starting build "957c3417-2e8a-46af-970e-feef7795de2c" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 81271cf7a52d: Pulling fs layer Step #0: 076e7ea7d2be: Pulling fs layer Step #0: 31dcf48b8b3c: Pulling fs layer Step #0: 7d0504eb26f4: Pulling fs layer Step #0: 8155837b9b6e: Pulling fs layer Step #0: b981ea28643a: Pulling fs layer Step #0: 0d80090e4d10: Pulling fs layer Step #0: 40df21b34b6e: Pulling fs layer Step #0: d77fafe1f614: Pulling fs layer Step #0: 170e46022092: Pulling fs layer Step #0: 1f9826e811f7: Pulling fs layer Step #0: fa8f1fe6cbd5: Pulling fs layer Step #0: 8d2b0d37b71a: Pulling fs layer Step #0: 1a5430d9da5c: Pulling fs layer Step #0: 6da9817935dd: Pulling fs layer Step #0: 11beb6e5e983: Pulling fs layer Step #0: b981ea28643a: Waiting Step #0: 0d80090e4d10: Waiting Step #0: 40df21b34b6e: Waiting Step #0: d77fafe1f614: Waiting Step #0: 1a5430d9da5c: Waiting Step #0: 170e46022092: Waiting Step #0: fa8f1fe6cbd5: Waiting Step #0: 6da9817935dd: Waiting Step #0: 1f9826e811f7: Waiting Step #0: 8d2b0d37b71a: Waiting Step #0: 8155837b9b6e: Waiting Step #0: 31dcf48b8b3c: Waiting Step #0: 7d0504eb26f4: Waiting Step #0: 076e7ea7d2be: Verifying Checksum Step #0: 076e7ea7d2be: Download complete Step #0: 31dcf48b8b3c: Verifying Checksum Step #0: 31dcf48b8b3c: Download complete Step #0: 7d0504eb26f4: Verifying Checksum Step #0: 7d0504eb26f4: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 8155837b9b6e: Verifying Checksum Step #0: 8155837b9b6e: Download complete Step #0: 0d80090e4d10: Verifying Checksum Step #0: 0d80090e4d10: Download complete Step #0: 40df21b34b6e: Verifying Checksum Step #0: 40df21b34b6e: Download complete Step #0: d77fafe1f614: Verifying Checksum Step #0: d77fafe1f614: Download complete Step #0: 81271cf7a52d: Verifying Checksum Step #0: 81271cf7a52d: Download complete Step #0: 1f9826e811f7: Download complete Step #0: 170e46022092: Verifying Checksum Step #0: 170e46022092: Download complete Step #0: 8d2b0d37b71a: Verifying Checksum Step #0: 8d2b0d37b71a: Download complete Step #0: b981ea28643a: Verifying Checksum Step #0: b981ea28643a: Download complete Step #0: 1a5430d9da5c: Verifying Checksum Step #0: 1a5430d9da5c: Download complete Step #0: 11beb6e5e983: Verifying Checksum Step #0: 11beb6e5e983: Download complete Step #0: fa8f1fe6cbd5: Verifying Checksum Step #0: fa8f1fe6cbd5: Download complete Step #0: b549f31133a9: Pull complete Step #0: 6da9817935dd: Verifying Checksum Step #0: 6da9817935dd: Download complete Step #0: 81271cf7a52d: Pull complete Step #0: 076e7ea7d2be: Pull complete Step #0: 31dcf48b8b3c: Pull complete Step #0: 7d0504eb26f4: Pull complete Step #0: 8155837b9b6e: Pull complete Step #0: b981ea28643a: Pull complete Step #0: 0d80090e4d10: Pull complete Step #0: 40df21b34b6e: Pull complete Step #0: d77fafe1f614: Pull complete Step #0: 170e46022092: Pull complete Step #0: 1f9826e811f7: Pull complete Step #0: fa8f1fe6cbd5: Pull complete Step #0: 8d2b0d37b71a: Pull complete Step #0: 1a5430d9da5c: Pull complete Step #0: 6da9817935dd: Pull complete Step #0: 11beb6e5e983: Pull complete Step #0: Digest: sha256:7675d12c9093c87bf4cb1b9f9b6ec584eddf024f0dedde02cc1944f2d5b8b5e5 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/c-blosc/textcov_reports/20240212/compress_fuzzer.covreport... Step #1: / [0/2 files][ 0.0 B/ 3.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/c-blosc/textcov_reports/20240212/decompress_fuzzer.covreport... Step #1: / [0/2 files][ 0.0 B/ 3.0 MiB] 0% Done / [1/2 files][909.6 KiB/ 3.0 MiB] 29% Done / [2/2 files][ 3.0 MiB/ 3.0 MiB] 100% Done Step #1: Operation completed over 2 objects/3.0 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 3068 Step #2: -rw-r--r-- 1 root root 931390 Feb 12 10:08 decompress_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 2204088 Feb 12 10:08 compress_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 81271cf7a52d: Already exists Step #4: 076e7ea7d2be: Already exists Step #4: f972795033e0: Pulling fs layer Step #4: 955fcbf34e0c: Pulling fs layer Step #4: 3d3d7fb65ba7: Pulling fs layer Step #4: 174afde8b08f: Pulling fs layer Step #4: 45de6e62747b: Pulling fs layer Step #4: e2d79d747ed8: Pulling fs layer Step #4: ae4e2bcce13c: Pulling fs layer Step #4: 7ebb7f4ef4ba: Pulling fs layer Step #4: a3f19c78a4e0: Pulling fs layer Step #4: d5a5e8ce33af: Pulling fs layer Step #4: 73be63f18a2d: Pulling fs layer Step #4: 26e1ff8f4610: Pulling fs layer Step #4: ebd8249059d4: Pulling fs layer Step #4: f46125ccc6bc: Pulling fs layer Step #4: 1e6f40e53d7f: Pulling fs layer Step #4: bb416e3a2055: Pulling fs layer Step #4: 20b4f3764835: Pulling fs layer Step #4: 3cb217e698e8: Pulling fs layer Step #4: 17edcc97785b: Pulling fs layer Step #4: da6fa1422508: Pulling fs layer Step #4: 236229e44656: Pulling fs layer Step #4: fff17b067246: Pulling fs layer Step #4: e667c6c012a1: Pulling fs layer Step #4: 1c6dc0c7729f: Pulling fs layer Step #4: 50e898cc1c8e: Pulling fs layer Step #4: db7af1b26c60: Pulling fs layer Step #4: f96a58b6493f: Pulling fs layer Step #4: 45de6e62747b: Waiting Step #4: e2d79d747ed8: Waiting Step #4: ae4e2bcce13c: Waiting Step #4: 7ebb7f4ef4ba: Waiting Step #4: a3f19c78a4e0: Waiting Step #4: d5a5e8ce33af: Waiting Step #4: 73be63f18a2d: Waiting Step #4: 26e1ff8f4610: Waiting Step #4: ebd8249059d4: Waiting Step #4: f46125ccc6bc: Waiting Step #4: 1e6f40e53d7f: Waiting Step #4: bb416e3a2055: Waiting Step #4: 20b4f3764835: Waiting Step #4: 3cb217e698e8: Waiting Step #4: 50e898cc1c8e: Waiting Step #4: fff17b067246: Waiting Step #4: db7af1b26c60: Waiting Step #4: e667c6c012a1: Waiting Step #4: 1c6dc0c7729f: Waiting Step #4: f96a58b6493f: Waiting Step #4: 236229e44656: Waiting Step #4: 17edcc97785b: Waiting Step #4: 174afde8b08f: Waiting Step #4: 3d3d7fb65ba7: Verifying Checksum Step #4: 3d3d7fb65ba7: Download complete Step #4: 955fcbf34e0c: Verifying Checksum Step #4: 955fcbf34e0c: Download complete Step #4: 45de6e62747b: Verifying Checksum Step #4: 45de6e62747b: Download complete Step #4: e2d79d747ed8: Verifying Checksum Step #4: e2d79d747ed8: Download complete Step #4: f972795033e0: Download complete Step #4: 7ebb7f4ef4ba: Verifying Checksum Step #4: 7ebb7f4ef4ba: Download complete Step #4: a3f19c78a4e0: Verifying Checksum Step #4: a3f19c78a4e0: Download complete Step #4: d5a5e8ce33af: Verifying Checksum Step #4: d5a5e8ce33af: Download complete Step #4: 73be63f18a2d: Verifying Checksum Step #4: 73be63f18a2d: Download complete Step #4: 26e1ff8f4610: Download complete Step #4: ebd8249059d4: Verifying Checksum Step #4: ebd8249059d4: Download complete Step #4: f46125ccc6bc: Verifying Checksum Step #4: f46125ccc6bc: Download complete Step #4: 1e6f40e53d7f: Verifying Checksum Step #4: 1e6f40e53d7f: Download complete Step #4: bb416e3a2055: Verifying Checksum Step #4: bb416e3a2055: Download complete Step #4: 20b4f3764835: Verifying Checksum Step #4: 20b4f3764835: Download complete Step #4: 3cb217e698e8: Verifying Checksum Step #4: 3cb217e698e8: Download complete Step #4: ae4e2bcce13c: Verifying Checksum Step #4: ae4e2bcce13c: Download complete Step #4: 17edcc97785b: Verifying Checksum Step #4: 17edcc97785b: Download complete Step #4: da6fa1422508: Verifying Checksum Step #4: da6fa1422508: Download complete Step #4: f972795033e0: Pull complete Step #4: 236229e44656: Download complete Step #4: fff17b067246: Verifying Checksum Step #4: fff17b067246: Download complete Step #4: e667c6c012a1: Verifying Checksum Step #4: e667c6c012a1: Download complete Step #4: 1c6dc0c7729f: Verifying Checksum Step #4: 1c6dc0c7729f: Download complete Step #4: 50e898cc1c8e: Verifying Checksum Step #4: 50e898cc1c8e: Download complete Step #4: db7af1b26c60: Verifying Checksum Step #4: db7af1b26c60: Download complete Step #4: f96a58b6493f: Download complete Step #4: 955fcbf34e0c: Pull complete Step #4: 3d3d7fb65ba7: Pull complete Step #4: 174afde8b08f: Verifying Checksum Step #4: 174afde8b08f: Download complete Step #4: 174afde8b08f: Pull complete Step #4: 45de6e62747b: Pull complete Step #4: e2d79d747ed8: Pull complete Step #4: ae4e2bcce13c: Pull complete Step #4: 7ebb7f4ef4ba: Pull complete Step #4: a3f19c78a4e0: Pull complete Step #4: d5a5e8ce33af: Pull complete Step #4: 73be63f18a2d: Pull complete Step #4: 26e1ff8f4610: Pull complete Step #4: ebd8249059d4: Pull complete Step #4: f46125ccc6bc: Pull complete Step #4: 1e6f40e53d7f: Pull complete Step #4: bb416e3a2055: Pull complete Step #4: 20b4f3764835: Pull complete Step #4: 3cb217e698e8: Pull complete Step #4: 17edcc97785b: Pull complete Step #4: da6fa1422508: Pull complete Step #4: 236229e44656: Pull complete Step #4: fff17b067246: Pull complete Step #4: e667c6c012a1: Pull complete Step #4: 1c6dc0c7729f: Pull complete Step #4: 50e898cc1c8e: Pull complete Step #4: db7af1b26c60: Pull complete Step #4: f96a58b6493f: Pull complete Step #4: Digest: sha256:5e4a33eb0d8264da878ce067e18e6b052848519a00ef0f3ef2a2c02bc73b4bfc Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> da6d69e7deff Step #4: Step 2/5 : RUN apt-get update && apt-get install -y cmake make Step #4: ---> Running in c9df87e16d44 Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Hit:3 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3407 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [3849 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1155 kB] Step #4: Fetched 8525 kB in 1s (6706 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: Suggested packages: Step #4: cmake-doc ninja-build lrzip Step #4: The following NEW packages will be installed: Step #4: cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 15.0 MB of archives. Step #4: After this operation, 65.0 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.6 [640 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.3 [80.8 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 15.0 MB in 1s (28.9 MB/s) Step #4: Selecting previously unselected package libicu66:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.6_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.6) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.3_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.3) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.3) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.6) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #4: Removing intermediate container c9df87e16d44 Step #4: ---> 625026b2e03b Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/Blosc/c-blosc.git c-blosc Step #4: ---> Running in 18dc5dde28cb Step #4: Cloning into 'c-blosc'... Step #4: Removing intermediate container 18dc5dde28cb Step #4: ---> 326c792fb9c6 Step #4: Step 4/5 : WORKDIR c-blosc Step #4: ---> Running in 2d78ec018869 Step #4: Removing intermediate container 2d78ec018869 Step #4: ---> 3bfa93fca266 Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> e182f6a18b49 Step #4: Successfully built e182f6a18b49 Step #4: Successfully tagged gcr.io/oss-fuzz/c-blosc:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/c-blosc Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filebQPEPN Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/c-blosc/.git Step #5 - "srcmap": + GIT_DIR=/src/c-blosc Step #5 - "srcmap": + cd /src/c-blosc Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/Blosc/c-blosc.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=8ce662dc0da774aed485dd4a84eea9a063726c4f Step #5 - "srcmap": + jq_inplace /tmp/filebQPEPN '."/src/c-blosc" = { type: "git", url: "https://github.com/Blosc/c-blosc.git", rev: "8ce662dc0da774aed485dd4a84eea9a063726c4f" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileW3lEBb Step #5 - "srcmap": + cat /tmp/filebQPEPN Step #5 - "srcmap": + jq '."/src/c-blosc" = { type: "git", url: "https://github.com/Blosc/c-blosc.git", rev: "8ce662dc0da774aed485dd4a84eea9a063726c4f" }' Step #5 - "srcmap": + mv /tmp/fileW3lEBb /tmp/filebQPEPN Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filebQPEPN Step #5 - "srcmap": + rm /tmp/filebQPEPN Step #5 - "srcmap": { Step #5 - "srcmap": "/src/c-blosc": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/Blosc/c-blosc.git", Step #5 - "srcmap": "rev": "8ce662dc0da774aed485dd4a84eea9a063726c4f" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake . '-DCMAKE_C_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' -DBUILD_FUZZERS=ON -DBUILD_TESTS=OFF -DBUILD_BENCHMARKS=OFF -DBUILD_STATIC=ON -DBUILD_SHARED=OFF Step #6 - "compile-libfuzzer-introspector-x86_64": Configuring for Blosc version: 1.21.6.dev Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 15.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The ASM compiler identification is Clang with GNU-like command-line Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found assembler: /usr/local/bin/clang Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using LZ4 internal sources. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using zlib internal sources. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using ZSTD internal sources. Step #6 - "compile-libfuzzer-introspector-x86_64": -- No build type specified. Defaulting to 'Release'. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building for system processor x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Adding run-time support for SSE2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Adding run-time support for AVX2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Adding support for assembly sources in ZSTD Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 15.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/c-blosc Step #6 - "compile-libfuzzer-introspector-x86_64": + make clean Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": Scanning dependencies of target blosc_static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object blosc/CMakeFiles/blosc_static.dir/blosc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object blosc/CMakeFiles/blosc_static.dir/blosclz.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object blosc/CMakeFiles/blosc_static.dir/fastcopy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object blosc/CMakeFiles/blosc_static.dir/shuffle-generic.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object blosc/CMakeFiles/blosc_static.dir/bitshuffle-generic.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object blosc/CMakeFiles/blosc_static.dir/shuffle-sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object blosc/CMakeFiles/blosc_static.dir/bitshuffle-sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object blosc/CMakeFiles/blosc_static.dir/shuffle-avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object blosc/CMakeFiles/blosc_static.dir/bitshuffle-avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object blosc/CMakeFiles/blosc_static.dir/shuffle.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/lz4-1.9.4/lz4hc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/lz4-1.9.4/lz4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zlib-1.3.1/adler32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zlib-1.3.1/compress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zlib-1.3.1/crc32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zlib-1.3.1/deflate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zlib-1.3.1/gzclose.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zlib-1.3.1/gzlib.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zlib-1.3.1/gzread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zlib-1.3.1/infback.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zlib-1.3.1/gzwrite.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zlib-1.3.1/inffast.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zlib-1.3.1/inflate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zlib-1.3.1/inftrees.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zlib-1.3.1/trees.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zlib-1.3.1/uncompr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zlib-1.3.1/zutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zstd-1.5.5/common/debug.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zstd-1.5.5/common/entropy_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zstd-1.5.5/common/fse_decompress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zstd-1.5.5/common/pool.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zstd-1.5.5/common/error_private.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zstd-1.5.5/common/threading.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zstd-1.5.5/common/xxhash.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zstd-1.5.5/common/zstd_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zstd-1.5.5/compress/fse_compress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zstd-1.5.5/compress/hist.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zstd-1.5.5/compress/huf_compress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zstd-1.5.5/compress/zstd_compress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc/blosc/blosc.c:735:11: warning: variable 'ctbytes' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": int32_t ctbytes = 0; /* number of compressed bytes in block */ Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zstd-1.5.5/compress/zstd_compress_literals.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zstd-1.5.5/compress/zstd_compress_superblock.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zstd-1.5.5/compress/zstd_compress_sequences.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zstd-1.5.5/compress/zstd_double_fast.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zstd-1.5.5/compress/zstd_fast.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zstd-1.5.5/compress/zstd_lazy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zstd-1.5.5/compress/zstd_opt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zstd-1.5.5/compress/zstdmt_compress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zstd-1.5.5/compress/zstd_ldm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zstd-1.5.5/decompress/huf_decompress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building ASM object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zstd-1.5.5/decompress/huf_decompress_amd64.S.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zstd-1.5.5/decompress/zstd_ddict.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zstd-1.5.5/decompress/zstd_decompress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zstd-1.5.5/decompress/zstd_decompress_block.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zstd-1.5.5/dictBuilder/cover.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zstd-1.5.5/dictBuilder/divsufsort.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zstd-1.5.5/dictBuilder/fastcover.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zstd-1.5.5/dictBuilder/zdict.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Linking C static library libblosc.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target blosc_static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object tests/fuzz/CMakeFiles/fuzz_compress.dir/fuzz_compress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object tests/fuzz/CMakeFiles/fuzz_decompress.dir/fuzz_decompress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable decompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Logging next yaml tile to /src/fuzzerLogFile-0-Ebadk4NgJr.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Logging next yaml tile to /src/fuzzerLogFile-0-mBe8YadHzo.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_compress Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/decompress_fuzzer_seed_corpus.zip compat/blosc-1.11.1-blosclz.cdata compat/blosc-1.11.1-lz4.cdata compat/blosc-1.11.1-lz4hc.cdata compat/blosc-1.11.1-snappy.cdata compat/blosc-1.11.1-zlib.cdata compat/blosc-1.11.1-zstd.cdata compat/blosc-1.14.0-blosclz.cdata compat/blosc-1.14.0-lz4.cdata compat/blosc-1.14.0-lz4hc.cdata compat/blosc-1.14.0-snappy.cdata compat/blosc-1.14.0-zlib.cdata compat/blosc-1.14.0-zstd.cdata compat/blosc-1.18.0-blosclz-bitshuffle.cdata compat/blosc-1.18.0-blosclz.cdata compat/blosc-1.18.0-lz4-bitshuffle.cdata compat/blosc-1.18.0-lz4.cdata compat/blosc-1.18.0-lz4hc.cdata compat/blosc-1.18.0-zlib.cdata compat/blosc-1.18.0-zstd.cdata compat/blosc-1.3.0-blosclz.cdata compat/blosc-1.3.0-lz4.cdata compat/blosc-1.3.0-lz4hc.cdata compat/blosc-1.3.0-snappy.cdata compat/blosc-1.3.0-zlib.cdata compat/blosc-1.7.0-blosclz.cdata compat/blosc-1.7.0-lz4.cdata compat/blosc-1.7.0-lz4hc.cdata compat/blosc-1.7.0-snappy.cdata compat/blosc-1.7.0-zlib.cdata Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.11.1-blosclz.cdata (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.11.1-lz4.cdata (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.11.1-lz4hc.cdata (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.11.1-snappy.cdata (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.11.1-zlib.cdata (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.11.1-zstd.cdata (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.14.0-blosclz.cdata (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.14.0-lz4.cdata (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.14.0-lz4hc.cdata (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.14.0-snappy.cdata (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.14.0-zlib.cdata (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.14.0-zstd.cdata (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.18.0-blosclz-bitshuffle.cdata (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.18.0-blosclz.cdata (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.18.0-lz4-bitshuffle.cdata (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.18.0-lz4.cdata (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.18.0-lz4hc.cdata (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.18.0-zlib.cdata (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.18.0-zstd.cdata (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.3.0-blosclz.cdata (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.3.0-lz4.cdata (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.3.0-lz4hc.cdata (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.3.0-snappy.cdata (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.3.0-zlib.cdata (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.7.0-blosclz.cdata (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.7.0-lz4.cdata (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.7.0-lz4hc.cdata (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.7.0-snappy.cdata (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.7.0-zlib.cdata (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": + find . -name '*_fuzzer' -exec cp -v '{}' /workspace/out/libfuzzer-introspector-x86_64 ';' Step #6 - "compile-libfuzzer-introspector-x86_64": './tests/fuzz/decompress_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/decompress_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": './tests/fuzz/compress_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": + find . -name '*_fuzzer.dict' -exec cp -v '{}' /workspace/out/libfuzzer-introspector-x86_64 ';' Step #6 - "compile-libfuzzer-introspector-x86_64": + find . -name '*_fuzzer_seed_corpus.zip' -exec cp -v '{}' /workspace/out/libfuzzer-introspector-x86_64 ';' Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 40% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Waiting for headers] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 0 B/118 kB 0%] 26% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 0 B/238 kB 0%] 59% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 0 B/2194 B 0%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 491 B/1546 B 32%] 68% [Working] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1558 B/155 kB 1%] 90% [Working] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 1063 B/58.2 kB 2%] 100% [Working] Fetched 624 kB in 1s (638 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20218 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.6MB/s eta 0:00:01  |▎ | 20kB 2.0MB/s eta 0:00:02  |▌ | 30kB 2.9MB/s eta 0:00:01  |▋ | 40kB 1.3MB/s eta 0:00:02  |▊ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█ | 71kB 1.7MB/s eta 0:00:02  |█▎ | 81kB 1.9MB/s eta 0:00:02  |█▍ | 92kB 2.0MB/s eta 0:00:01  |█▌ | 102kB 1.6MB/s eta 0:00:02  |█▊ | 112kB 1.6MB/s eta 0:00:02  |█▉ | 122kB 1.6MB/s eta 0:00:02  |██ | 133kB 1.6MB/s eta 0:00:02  |██▏ | 143kB 1.6MB/s eta 0:00:02  |██▎ | 153kB 1.6MB/s eta 0:00:02  |██▌ | 163kB 1.6MB/s eta 0:00:02  |██▋ | 174kB 1.6MB/s eta 0:00:02  |██▉ | 184kB 1.6MB/s eta 0:00:02  |███ | 194kB 1.6MB/s eta 0:00:02  |███ | 204kB 1.6MB/s eta 0:00:02  |███▎ | 215kB 1.6MB/s eta 0:00:02  |███▍ | 225kB 1.6MB/s eta 0:00:02  |███▋ | 235kB 1.6MB/s eta 0:00:02  |███▊ | 245kB 1.6MB/s eta 0:00:02  |███▉ | 256kB 1.6MB/s eta 0:00:02  |████ | 266kB 1.6MB/s eta 0:00:02  |████▏ | 276kB 1.6MB/s eta 0:00:02  |████▍ | 286kB 1.6MB/s eta 0:00:02  |████▌ | 296kB 1.6MB/s eta 0:00:02  |████▋ | 307kB 1.6MB/s eta 0:00:02  |████▉ | 317kB 1.6MB/s eta 0:00:02  |█████ | 327kB 1.6MB/s eta 0:00:02  |█████▏ | 337kB 1.6MB/s eta 0:00:02  |█████▎ | 348kB 1.6MB/s eta 0:00:02  |█████▍ | 358kB 1.6MB/s eta 0:00:02  |█████▋ | 368kB 1.6MB/s eta 0:00:02  |█████▊ | 378kB 1.6MB/s eta 0:00:02  |██████ | 389kB 1.6MB/s eta 0:00:02  |██████ | 399kB 1.6MB/s eta 0:00:02  |██████▏ | 409kB 1.6MB/s eta 0:00:02  |██████▍ | 419kB 1.6MB/s eta 0:00:02  |██████▌ | 430kB 1.6MB/s eta 0:00:02  |██████▊ | 440kB 1.6MB/s eta 0:00:02  |██████▉ | 450kB 1.6MB/s eta 0:00:02  |███████ | 460kB 1.6MB/s eta 0:00:02  |███████▏ | 471kB 1.6MB/s eta 0:00:02  |███████▎ | 481kB 1.6MB/s eta 0:00:02  |███████▌ | 491kB 1.6MB/s eta 0:00:02  |███████▋ | 501kB 1.6MB/s eta 0:00:02  |███████▊ | 512kB 1.6MB/s eta 0:00:02  |████████ | 522kB 1.6MB/s eta 0:00:01  |████████ | 532kB 1.6MB/s eta 0:00:01  |████████▎ | 542kB 1.6MB/s eta 0:00:01  |████████▍ | 552kB 1.6MB/s eta 0:00:01  |████████▌ | 563kB 1.6MB/s eta 0:00:01  |████████▊ | 573kB 1.6MB/s eta 0:00:01  |████████▉ | 583kB 1.6MB/s eta 0:00:01  |█████████ | 593kB 1.6MB/s eta 0:00:01  |█████████▏ | 604kB 1.6MB/s eta 0:00:01  |█████████▎ | 614kB 1.6MB/s eta 0:00:01  |█████████▌ | 624kB 1.6MB/s eta 0:00:01  |█████████▋ | 634kB 1.6MB/s eta 0:00:01  |█████████▉ | 645kB 1.6MB/s eta 0:00:01  |██████████ | 655kB 1.6MB/s eta 0:00:01  |██████████ | 665kB 1.6MB/s eta 0:00:01  |██████████▎ | 675kB 1.6MB/s eta 0:00:01  |██████████▍ | 686kB 1.6MB/s eta 0:00:01  |██████████▋ | 696kB 1.6MB/s eta 0:00:01  |██████████▊ | 706kB 1.6MB/s eta 0:00:01  |██████████▉ | 716kB 1.6MB/s eta 0:00:01  |███████████ | 727kB 1.6MB/s eta 0:00:01  |███████████▏ | 737kB 1.6MB/s eta 0:00:01  |███████████▍ | 747kB 1.6MB/s eta 0:00:01  |███████████▌ | 757kB 1.6MB/s eta 0:00:01  |███████████▋ | 768kB 1.6MB/s eta 0:00:01  |███████████▉ | 778kB 1.6MB/s eta 0:00:01  |████████████ | 788kB 1.6MB/s eta 0:00:01  |████████████▏ | 798kB 1.6MB/s eta 0:00:01  |████████████▎ | 808kB 1.6MB/s eta 0:00:01  |████████████▍ | 819kB 1.6MB/s eta 0:00:01  |████████████▋ | 829kB 1.6MB/s eta 0:00:01  |████████████▊ | 839kB 1.6MB/s eta 0:00:01  |████████████▉ | 849kB 1.6MB/s eta 0:00:01  |█████████████ | 860kB 1.6MB/s eta 0:00:01  |█████████████▏ | 870kB 1.6MB/s eta 0:00:01  |█████████████▍ | 880kB 1.6MB/s eta 0:00:01  |█████████████▌ | 890kB 1.6MB/s eta 0:00:01  |█████████████▋ | 901kB 1.6MB/s eta 0:00:01  |█████████████▉ | 911kB 1.6MB/s eta 0:00:01  |██████████████ | 921kB 1.6MB/s eta 0:00:01  |██████████████▏ | 931kB 1.6MB/s eta 0:00:01  |██████████████▎ | 942kB 1.6MB/s eta 0:00:01  |██████████████▍ | 952kB 1.6MB/s eta 0:00:01  |██████████████▋ | 962kB 1.6MB/s eta 0:00:01  |██████████████▊ | 972kB 1.6MB/s eta 0:00:01  |███████████████ | 983kB 1.6MB/s eta 0:00:01  |███████████████ | 993kB 1.6MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/bb/0a/203797141ec9727344c7649f6d5f6cf71b89a6c28f8f55d4f18de7a1d352/setuptools-69.1.0-py3-none-any.whl (819kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 19.7MB/s eta 0:00:01  |▉ | 20kB 25.8MB/s eta 0:00:01  |█▏ | 30kB 32.7MB/s eta 0:00:01  |█▋ | 40kB 37.1MB/s eta 0:00:01  |██ | 51kB 39.7MB/s eta 0:00:01  |██▍ | 61kB 42.5MB/s eta 0:00:01  |██▉ | 71kB 44.2MB/s eta 0:00:01  |███▏ | 81kB 44.3MB/s eta 0:00:01  |███▋ | 92kB 46.4MB/s eta 0:00:01  |████ | 102kB 48.3MB/s eta 0:00:01  |████▍ | 112kB 48.3MB/s eta 0:00:01  |████▉ | 122kB 48.3MB/s eta 0:00:01  |█████▏ | 133kB 48.3MB/s eta 0:00:01  |█████▋ | 143kB 48.3MB/s eta 0:00:01  |██████ | 153kB 48.3MB/s eta 0:00:01  |██████▍ | 163kB 48.3MB/s eta 0:00:01  |██████▉ | 174kB 48.3MB/s eta 0:00:01  |███████▏ | 184kB 48.3MB/s eta 0:00:01  |███████▋ | 194kB 48.3MB/s eta 0:00:01  |████████ | 204kB 48.3MB/s eta 0:00:01  |████████▍ | 215kB 48.3MB/s eta 0:00:01  |████████▉ | 225kB 48.3MB/s eta 0:00:01  |█████████▏ | 235kB 48.3MB/s eta 0:00:01  |█████████▋ | 245kB 48.3MB/s eta 0:00:01  |██████████ | 256kB 48.3MB/s eta 0:00:01  |██████████▍ | 266kB 48.3MB/s eta 0:00:01  |██████████▉ | 276kB 48.3MB/s eta 0:00:01  |███████████▏ | 286kB 48.3MB/s eta 0:00:01  |███████████▋ | 296kB 48.3MB/s eta 0:00:01  |████████████ | 307kB 48.3MB/s eta 0:00:01  |████████████▍ | 317kB 48.3MB/s eta 0:00:01  |████████████▉ | 327kB 48.3MB/s eta 0:00:01  |█████████████▏ | 337kB 48.3MB/s eta 0:00:01  |█████████████▋ | 348kB 48.3MB/s eta 0:00:01  |██████████████ | 358kB 48.3MB/s eta 0:00:01  |██████████████▍ | 368kB 48.3MB/s eta 0:00:01  |██████████████▉ | 378kB 48.3MB/s eta 0:00:01  |███████████████▏ | 389kB 48.3MB/s eta 0:00:01  |███████████████▋ | 399kB 48.3MB/s eta 0:00:01  |████████████████ | 409kB 48.3MB/s eta 0:00:01  |████████████████▍ | 419kB 48.3MB/s eta 0:00:01  |████████████████▉ | 430kB 48.3MB/s eta 0:00:01  |█████████████████▏ | 440kB 48.3MB/s eta 0:00:01  |█████████████████▋ | 450kB 48.3MB/s eta 0:00:01  |██████████████████ | 460kB 48.3MB/s eta 0:00:01  |██████████████████▍ | 471kB 48.3MB/s eta 0:00:01  |██████████████████▉ | 481kB 48.3MB/s eta 0:00:01  |███████████████████▏ | 491kB 48.3MB/s eta 0:00:01  |███████████████████▋ | 501kB 48.3MB/s eta 0:00:01  |████████████████████ | 512kB 48.3MB/s eta 0:00:01  |████████████████████▍ | 522kB 48.3MB/s eta 0:00:01  |████████████████████▉ | 532kB 48.3MB/s eta 0:00:01  |█████████████████████▏ | 542kB 48.3MB/s eta 0:00:01  |█████████████████████▋ | 552kB 48.3MB/s eta 0:00:01  |██████████████████████ | 563kB 48.3MB/s eta 0:00:01  |██████████████████████▍ | 573kB 48.3MB/s eta 0:00:01  |██████████████████████▉ | 583kB 48.3MB/s eta 0:00:01  |███████████████████████▏ | 593kB 48.3MB/s eta 0:00:01  |███████████████████████▋ | 604kB 48.3MB/s eta 0:00:01  |████████████████████████ | 614kB 48.3MB/s eta 0:00:01  |████████████████████████▍ | 624kB 48.3MB/s eta 0:00:01  |████████████████████████▉ | 634kB 48.3MB/s eta 0:00:01  |█████████████████████████▏ | 645kB 48.3MB/s eta 0:00:01  |█████████████████████████▋ | 655kB 48.3MB/s eta 0:00:01  |██████████████████████████ | 665kB 48.3MB/s eta 0:00:01  |██████████████████████████▍ | 675kB 48.3MB/s eta 0:00:01  |██████████████████████████▉ | 686kB 48.3MB/s eta 0:00:01  |███████████████████████████▏ | 696kB 48.3MB/s eta 0:00:01  |███████████████████████████▋ | 706kB 48.3MB/s eta 0:00:01  |████████████████████████████ | 716kB 48.3MB/s eta 0:00:01  |████████████████████████████▍ | 727kB 48.3MB/s eta 0:00:01  |████████████████████████████▉ | 737kB 48.3MB/s eta 0:00:01  |█████████████████████████████▏ | 747kB 48.3MB/s eta 0:00:01  |█████████████████████████████▋ | 757kB 48.3MB/s eta 0:00:01  |██████████████████████████████ | 768kB 48.3MB/s eta 0:00:01  |██████████████████████████████▍ | 778kB 48.3MB/s eta 0:00:01  |██████████████████████████████▉ | 788kB 48.3MB/s eta 0:00:01  |███████████████████████████████▏| 798kB 48.3MB/s eta 0:00:01  |███████████████████████████████▋| 808kB 48.3MB/s eta 0:00:01  |████████████████████████████████| 819kB 48.3MB/s eta 0:00:01  |████████████████████████████████| 829kB 48.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-69.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.6 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 92.2/736.6 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 245.8/736.6 kB 2.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 542.7/736.6 kB 4.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 16.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.0 MB ? eta -:--:--  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/8.0 MB 23.3 MB/s eta 0:00:01  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.3/8.0 MB 39.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 5.4/8.0 MB 53.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 8.0/8.0 MB 59.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.0/8.0 MB 50.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.1.0 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.4-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.48.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (158 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/158.9 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/158.9 kB 2.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 122.9/158.9 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 158.9/158.9 kB 1.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-23.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.1-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.8.2-py2.py3-none-any.whl (247 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/247.7 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 245.8/247.7 kB 7.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 247.7/247.7 kB 6.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.1.1-py3-none-any.whl.metadata (4.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.17.0-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.4-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.7/9.2 MB 19.8 MB/s eta 0:00:01  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/9.2 MB 29.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━ 4.7/9.2 MB 44.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━ 8.0/9.2 MB 56.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 57.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 50.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 31.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.48.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.2/4.7 MB 95.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 73.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.1.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 67.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.2/17.3 MB 96.2 MB/s eta 0:00:01  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/17.3 MB 74.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 8.1/17.3 MB 76.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 11.0/17.3 MB 75.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 13.8/17.3 MB 74.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 16.2/17.3 MB 76.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 75.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 59.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-23.2-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.0/53.0 kB 6.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 3.0/4.5 MB 161.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 3.7/4.5 MB 53.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 48.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.1/103.1 kB 13.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.17.0-py3-none-any.whl (7.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.48.1 importlib-resources-6.1.1 kiwisolver-1.4.5 matplotlib-3.7.4 numpy-1.24.4 packaging-23.2 pillow-10.2.0 pyparsing-3.1.1 python-dateutil-2.8.2 zipp-3.17.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ebadk4NgJr.data' and '/src/inspector/fuzzerLogFile-0-Ebadk4NgJr.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mBe8YadHzo.data' and '/src/inspector/fuzzerLogFile-0-mBe8YadHzo.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mBe8YadHzo.data.yaml' and '/src/inspector/fuzzerLogFile-0-mBe8YadHzo.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ebadk4NgJr.data.yaml' and '/src/inspector/fuzzerLogFile-0-Ebadk4NgJr.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ebadk4NgJr.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Ebadk4NgJr.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mBe8YadHzo.data.debug_info' and '/src/inspector/fuzzerLogFile-0-mBe8YadHzo.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:03.825 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:03.825 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/decompress_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:03.825 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:03.825 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:03.910 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-mBe8YadHzo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:03.994 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Ebadk4NgJr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:04.150 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/decompress_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-mBe8YadHzo'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-Ebadk4NgJr'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:04.152 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:04.380 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:04.380 INFO data_loader - load_all_profiles: - found 2 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:04.404 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Ebadk4NgJr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:04.405 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:04.406 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mBe8YadHzo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:04.407 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:17.354 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:17.355 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-mBe8YadHzo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:17.414 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:17.414 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Ebadk4NgJr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:19.133 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:19.203 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:20.830 INFO analysis - load_data_files: Found 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:20.831 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:20.831 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:20.831 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-mBe8YadHzo.data with fuzzerLogFile-0-mBe8YadHzo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:20.831 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Ebadk4NgJr.data with fuzzerLogFile-0-Ebadk4NgJr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:20.831 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:20.831 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:20.847 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:20.850 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:20.881 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:20.881 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:20.885 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:20.885 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:20.892 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:20.892 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:20.892 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target decompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:20.893 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:20.893 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/decompress_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:20.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:20.896 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:20.896 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:20.896 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:20.897 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:20.897 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:20.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:20.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 221| | /* Trivial cases: power of 2 bytes. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:20.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2119| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:20.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2119| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:21.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 983| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:21.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1075| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:21.129 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:21.132 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:21.133 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:21.133 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:21.138 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:21.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 454| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:21.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5115| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:21.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 983| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:21.461 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:21.463 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:21.464 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:21.464 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:21.469 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:24.013 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:24.013 INFO project_profile - __init__: Creating merged profile of 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:24.014 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:24.014 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:24.014 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:24.065 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:24.092 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:14:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:24.092 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:15:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:24.092 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:24:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:24.092 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:24.092 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:24.092 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:24.092 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:24.092 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:24.092 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:24.100 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:24.100 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:24.142 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/c-blosc/reports/20240212/linux -- decompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:24.143 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/c-blosc/reports-by-target/20240212/decompress_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:24.143 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:24.171 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:24.173 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:24.175 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:24.773 INFO analysis - overlay_calltree_with_coverage: [+] found 47 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:24.775 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/c-blosc/reports/20240212/linux -- compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:24.775 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/c-blosc/reports-by-target/20240212/compress_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:24.775 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:24.837 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:24.838 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:24.840 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:25.351 INFO analysis - overlay_calltree_with_coverage: [+] found 170 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Ebadk4NgJr.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-mBe8YadHzo.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:25.393 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:25.393 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:25.393 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:25.393 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:25.418 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:25.420 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:25.449 INFO html_report - create_all_function_table: Assembled a total of 1237 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:25.449 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:25.478 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:25.478 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:25.488 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:25.489 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1434 -- : 1434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:25.490 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:25.493 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:25.495 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:25.495 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:25.495 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:25.495 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:25.495 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:25.495 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:25.495 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:25.496 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:27.113 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:27.399 INFO html_helpers - create_horisontal_calltree_image: Creating image decompress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:27.400 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1130 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:27.492 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:27.492 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:27.665 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:27.665 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:27.669 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:27.669 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:27.669 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:27.669 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:27.669 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:27.669 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:27.669 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:27.669 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:27.690 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:27.690 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:27.700 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:27.702 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1506 -- : 1506 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:27.702 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:27.705 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:27.707 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:27.707 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:27.707 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:27.707 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:27.707 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:27.707 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:27.707 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:27.707 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:28.838 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:28.839 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1194 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:29.245 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:29.245 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:29.437 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:29.437 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:29.440 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:29.440 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:29.440 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:29.440 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:29.440 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:29.440 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:29.440 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:29.440 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:29.462 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:29.462 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:29.462 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:32.018 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:32.020 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:32.021 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:32.021 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:34.797 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:34.798 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:34.839 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:34.841 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:34.841 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:37.714 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:37.715 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:37.752 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:37.761 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:37.761 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:40.246 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:40.246 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:40.285 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:40.294 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:40.295 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:43.141 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:43.142 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:43.181 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:43.190 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:43.191 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:46.098 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:46.099 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:46.140 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:46.148 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:46.148 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:48.659 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:48.660 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:48.701 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:48.709 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:48.709 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:51.602 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:51.602 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:51.644 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:51.651 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:51.651 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:54.162 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:54.162 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:54.206 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:54.212 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:54.213 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:57.073 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:57.074 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:57.115 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:57.121 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:57.121 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:59.625 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:59.626 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:59.669 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['ZSTD_decompressStream_simpleArgs', 'LZ4_decompress_safe_continue', 'zlib_wrap_decompress', 'ZSTD_compressBlock_lazy2_dedicatedDictSearch_row', 'LZ4_decompress_safe_partial_usingDict', 'LZ4_compress_continue', 'ZSTD_compressBlock_lazy2_dictMatchState_row', 'ZSTD_compressBlock_fast_extDict', 'ZSTD_compressBlock_lazy2_extDict_row', 'ZSTD_compressBlock_greedy_row'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:59.712 INFO html_report - create_all_function_table: Assembled a total of 1237 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:59.738 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:59.773 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:59.773 INFO engine_input - analysis_func: Generating input for decompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:59.781 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:59.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_XXH64_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:59.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_highbit32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:59.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosc_get_cpu_features Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:59.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: adler32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:59.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_readStats_body_bmi2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:59.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: serial_blosc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:59.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:59.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XXH_read64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:59.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosc_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:59.783 INFO engine_input - analysis_func: Generating input for compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:59.791 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:59.793 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: serial_blosc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:59.793 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compress_frameChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:59.793 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_count Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:59.793 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_buildSequencesStatistics Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:59.793 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_initCState2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:59.793 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_buildCTable_wksp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:59.793 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_entropyCompressSeqStore Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:59.793 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosc_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:59.793 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressBegin_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:59.793 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:59.794 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:59.794 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:59.794 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:59.799 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:59.799 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:59.885 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:59.885 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:59.885 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:59.934 INFO sinks_analyser - analysis_func: ['fuzz_compress.c', 'fuzz_decompress.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:59.939 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:59.942 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:59.946 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:59.964 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:59.967 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:59.970 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:59.974 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:59.978 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:59.981 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:59.991 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:59.991 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:59.991 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:59.992 INFO annotated_cfg - analysis_func: Analysing: decompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:59.998 INFO annotated_cfg - analysis_func: Analysing: compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:00.014 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/c-blosc/reports/20240212/linux -- decompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:00.014 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/c-blosc/reports/20240212/linux -- compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:00.460 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:00.460 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/79 files][ 0.0 B/ 88.1 MiB] 0% Done / [0/79 files][ 0.0 B/ 88.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mBe8YadHzo.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/79 files][ 0.0 B/ 88.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/79 files][ 0.0 B/ 88.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [0/79 files][ 0.0 B/ 88.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [0/79 files][ 0.0 B/ 88.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/79 files][ 0.0 B/ 88.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [0/79 files][ 0.0 B/ 88.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [0/79 files][ 0.0 B/ 88.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ebadk4NgJr.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/79 files][ 0.0 B/ 88.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/79 files][ 5.3 KiB/ 88.1 MiB] 0% Done / [1/79 files][533.8 KiB/ 88.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/79 files][ 1.7 MiB/ 88.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mBe8YadHzo.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [1/79 files][ 2.0 MiB/ 88.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_2.html [Content-Type=text/html]... Step #8: / [2/79 files][ 4.9 MiB/ 88.1 MiB] 5% Done / [2/79 files][ 4.9 MiB/ 88.1 MiB] 5% Done / [3/79 files][ 6.7 MiB/ 88.1 MiB] 7% Done / [4/79 files][ 7.6 MiB/ 88.1 MiB] 8% Done / [5/79 files][ 7.9 MiB/ 88.1 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [5/79 files][ 8.1 MiB/ 88.1 MiB] 9% Done / [6/79 files][ 9.7 MiB/ 88.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_3.html [Content-Type=text/html]... Step #8: / [6/79 files][ 10.2 MiB/ 88.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/79 files][ 10.7 MiB/ 88.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [6/79 files][ 12.9 MiB/ 88.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [6/79 files][ 13.1 MiB/ 88.1 MiB] 14% Done / [7/79 files][ 13.1 MiB/ 88.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [7/79 files][ 14.2 MiB/ 88.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [7/79 files][ 15.2 MiB/ 88.1 MiB] 17% Done / [8/79 files][ 15.7 MiB/ 88.1 MiB] 17% Done / [9/79 files][ 15.7 MiB/ 88.1 MiB] 17% Done / [10/79 files][ 16.0 MiB/ 88.1 MiB] 18% Done / [11/79 files][ 18.3 MiB/ 88.1 MiB] 20% Done / [12/79 files][ 23.2 MiB/ 88.1 MiB] 26% Done / [13/79 files][ 23.5 MiB/ 88.1 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [13/79 files][ 24.2 MiB/ 88.1 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [13/79 files][ 26.6 MiB/ 88.1 MiB] 30% Done / [13/79 files][ 26.6 MiB/ 88.1 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [13/79 files][ 28.6 MiB/ 88.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_1.html [Content-Type=text/html]... Step #8: / [13/79 files][ 29.2 MiB/ 88.1 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [13/79 files][ 30.4 MiB/ 88.1 MiB] 34% Done / [14/79 files][ 31.0 MiB/ 88.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [14/79 files][ 31.2 MiB/ 88.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ebadk4NgJr.data.yaml [Content-Type=application/octet-stream]... Step #8: / [15/79 files][ 32.0 MiB/ 88.1 MiB] 36% Done / [15/79 files][ 32.0 MiB/ 88.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [15/79 files][ 37.8 MiB/ 88.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [15/79 files][ 40.0 MiB/ 88.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mBe8YadHzo.data [Content-Type=application/octet-stream]... Step #8: / [15/79 files][ 41.8 MiB/ 88.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/blosc/shuffle-generic.c [Content-Type=text/x-csrc]... Step #8: / [15/79 files][ 42.4 MiB/ 88.1 MiB] 48% Done / [16/79 files][ 42.9 MiB/ 88.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/blosc/bitshuffle-sse2.c [Content-Type=text/x-csrc]... Step #8: / [16/79 files][ 43.6 MiB/ 88.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [16/79 files][ 44.3 MiB/ 88.1 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ebadk4NgJr.data [Content-Type=application/octet-stream]... Step #8: / [16/79 files][ 44.3 MiB/ 88.1 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/blosc/blosc.c [Content-Type=text/x-csrc]... Step #8: / [16/79 files][ 44.6 MiB/ 88.1 MiB] 50% Done / [17/79 files][ 44.8 MiB/ 88.1 MiB] 50% Done / [18/79 files][ 45.1 MiB/ 88.1 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/blosc/bitshuffle-generic.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/blosc/blosclz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/blosc/fastcopy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/blosc/shuffle.c [Content-Type=text/x-csrc]... Step #8: / [18/79 files][ 45.6 MiB/ 88.1 MiB] 51% Done / [18/79 files][ 45.6 MiB/ 88.1 MiB] 51% Done / [18/79 files][ 45.6 MiB/ 88.1 MiB] 51% Done / [18/79 files][ 45.9 MiB/ 88.1 MiB] 52% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/blosc/shuffle-avx2.c [Content-Type=text/x-csrc]... Step #8: - [18/79 files][ 47.8 MiB/ 88.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/blosc/bitshuffle-avx2.c [Content-Type=text/x-csrc]... Step #8: - [18/79 files][ 47.8 MiB/ 88.1 MiB] 54% Done - [19/79 files][ 47.8 MiB/ 88.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/blosc/shuffle-sse2.c [Content-Type=text/x-csrc]... Step #8: - [19/79 files][ 47.8 MiB/ 88.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/tests/fuzz/fuzz_decompress.c [Content-Type=text/x-csrc]... Step #8: - [19/79 files][ 47.8 MiB/ 88.1 MiB] 54% Done - [20/79 files][ 47.8 MiB/ 88.1 MiB] 54% Done - [21/79 files][ 47.8 MiB/ 88.1 MiB] 54% Done - [22/79 files][ 47.8 MiB/ 88.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/tests/fuzz/fuzz_compress.c [Content-Type=text/x-csrc]... Step #8: - [22/79 files][ 47.8 MiB/ 88.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zstd-1.5.5/compress/zstd_ldm.c [Content-Type=text/x-csrc]... Step #8: - [22/79 files][ 47.8 MiB/ 88.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zstd-1.5.5/decompress/zstd_decompress_block.c [Content-Type=text/x-csrc]... Step #8: - [22/79 files][ 47.8 MiB/ 88.1 MiB] 54% Done - [23/79 files][ 47.8 MiB/ 88.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zlib-1.3.1/deflate.c [Content-Type=text/x-csrc]... Step #8: - [23/79 files][ 47.8 MiB/ 88.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zlib-1.3.1/inffast.c [Content-Type=text/x-csrc]... Step #8: - [24/79 files][ 48.1 MiB/ 88.1 MiB] 54% Done - [24/79 files][ 48.3 MiB/ 88.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zlib-1.3.1/adler32.c [Content-Type=text/x-csrc]... Step #8: - [24/79 files][ 48.6 MiB/ 88.1 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zlib-1.3.1/inflate.c [Content-Type=text/x-csrc]... Step #8: - [24/79 files][ 49.1 MiB/ 88.1 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zlib-1.3.1/zutil.c [Content-Type=text/x-csrc]... Step #8: - [24/79 files][ 50.1 MiB/ 88.1 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zlib-1.3.1/crc32.c [Content-Type=text/x-csrc]... Step #8: - [24/79 files][ 50.1 MiB/ 88.1 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zlib-1.3.1/compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zlib-1.3.1/uncompr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zlib-1.3.1/trees.c [Content-Type=text/x-csrc]... Step #8: - [24/79 files][ 50.1 MiB/ 88.1 MiB] 56% Done - [24/79 files][ 50.1 MiB/ 88.1 MiB] 56% Done - [24/79 files][ 50.1 MiB/ 88.1 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zlib-1.3.1/inftrees.c [Content-Type=text/x-csrc]... Step #8: - [24/79 files][ 50.1 MiB/ 88.1 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zstd-1.5.5/common/xxhash.c [Content-Type=text/x-csrc]... Step #8: - [24/79 files][ 50.1 MiB/ 88.1 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zstd-1.5.5/common/error_private.c [Content-Type=text/x-csrc]... Step #8: - [25/79 files][ 50.1 MiB/ 88.1 MiB] 56% Done - [25/79 files][ 50.1 MiB/ 88.1 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zstd-1.5.5/common/zstd_common.c [Content-Type=text/x-csrc]... Step #8: - [25/79 files][ 50.6 MiB/ 88.1 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zstd-1.5.5/common/fse_decompress.c [Content-Type=text/x-csrc]... Step #8: - [25/79 files][ 50.6 MiB/ 88.1 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zstd-1.5.5/compress/zstd_fast.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zstd-1.5.5/compress/zstd_lazy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zstd-1.5.5/compress/zstd_opt.c [Content-Type=text/x-csrc]... Step #8: - [25/79 files][ 51.0 MiB/ 88.1 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zstd-1.5.5/compress/huf_compress.c [Content-Type=text/x-csrc]... Step #8: - [25/79 files][ 51.0 MiB/ 88.1 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zstd-1.5.5/compress/zstd_compress.c [Content-Type=text/x-csrc]... Step #8: - [25/79 files][ 51.0 MiB/ 88.1 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zstd-1.5.5/common/entropy_common.c [Content-Type=text/x-csrc]... Step #8: - [25/79 files][ 51.0 MiB/ 88.1 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zstd-1.5.5/compress/zstd_compress_superblock.c [Content-Type=text/x-csrc]... Step #8: - [25/79 files][ 51.0 MiB/ 88.1 MiB] 57% Done - [25/79 files][ 51.0 MiB/ 88.1 MiB] 57% Done - [26/79 files][ 51.0 MiB/ 88.1 MiB] 57% Done - [26/79 files][ 51.0 MiB/ 88.1 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zstd-1.5.5/decompress/zstd_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zstd-1.5.5/compress/hist.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zstd-1.5.5/compress/zstd_compress_literals.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zstd-1.5.5/decompress/zstd_ddict.c [Content-Type=text/x-csrc]... Step #8: - [26/79 files][ 51.0 MiB/ 88.1 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zstd-1.5.5/decompress/huf_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/lz4-1.9.4/lz4hc.c [Content-Type=text/x-csrc]... Step #8: - [26/79 files][ 51.0 MiB/ 88.1 MiB] 57% Done - [26/79 files][ 51.0 MiB/ 88.1 MiB] 57% Done - [26/79 files][ 51.0 MiB/ 88.1 MiB] 57% Done - [26/79 files][ 51.1 MiB/ 88.1 MiB] 57% Done - [26/79 files][ 51.1 MiB/ 88.1 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/lz4-1.9.4/lz4.c [Content-Type=text/x-csrc]... Step #8: - [26/79 files][ 51.4 MiB/ 88.1 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zstd-1.5.5/compress/zstd_double_fast.c [Content-Type=text/x-csrc]... Step #8: - [26/79 files][ 52.4 MiB/ 88.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zstd-1.5.5/compress/fse_compress.c [Content-Type=text/x-csrc]... Step #8: - [26/79 files][ 52.4 MiB/ 88.1 MiB] 59% Done - [27/79 files][ 52.4 MiB/ 88.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zstd-1.5.5/compress/zstd_compress_sequences.c [Content-Type=text/x-csrc]... Step #8: - [27/79 files][ 52.6 MiB/ 88.1 MiB] 59% Done - [28/79 files][ 54.4 MiB/ 88.1 MiB] 61% Done - [29/79 files][ 55.5 MiB/ 88.1 MiB] 62% Done - [30/79 files][ 55.7 MiB/ 88.1 MiB] 63% Done - [31/79 files][ 57.3 MiB/ 88.1 MiB] 65% Done - [32/79 files][ 58.1 MiB/ 88.1 MiB] 65% Done - [33/79 files][ 60.7 MiB/ 88.1 MiB] 68% Done - [34/79 files][ 60.7 MiB/ 88.1 MiB] 68% Done - [35/79 files][ 65.8 MiB/ 88.1 MiB] 74% Done - [36/79 files][ 67.6 MiB/ 88.1 MiB] 76% Done - [37/79 files][ 74.1 MiB/ 88.1 MiB] 84% Done - [38/79 files][ 74.3 MiB/ 88.1 MiB] 84% Done - [39/79 files][ 75.9 MiB/ 88.1 MiB] 86% Done - [40/79 files][ 76.1 MiB/ 88.1 MiB] 86% Done - [41/79 files][ 77.0 MiB/ 88.1 MiB] 87% Done - [42/79 files][ 77.0 MiB/ 88.1 MiB] 87% Done - [43/79 files][ 77.8 MiB/ 88.1 MiB] 88% Done - [44/79 files][ 77.8 MiB/ 88.1 MiB] 88% Done - [45/79 files][ 83.8 MiB/ 88.1 MiB] 95% Done - [46/79 files][ 87.4 MiB/ 88.1 MiB] 99% Done - [47/79 files][ 87.4 MiB/ 88.1 MiB] 99% Done - [48/79 files][ 87.5 MiB/ 88.1 MiB] 99% Done - [49/79 files][ 87.5 MiB/ 88.1 MiB] 99% Done - [50/79 files][ 87.5 MiB/ 88.1 MiB] 99% Done - [51/79 files][ 87.5 MiB/ 88.1 MiB] 99% Done - [52/79 files][ 87.5 MiB/ 88.1 MiB] 99% Done - [53/79 files][ 87.5 MiB/ 88.1 MiB] 99% Done - [54/79 files][ 87.5 MiB/ 88.1 MiB] 99% Done - [55/79 files][ 87.5 MiB/ 88.1 MiB] 99% Done - [56/79 files][ 87.5 MiB/ 88.1 MiB] 99% Done - [57/79 files][ 87.5 MiB/ 88.1 MiB] 99% Done - [58/79 files][ 87.5 MiB/ 88.1 MiB] 99% Done - [59/79 files][ 87.5 MiB/ 88.1 MiB] 99% Done - [60/79 files][ 87.5 MiB/ 88.1 MiB] 99% Done \ \ [61/79 files][ 87.7 MiB/ 88.1 MiB] 99% Done \ [62/79 files][ 87.7 MiB/ 88.1 MiB] 99% Done \ [63/79 files][ 87.7 MiB/ 88.1 MiB] 99% Done \ [64/79 files][ 87.8 MiB/ 88.1 MiB] 99% Done \ [65/79 files][ 87.8 MiB/ 88.1 MiB] 99% Done \ [66/79 files][ 87.9 MiB/ 88.1 MiB] 99% Done \ [67/79 files][ 87.9 MiB/ 88.1 MiB] 99% Done \ [68/79 files][ 87.9 MiB/ 88.1 MiB] 99% Done \ [69/79 files][ 87.9 MiB/ 88.1 MiB] 99% Done \ [70/79 files][ 87.9 MiB/ 88.1 MiB] 99% Done \ [71/79 files][ 87.9 MiB/ 88.1 MiB] 99% Done \ [72/79 files][ 87.9 MiB/ 88.1 MiB] 99% Done \ [73/79 files][ 87.9 MiB/ 88.1 MiB] 99% Done \ [74/79 files][ 87.9 MiB/ 88.1 MiB] 99% Done \ [75/79 files][ 88.1 MiB/ 88.1 MiB] 99% Done \ [76/79 files][ 88.1 MiB/ 88.1 MiB] 99% Done \ [77/79 files][ 88.1 MiB/ 88.1 MiB] 99% Done \ [78/79 files][ 88.1 MiB/ 88.1 MiB] 99% Done \ [79/79 files][ 88.1 MiB/ 88.1 MiB] 100% Done Step #8: Operation completed over 79 objects/88.1 MiB. Finished Step #8 PUSH DONE