396/415 files][223.4 MiB/223.4 MiB] 99% Done - [397/415 files][223.4 MiB/223.4 MiB] 99% Done - [398/415 files][223.4 MiB/223.4 MiB] 99% Done - [399/415 files][223.4 MiB/223.4 MiB] 99% Done - [400/415 files][223.4 MiB/223.4 MiB] 99% Done - [401/415 files][223.4 MiB/223.4 MiB] 99% Done - [402/415 files][223.4 MiB/223.4 MiB] 99% Done - [403/415 files][223.4 MiB/223.4 MiB] 99% Done - [404/415 files][223.4 MiB/223.4 MiB] 99% Done - [405/415 files][223.4 MiB/223.4 MiB] 99% Done - [406/415 files][223.4 MiB/223.4 MiB] 99% Done - [407/415 files][223.4 MiB/223.4 MiB] 99% Done - [408/415 files][223.4 MiB/223.4 MiB] 99% Done - [409/415 files][223.4 MiB/223.4 MiB] 99% Done - [410/415 files][223.4 MiB/223.4 MiB] 99% Done - [411/415 files][223.4 MiB/223.4 MiB] 99% Done - [412/415 files][223.4 MiB/223.4 MiB] 99% Done - [413/415 files][223.4 MiB/223.4 MiB] 99% Done - [414/415 files][223.4 MiB/223.4 MiB] 99% Done - [415/415 files][223.4 MiB/223.4 MiB] 100% Done Step #8: Operation completed over 415 objects/223.4 MiB. Finished Step #8 PUSH DONE