starting build "c5f5aaba-b241-49fa-a43f-d4335681590b" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 9e47fb9dd199: Pulling fs layer Step #0: 905e641a4b54: Pulling fs layer Step #0: 83b59bf73b15: Pulling fs layer Step #0: f8c04c40c688: Pulling fs layer Step #0: 4e6532c1e162: Pulling fs layer Step #0: db8b651e5316: Pulling fs layer Step #0: c674838c692e: Pulling fs layer Step #0: f82b90fd3e29: Pulling fs layer Step #0: 1f8617e9eb89: Pulling fs layer Step #0: 04b600c3b42f: Pulling fs layer Step #0: c8254692eae2: Pulling fs layer Step #0: 499fab4d4afd: Pulling fs layer Step #0: de7e767ef113: Pulling fs layer Step #0: 535476894854: Pulling fs layer Step #0: f8c04c40c688: Waiting Step #0: 10dce4875af8: Pulling fs layer Step #0: 4e6532c1e162: Waiting Step #0: b4e152850fb5: Pulling fs layer Step #0: db8b651e5316: Waiting Step #0: c674838c692e: Waiting Step #0: 04b600c3b42f: Waiting Step #0: f82b90fd3e29: Waiting Step #0: 1f8617e9eb89: Waiting Step #0: 10dce4875af8: Waiting Step #0: b4e152850fb5: Waiting Step #0: c8254692eae2: Waiting Step #0: 499fab4d4afd: Waiting Step #0: de7e767ef113: Waiting Step #0: 535476894854: Waiting Step #0: 83b59bf73b15: Waiting Step #0: 905e641a4b54: Download complete Step #0: 83b59bf73b15: Verifying Checksum Step #0: 83b59bf73b15: Download complete Step #0: f8c04c40c688: Verifying Checksum Step #0: f8c04c40c688: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 4e6532c1e162: Verifying Checksum Step #0: 4e6532c1e162: Download complete Step #0: c674838c692e: Verifying Checksum Step #0: c674838c692e: Download complete Step #0: f82b90fd3e29: Download complete Step #0: 1f8617e9eb89: Download complete Step #0: 9e47fb9dd199: Verifying Checksum Step #0: 9e47fb9dd199: Download complete Step #0: 04b600c3b42f: Download complete Step #0: c8254692eae2: Download complete Step #0: de7e767ef113: Verifying Checksum Step #0: de7e767ef113: Download complete Step #0: db8b651e5316: Verifying Checksum Step #0: db8b651e5316: Download complete Step #0: 535476894854: Download complete Step #0: b4e152850fb5: Verifying Checksum Step #0: b4e152850fb5: Download complete Step #0: b549f31133a9: Pull complete Step #0: 499fab4d4afd: Verifying Checksum Step #0: 499fab4d4afd: Download complete Step #0: 10dce4875af8: Verifying Checksum Step #0: 10dce4875af8: Download complete Step #0: 9e47fb9dd199: Pull complete Step #0: 905e641a4b54: Pull complete Step #0: 83b59bf73b15: Pull complete Step #0: f8c04c40c688: Pull complete Step #0: 4e6532c1e162: Pull complete Step #0: db8b651e5316: Pull complete Step #0: c674838c692e: Pull complete Step #0: f82b90fd3e29: Pull complete Step #0: 1f8617e9eb89: Pull complete Step #0: 04b600c3b42f: Pull complete Step #0: c8254692eae2: Pull complete Step #0: 499fab4d4afd: Pull complete Step #0: de7e767ef113: Pull complete Step #0: 535476894854: Pull complete Step #0: 10dce4875af8: Pull complete Step #0: b4e152850fb5: Pull complete Step #0: Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/c-blosc/textcov_reports/20240522/compress_fuzzer.covreport... Step #1: / [0/2 files][ 0.0 B/ 3.4 MiB] 0% Done Copying gs://oss-fuzz-coverage/c-blosc/textcov_reports/20240522/decompress_fuzzer.covreport... Step #1: / [0/2 files][ 0.0 B/ 3.4 MiB] 0% Done / [1/2 files][ 3.4 MiB/ 3.4 MiB] 99% Done / [2/2 files][ 3.4 MiB/ 3.4 MiB] 100% Done Step #1: Operation completed over 2 objects/3.4 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 3456 Step #2: -rw-r--r-- 1 root root 1090997 May 22 10:06 decompress_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 2445189 May 22 10:06 compress_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 9e47fb9dd199: Already exists Step #4: 905e641a4b54: Already exists Step #4: 8fcaf59102ed: Pulling fs layer Step #4: a9c74f632174: Pulling fs layer Step #4: f013ccbc22d3: Pulling fs layer Step #4: aa7628f757ea: Pulling fs layer Step #4: 49780d3797d7: Pulling fs layer Step #4: 8bb48e7bd5aa: Pulling fs layer Step #4: a60c1afcc4de: Pulling fs layer Step #4: 1bf625c1f2e9: Pulling fs layer Step #4: 0d403ab20828: Pulling fs layer Step #4: 59b333e0d31f: Pulling fs layer Step #4: f9f618c603e5: Pulling fs layer Step #4: 51a11501906f: Pulling fs layer Step #4: 058ec0f2cc9f: Pulling fs layer Step #4: bf5fa999ddb8: Pulling fs layer Step #4: aa7628f757ea: Waiting Step #4: 3b79056069ee: Pulling fs layer Step #4: 2af4c62c4868: Pulling fs layer Step #4: b7f4aba96676: Pulling fs layer Step #4: a60c1afcc4de: Waiting Step #4: b183bf4b4905: Pulling fs layer Step #4: 1bf625c1f2e9: Waiting Step #4: 684bf5ceae20: Pulling fs layer Step #4: 0d403ab20828: Waiting Step #4: 9f325110a2f2: Pulling fs layer Step #4: 59b333e0d31f: Waiting Step #4: 9506c77dd40c: Pulling fs layer Step #4: 9fe2f424e764: Pulling fs layer Step #4: 49780d3797d7: Waiting Step #4: 629364863e03: Pulling fs layer Step #4: d2235c9c3e41: Pulling fs layer Step #4: 8bb48e7bd5aa: Waiting Step #4: 3ae4a153df7c: Pulling fs layer Step #4: f9f618c603e5: Waiting Step #4: 5363e097ce6b: Pulling fs layer Step #4: edf30144e380: Pulling fs layer Step #4: b7f4aba96676: Waiting Step #4: 2af4c62c4868: Waiting Step #4: 51a11501906f: Waiting Step #4: 058ec0f2cc9f: Waiting Step #4: 3b79056069ee: Waiting Step #4: bf5fa999ddb8: Waiting Step #4: b183bf4b4905: Waiting Step #4: 9506c77dd40c: Waiting Step #4: 684bf5ceae20: Waiting Step #4: 629364863e03: Waiting Step #4: 9fe2f424e764: Waiting Step #4: 9f325110a2f2: Waiting Step #4: 3ae4a153df7c: Waiting Step #4: edf30144e380: Waiting Step #4: f013ccbc22d3: Verifying Checksum Step #4: f013ccbc22d3: Download complete Step #4: a9c74f632174: Verifying Checksum Step #4: a9c74f632174: Download complete Step #4: 49780d3797d7: Download complete Step #4: 8bb48e7bd5aa: Download complete Step #4: 8fcaf59102ed: Verifying Checksum Step #4: 8fcaf59102ed: Download complete Step #4: 1bf625c1f2e9: Verifying Checksum Step #4: 1bf625c1f2e9: Download complete Step #4: 0d403ab20828: Verifying Checksum Step #4: 0d403ab20828: Download complete Step #4: 59b333e0d31f: Verifying Checksum Step #4: 59b333e0d31f: Download complete Step #4: f9f618c603e5: Verifying Checksum Step #4: f9f618c603e5: Download complete Step #4: 51a11501906f: Verifying Checksum Step #4: 51a11501906f: Download complete Step #4: 058ec0f2cc9f: Verifying Checksum Step #4: 058ec0f2cc9f: Download complete Step #4: bf5fa999ddb8: Verifying Checksum Step #4: bf5fa999ddb8: Download complete Step #4: 3b79056069ee: Verifying Checksum Step #4: 3b79056069ee: Download complete Step #4: 2af4c62c4868: Verifying Checksum Step #4: 2af4c62c4868: Download complete Step #4: b7f4aba96676: Verifying Checksum Step #4: b7f4aba96676: Download complete Step #4: b183bf4b4905: Verifying Checksum Step #4: b183bf4b4905: Download complete Step #4: a60c1afcc4de: Verifying Checksum Step #4: a60c1afcc4de: Download complete Step #4: 9f325110a2f2: Download complete Step #4: 8fcaf59102ed: Pull complete Step #4: 684bf5ceae20: Verifying Checksum Step #4: 684bf5ceae20: Download complete Step #4: 9506c77dd40c: Verifying Checksum Step #4: 9506c77dd40c: Download complete Step #4: 9fe2f424e764: Verifying Checksum Step #4: 9fe2f424e764: Download complete Step #4: 629364863e03: Verifying Checksum Step #4: 629364863e03: Download complete Step #4: d2235c9c3e41: Download complete Step #4: 3ae4a153df7c: Download complete Step #4: 5363e097ce6b: Verifying Checksum Step #4: 5363e097ce6b: Download complete Step #4: edf30144e380: Verifying Checksum Step #4: edf30144e380: Download complete Step #4: a9c74f632174: Pull complete Step #4: f013ccbc22d3: Pull complete Step #4: aa7628f757ea: Verifying Checksum Step #4: aa7628f757ea: Download complete Step #4: aa7628f757ea: Pull complete Step #4: 49780d3797d7: Pull complete Step #4: 8bb48e7bd5aa: Pull complete Step #4: a60c1afcc4de: Pull complete Step #4: 1bf625c1f2e9: Pull complete Step #4: 0d403ab20828: Pull complete Step #4: 59b333e0d31f: Pull complete Step #4: f9f618c603e5: Pull complete Step #4: 51a11501906f: Pull complete Step #4: 058ec0f2cc9f: Pull complete Step #4: bf5fa999ddb8: Pull complete Step #4: 3b79056069ee: Pull complete Step #4: 2af4c62c4868: Pull complete Step #4: b7f4aba96676: Pull complete Step #4: b183bf4b4905: Pull complete Step #4: 684bf5ceae20: Pull complete Step #4: 9f325110a2f2: Pull complete Step #4: 9506c77dd40c: Pull complete Step #4: 9fe2f424e764: Pull complete Step #4: 629364863e03: Pull complete Step #4: d2235c9c3e41: Pull complete Step #4: 3ae4a153df7c: Pull complete Step #4: 5363e097ce6b: Pull complete Step #4: edf30144e380: Pull complete Step #4: Digest: sha256:a12e55c253891a7a7f49dd0924af0ae754bfc6d6bc9247186cdc3f6ac67b5c9e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> cb9b9f14e1ff Step #4: Step 2/5 : RUN apt-get update && apt-get install -y cmake make Step #4: ---> Running in 1d1c764915fe Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3766 kB] Step #4: Get:6 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [930 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1213 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1503 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [975 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4147 kB] Step #4: Get:11 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1207 kB] Step #4: Get:12 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3616 kB] Step #4: Get:13 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3672 kB] Step #4: Get:14 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [813 kB] Step #4: Fetched 22.1 MB in 2s (11.8 MB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: Suggested packages: Step #4: cmake-doc ninja-build lrzip Step #4: The following NEW packages will be installed: Step #4: cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 15.0 MB of archives. Step #4: After this operation, 65.0 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 15.0 MB in 1s (24.6 MB/s) Step #4: Selecting previously unselected package libicu66:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #4: Removing intermediate container 1d1c764915fe Step #4: ---> 3172454f0d55 Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/Blosc/c-blosc.git c-blosc Step #4: ---> Running in 49c6398eb5d6 Step #4: Cloning into 'c-blosc'... Step #4: Removing intermediate container 49c6398eb5d6 Step #4: ---> 601b13afb3ec Step #4: Step 4/5 : WORKDIR c-blosc Step #4: ---> Running in 59fc12e1b4f8 Step #4: Removing intermediate container 59fc12e1b4f8 Step #4: ---> 8000b60bf3ab Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> 81f1da4a9f15 Step #4: Successfully built 81f1da4a9f15 Step #4: Successfully tagged gcr.io/oss-fuzz/c-blosc:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/c-blosc Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileL4pa3P Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/c-blosc/.git Step #5 - "srcmap": + GIT_DIR=/src/c-blosc Step #5 - "srcmap": + cd /src/c-blosc Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/Blosc/c-blosc.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=35f236c60ad96812fd3ebfa17c38ee914db3528b Step #5 - "srcmap": + jq_inplace /tmp/fileL4pa3P '."/src/c-blosc" = { type: "git", url: "https://github.com/Blosc/c-blosc.git", rev: "35f236c60ad96812fd3ebfa17c38ee914db3528b" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filek9G9Jc Step #5 - "srcmap": + cat /tmp/fileL4pa3P Step #5 - "srcmap": + jq '."/src/c-blosc" = { type: "git", url: "https://github.com/Blosc/c-blosc.git", rev: "35f236c60ad96812fd3ebfa17c38ee914db3528b" }' Step #5 - "srcmap": + mv /tmp/filek9G9Jc /tmp/fileL4pa3P Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileL4pa3P Step #5 - "srcmap": + rm /tmp/fileL4pa3P Step #5 - "srcmap": { Step #5 - "srcmap": "/src/c-blosc": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/Blosc/c-blosc.git", Step #5 - "srcmap": "rev": "35f236c60ad96812fd3ebfa17c38ee914db3528b" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake . '-DCMAKE_C_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' -DBUILD_FUZZERS=ON -DBUILD_TESTS=OFF -DBUILD_BENCHMARKS=OFF -DBUILD_STATIC=ON -DBUILD_SHARED=OFF Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at CMakeLists.txt:75 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": Configuring for Blosc version: 1.21.6.dev Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The ASM compiler identification is Clang with GNU-like command-line Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found assembler: /usr/local/bin/clang Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using LZ4 internal sources. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using zlib internal sources. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using ZSTD internal sources. Step #6 - "compile-libfuzzer-introspector-x86_64": -- No build type specified. Defaulting to 'Release'. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building for system processor x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Adding run-time support for SSE2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Adding run-time support for AVX2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Adding support for assembly sources in ZSTD Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.8s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/c-blosc Step #6 - "compile-libfuzzer-introspector-x86_64": + make clean Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object blosc/CMakeFiles/blosc_static.dir/blosc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object blosc/CMakeFiles/blosc_static.dir/blosclz.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object blosc/CMakeFiles/blosc_static.dir/fastcopy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object blosc/CMakeFiles/blosc_static.dir/shuffle-generic.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object blosc/CMakeFiles/blosc_static.dir/bitshuffle-generic.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object blosc/CMakeFiles/blosc_static.dir/shuffle-sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object blosc/CMakeFiles/blosc_static.dir/bitshuffle-sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object blosc/CMakeFiles/blosc_static.dir/bitshuffle-avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object blosc/CMakeFiles/blosc_static.dir/shuffle.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object blosc/CMakeFiles/blosc_static.dir/shuffle-avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/lz4-1.9.4/lz4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/lz4-1.9.4/lz4hc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zlib-1.3.1/adler32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zlib-1.3.1/compress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zlib-1.3.1/crc32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zlib-1.3.1/deflate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zlib-1.3.1/gzclose.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zlib-1.3.1/gzlib.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zlib-1.3.1/gzread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zlib-1.3.1/gzwrite.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zlib-1.3.1/infback.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zlib-1.3.1/inffast.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zlib-1.3.1/inflate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zlib-1.3.1/inftrees.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zlib-1.3.1/trees.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zlib-1.3.1/uncompr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zlib-1.3.1/zutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zstd-1.5.6/common/debug.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zstd-1.5.6/common/entropy_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zstd-1.5.6/common/error_private.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zstd-1.5.6/common/fse_decompress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zstd-1.5.6/common/pool.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zstd-1.5.6/common/threading.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zstd-1.5.6/common/xxhash.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zstd-1.5.6/common/zstd_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zstd-1.5.6/compress/fse_compress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zstd-1.5.6/compress/hist.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zstd-1.5.6/compress/huf_compress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zstd-1.5.6/compress/zstd_compress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zstd-1.5.6/compress/zstd_compress_literals.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zstd-1.5.6/compress/zstd_compress_sequences.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zstd-1.5.6/compress/zstd_compress_superblock.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc/blosc/blosc.c:735:11: warning: variable 'ctbytes' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 735 | int[ 69%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zstd-1.5.6/compress/zstd_double_fast.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": 32_t ctbytes = 0; /* number of compressed bytes in block *[ 70%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zstd-1.5.6/compress/zstd_fast.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": / Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zstd-1.5.6/compress/zstd_ldm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zstd-1.5.6/compress/zstd_lazy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zstd-1.5.6/compress/zstd_opt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zstd-1.5.6/compress/zstdmt_compress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zstd-1.5.6/decompress/huf_decompress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building ASM object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zstd-1.5.6/decompress/huf_decompress_amd64.S.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zstd-1.5.6/decompress/zstd_ddict.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zstd-1.5.6/decompress/zstd_decompress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zstd-1.5.6/decompress/zstd_decompress_block.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zstd-1.5.6/dictBuilder/cover.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zstd-1.5.6/dictBuilder/divsufsort.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zstd-1.5.6/dictBuilder/fastcover.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object blosc/CMakeFiles/blosc_static.dir/__/internal-complibs/zstd-1.5.6/dictBuilder/zdict.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Linking C static library libblosc.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target blosc_static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object tests/fuzz/CMakeFiles/fuzz_compress.dir/fuzz_compress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object tests/fuzz/CMakeFiles/fuzz_decompress.dir/fuzz_decompress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable decompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:46 : Logging next yaml tile to /src/fuzzerLogFile-0-fzI7nTJ89P.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:46 : Logging next yaml tile to /src/fuzzerLogFile-0-sfHibIWmId.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_compress Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/decompress_fuzzer_seed_corpus.zip compat/blosc-1.11.1-blosclz.cdata compat/blosc-1.11.1-lz4.cdata compat/blosc-1.11.1-lz4hc.cdata compat/blosc-1.11.1-snappy.cdata compat/blosc-1.11.1-zlib.cdata compat/blosc-1.11.1-zstd.cdata compat/blosc-1.14.0-blosclz.cdata compat/blosc-1.14.0-lz4.cdata compat/blosc-1.14.0-lz4hc.cdata compat/blosc-1.14.0-snappy.cdata compat/blosc-1.14.0-zlib.cdata compat/blosc-1.14.0-zstd.cdata compat/blosc-1.18.0-blosclz-bitshuffle.cdata compat/blosc-1.18.0-blosclz.cdata compat/blosc-1.18.0-lz4-bitshuffle.cdata compat/blosc-1.18.0-lz4.cdata compat/blosc-1.18.0-lz4hc.cdata compat/blosc-1.18.0-zlib.cdata compat/blosc-1.18.0-zstd.cdata compat/blosc-1.3.0-blosclz.cdata compat/blosc-1.3.0-lz4.cdata compat/blosc-1.3.0-lz4hc.cdata compat/blosc-1.3.0-snappy.cdata compat/blosc-1.3.0-zlib.cdata compat/blosc-1.7.0-blosclz.cdata compat/blosc-1.7.0-lz4.cdata compat/blosc-1.7.0-lz4hc.cdata compat/blosc-1.7.0-snappy.cdata compat/blosc-1.7.0-zlib.cdata Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.11.1-blosclz.cdata (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.11.1-lz4.cdata (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.11.1-lz4hc.cdata (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.11.1-snappy.cdata (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.11.1-zlib.cdata (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.11.1-zstd.cdata (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.14.0-blosclz.cdata (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.14.0-lz4.cdata (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.14.0-lz4hc.cdata (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.14.0-snappy.cdata (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.14.0-zlib.cdata (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.14.0-zstd.cdata (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.18.0-blosclz-bitshuffle.cdata (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.18.0-blosclz.cdata (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.18.0-lz4-bitshuffle.cdata (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.18.0-lz4.cdata (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.18.0-lz4hc.cdata (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.18.0-zlib.cdata (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.18.0-zstd.cdata (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.3.0-blosclz.cdata (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.3.0-lz4.cdata (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.3.0-lz4hc.cdata (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.3.0-snappy.cdata (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.3.0-zlib.cdata (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.7.0-blosclz.cdata (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.7.0-lz4.cdata (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.7.0-lz4hc.cdata (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.7.0-snappy.cdata (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.7.0-zlib.cdata (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": + find . -name '*_fuzzer' -exec cp -v '{}' /workspace/out/libfuzzer-introspector-x86_64 ';' Step #6 - "compile-libfuzzer-introspector-x86_64": './tests/fuzz/compress_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": './tests/fuzz/decompress_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/decompress_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": + find . -name '*_fuzzer.dict' -exec cp -v '{}' /workspace/out/libfuzzer-introspector-x86_64 ';' Step #6 - "compile-libfuzzer-introspector-x86_64": + find . -name '*_fuzzer_seed_corpus.zip' -exec cp -v '{}' /workspace/out/libfuzzer-introspector-x86_64 ';' Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 37% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 95% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 12.7 kB/48.9 kB 26%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1872 B/2194 B 85%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1504 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [8 libyaml-dev 7894 B/58.2 kB 14%] 100% [Working] Fetched 624 kB in 0s (1900 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20218 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.6MB/s eta 0:00:01  |▎ | 20kB 2.0MB/s eta 0:00:02  |▌ | 30kB 2.9MB/s eta 0:00:01  |▋ | 40kB 1.3MB/s eta 0:00:02  |▊ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█ | 71kB 1.7MB/s eta 0:00:02  |█▎ | 81kB 1.9MB/s eta 0:00:02  |█▍ | 92kB 2.0MB/s eta 0:00:01  |█▌ | 102kB 1.6MB/s eta 0:00:02  |█▊ | 112kB 1.6MB/s eta 0:00:02  |█▉ | 122kB 1.6MB/s eta 0:00:02  |██ | 133kB 1.6MB/s eta 0:00:02  |██▏ | 143kB 1.6MB/s eta 0:00:02  |██▎ | 153kB 1.6MB/s eta 0:00:02  |██▌ | 163kB 1.6MB/s eta 0:00:02  |██▋ | 174kB 1.6MB/s eta 0:00:02  |██▉ | 184kB 1.6MB/s eta 0:00:02  |███ | 194kB 1.6MB/s eta 0:00:02  |███ | 204kB 1.6MB/s eta 0:00:02  |███▎ | 215kB 1.6MB/s eta 0:00:02  |███▍ | 225kB 1.6MB/s eta 0:00:02  |███▋ | 235kB 1.6MB/s eta 0:00:02  |███▊ | 245kB 1.6MB/s eta 0:00:02  |███▉ | 256kB 1.6MB/s eta 0:00:02  |████ | 266kB 1.6MB/s eta 0:00:02  |████▏ | 276kB 1.6MB/s eta 0:00:02  |████▍ | 286kB 1.6MB/s eta 0:00:02  |████▌ | 296kB 1.6MB/s eta 0:00:02  |████▋ | 307kB 1.6MB/s eta 0:00:02  |████▉ | 317kB 1.6MB/s eta 0:00:02  |█████ | 327kB 1.6MB/s eta 0:00:02  |█████▏ | 337kB 1.6MB/s eta 0:00:02  |█████▎ | 348kB 1.6MB/s eta 0:00:02  |█████▍ | 358kB 1.6MB/s eta 0:00:02  |█████▋ | 368kB 1.6MB/s eta 0:00:02  |█████▊ | 378kB 1.6MB/s eta 0:00:02  |██████ | 389kB 1.6MB/s eta 0:00:02  |██████ | 399kB 1.6MB/s eta 0:00:02  |██████▏ | 409kB 1.6MB/s eta 0:00:02  |██████▍ | 419kB 1.6MB/s eta 0:00:02  |██████▌ | 430kB 1.6MB/s eta 0:00:02  |██████▊ | 440kB 1.6MB/s eta 0:00:02  |██████▉ | 450kB 1.6MB/s eta 0:00:02  |███████ | 460kB 1.6MB/s eta 0:00:02  |███████▏ | 471kB 1.6MB/s eta 0:00:02  |███████▎ | 481kB 1.6MB/s eta 0:00:02  |███████▌ | 491kB 1.6MB/s eta 0:00:02  |███████▋ | 501kB 1.6MB/s eta 0:00:02  |███████▊ | 512kB 1.6MB/s eta 0:00:02  |████████ | 522kB 1.6MB/s eta 0:00:02  |████████ | 532kB 1.6MB/s eta 0:00:01  |████████▎ | 542kB 1.6MB/s eta 0:00:01  |████████▍ | 552kB 1.6MB/s eta 0:00:01  |████████▌ | 563kB 1.6MB/s eta 0:00:01  |████████▊ | 573kB 1.6MB/s eta 0:00:01  |████████▉ | 583kB 1.6MB/s eta 0:00:01  |█████████ | 593kB 1.6MB/s eta 0:00:01  |█████████▏ | 604kB 1.6MB/s eta 0:00:01  |█████████▎ | 614kB 1.6MB/s eta 0:00:01  |█████████▌ | 624kB 1.6MB/s eta 0:00:01  |█████████▋ | 634kB 1.6MB/s eta 0:00:01  |█████████▉ | 645kB 1.6MB/s eta 0:00:01  |██████████ | 655kB 1.6MB/s eta 0:00:01  |██████████ | 665kB 1.6MB/s eta 0:00:01  |██████████▎ | 675kB 1.6MB/s eta 0:00:01  |██████████▍ | 686kB 1.6MB/s eta 0:00:01  |██████████▋ | 696kB 1.6MB/s eta 0:00:01  |██████████▊ | 706kB 1.6MB/s eta 0:00:01  |██████████▉ | 716kB 1.6MB/s eta 0:00:01  |███████████ | 727kB 1.6MB/s eta 0:00:01  |███████████▏ | 737kB 1.6MB/s eta 0:00:01  |███████████▍ | 747kB 1.6MB/s eta 0:00:01  |███████████▌ | 757kB 1.6MB/s eta 0:00:01  |███████████▋ | 768kB 1.6MB/s eta 0:00:01  |███████████▉ | 778kB 1.6MB/s eta 0:00:01  |████████████ | 788kB 1.6MB/s eta 0:00:01  |████████████▏ | 798kB 1.6MB/s eta 0:00:01  |████████████▎ | 808kB 1.6MB/s eta 0:00:01  |████████████▍ | 819kB 1.6MB/s eta 0:00:01  |████████████▋ | 829kB 1.6MB/s eta 0:00:01  |████████████▊ | 839kB 1.6MB/s eta 0:00:01  |████████████▉ | 849kB 1.6MB/s eta 0:00:01  |█████████████ | 860kB 1.6MB/s eta 0:00:01  |█████████████▏ | 870kB 1.6MB/s eta 0:00:01  |█████████████▍ | 880kB 1.6MB/s eta 0:00:01  |█████████████▌ | 890kB 1.6MB/s eta 0:00:01  |█████████████▋ | 901kB 1.6MB/s eta 0:00:01  |█████████████▉ | 911kB 1.6MB/s eta 0:00:01  |██████████████ | 921kB 1.6MB/s eta 0:00:01  |██████████████▏ | 931kB 1.6MB/s eta 0:00:01  |██████████████▎ | 942kB 1.6MB/s eta 0:00:01  |██████████████▍ | 952kB 1.6MB/s eta 0:00:01  |██████████████▋ | 962kB 1.6MB/s eta 0:00:01  |██████████████▊ | 972kB 1.6MB/s eta 0:00:01  |███████████████ | 983kB 1.6MB/s eta 0:00:01  |███████████████ | 993kB 1.6MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 16.8MB/s eta 0:00:01  |▊ | 20kB 21.4MB/s eta 0:00:01  |█▏ | 30kB 26.1MB/s eta 0:00:01  |█▌ | 40kB 28.4MB/s eta 0:00:01  |██ | 51kB 30.0MB/s eta 0:00:01  |██▎ | 61kB 32.2MB/s eta 0:00:01  |██▋ | 71kB 33.1MB/s eta 0:00:01  |███ | 81kB 34.0MB/s eta 0:00:01  |███▍ | 92kB 35.0MB/s eta 0:00:01  |███▉ | 102kB 35.6MB/s eta 0:00:01  |████▏ | 112kB 35.6MB/s eta 0:00:01  |████▌ | 122kB 35.6MB/s eta 0:00:01  |█████ | 133kB 35.6MB/s eta 0:00:01  |█████▎ | 143kB 35.6MB/s eta 0:00:01  |█████▊ | 153kB 35.6MB/s eta 0:00:01  |██████ | 163kB 35.6MB/s eta 0:00:01  |██████▌ | 174kB 35.6MB/s eta 0:00:01  |██████▉ | 184kB 35.6MB/s eta 0:00:01  |███████▏ | 194kB 35.6MB/s eta 0:00:01  |███████▋ | 204kB 35.6MB/s eta 0:00:01  |████████ | 215kB 35.6MB/s eta 0:00:01  |████████▍ | 225kB 35.6MB/s eta 0:00:01  |████████▊ | 235kB 35.6MB/s eta 0:00:01  |█████████ | 245kB 35.6MB/s eta 0:00:01  |█████████▌ | 256kB 35.6MB/s eta 0:00:01  |█████████▉ | 266kB 35.6MB/s eta 0:00:01  |██████████▎ | 276kB 35.6MB/s eta 0:00:01  |██████████▋ | 286kB 35.6MB/s eta 0:00:01  |███████████ | 296kB 35.6MB/s eta 0:00:01  |███████████▍ | 307kB 35.6MB/s eta 0:00:01  |███████████▊ | 317kB 35.6MB/s eta 0:00:01  |████████████▏ | 327kB 35.6MB/s eta 0:00:01  |████████████▌ | 337kB 35.6MB/s eta 0:00:01  |█████████████ | 348kB 35.6MB/s eta 0:00:01  |█████████████▎ | 358kB 35.6MB/s eta 0:00:01  |█████████████▋ | 368kB 35.6MB/s eta 0:00:01  |██████████████ | 378kB 35.6MB/s eta 0:00:01  |██████████████▍ | 389kB 35.6MB/s eta 0:00:01  |██████████████▉ | 399kB 35.6MB/s eta 0:00:01  |███████████████▏ | 409kB 35.6MB/s eta 0:00:01  |███████████████▋ | 419kB 35.6MB/s eta 0:00:01  |████████████████ | 430kB 35.6MB/s eta 0:00:01  |████████████████▎ | 440kB 35.6MB/s eta 0:00:01  |████████████████▊ | 450kB 35.6MB/s eta 0:00:01  |█████████████████ | 460kB 35.6MB/s eta 0:00:01  |█████████████████▌ | 471kB 35.6MB/s eta 0:00:01  |█████████████████▉ | 481kB 35.6MB/s eta 0:00:01  |██████████████████▏ | 491kB 35.6MB/s eta 0:00:01  |██████████████████▋ | 501kB 35.6MB/s eta 0:00:01  |███████████████████ | 512kB 35.6MB/s eta 0:00:01  |███████████████████▍ | 522kB 35.6MB/s eta 0:00:01  |███████████████████▊ | 532kB 35.6MB/s eta 0:00:01  |████████████████████▏ | 542kB 35.6MB/s eta 0:00:01  |████████████████████▌ | 552kB 35.6MB/s eta 0:00:01  |████████████████████▉ | 563kB 35.6MB/s eta 0:00:01  |█████████████████████▎ | 573kB 35.6MB/s eta 0:00:01  |█████████████████████▋ | 583kB 35.6MB/s eta 0:00:01  |██████████████████████ | 593kB 35.6MB/s eta 0:00:01  |██████████████████████▍ | 604kB 35.6MB/s eta 0:00:01  |██████████████████████▊ | 614kB 35.6MB/s eta 0:00:01  |███████████████████████▏ | 624kB 35.6MB/s eta 0:00:01  |███████████████████████▌ | 634kB 35.6MB/s eta 0:00:01  |████████████████████████ | 645kB 35.6MB/s eta 0:00:01  |████████████████████████▎ | 655kB 35.6MB/s eta 0:00:01  |████████████████████████▊ | 665kB 35.6MB/s eta 0:00:01  |█████████████████████████ | 675kB 35.6MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 35.6MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 35.6MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 35.6MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 35.6MB/s eta 0:00:01  |███████████████████████████ | 727kB 35.6MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 35.6MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 35.6MB/s eta 0:00:01  |████████████████████████████ | 757kB 35.6MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 35.6MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 35.6MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 35.6MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 35.6MB/s eta 0:00:01  |██████████████████████████████ | 808kB 35.6MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 35.6MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 35.6MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 35.6MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 35.6MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 35.6MB/s eta 0:00:01  |████████████████████████████████| 870kB 35.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.9 MB/s eta 0:00:01  ━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 122.9/736.6 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 327.7/736.6 kB 3.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 5.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 16.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.1/5.1 MB 33.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 3.3/5.1 MB 47.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 49.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.5 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/159.5 kB 2.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 92.2/159.5 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.5/159.5 kB 1.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.0-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.18.2-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 12.3 MB/s eta 0:00:01  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/9.2 MB 9.7 MB/s eta 0:00:01  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/9.2 MB 13.1 MB/s eta 0:00:01  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.7/9.2 MB 20.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━ 5.6/9.2 MB 32.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 8.7/9.2 MB 41.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 40.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 36.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 32.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 160.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 70.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 64.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 159.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.8/17.3 MB 106.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 8.6/17.3 MB 92.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 11.4/17.3 MB 83.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 14.2/17.3 MB 82.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 17.1/17.3 MB 83.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 71.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 57.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.0-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.5/53.5 kB 5.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 159.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 72.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 13.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 25.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.18.2-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.51.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.0 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.18.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sfHibIWmId.data' and '/src/inspector/fuzzerLogFile-0-sfHibIWmId.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fzI7nTJ89P.data' and '/src/inspector/fuzzerLogFile-0-fzI7nTJ89P.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sfHibIWmId.data.yaml' and '/src/inspector/fuzzerLogFile-0-sfHibIWmId.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fzI7nTJ89P.data.yaml' and '/src/inspector/fuzzerLogFile-0-fzI7nTJ89P.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sfHibIWmId.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-sfHibIWmId.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fzI7nTJ89P.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-fzI7nTJ89P.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sfHibIWmId.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-sfHibIWmId.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fzI7nTJ89P.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-fzI7nTJ89P.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sfHibIWmId.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-sfHibIWmId.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fzI7nTJ89P.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-fzI7nTJ89P.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sfHibIWmId.data.debug_info' and '/src/inspector/fuzzerLogFile-0-sfHibIWmId.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fzI7nTJ89P.data.debug_info' and '/src/inspector/fuzzerLogFile-0-fzI7nTJ89P.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:41.879 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:41.880 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:41.880 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/decompress_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:41.880 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:41.977 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-sfHibIWmId Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:42.075 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-fzI7nTJ89P Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:42.262 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-sfHibIWmId'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/decompress_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-fzI7nTJ89P'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:42.264 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:42.492 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:42.493 INFO data_loader - load_all_profiles: - found 2 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:42.516 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-sfHibIWmId.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:42.517 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:42.517 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fzI7nTJ89P.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:42.518 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:52.743 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:52.743 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-fzI7nTJ89P.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:52.753 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:52.753 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-sfHibIWmId.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:53.944 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:53.960 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.440 INFO analysis - load_data_files: Found 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.440 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.440 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.440 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-fzI7nTJ89P.data with fuzzerLogFile-0-fzI7nTJ89P.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.441 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-sfHibIWmId.data with fuzzerLogFile-0-sfHibIWmId.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.441 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.441 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.456 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.459 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.489 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.489 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.493 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.493 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.501 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.501 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.501 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target decompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.502 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.502 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/decompress_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.505 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.505 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.505 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.506 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.506 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 221| | /* Trivial cases: power of 2 bytes. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2119| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2119| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1113| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.778 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.780 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.780 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.781 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.786 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5227| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.124 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.126 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.127 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.127 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.132 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:58.374 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:58.374 INFO project_profile - __init__: Creating merged profile of 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:58.375 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:58.375 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:58.376 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:58.428 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:58.455 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:14:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:58.455 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:15:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:58.455 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:24:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:58.455 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:58.455 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:58.455 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:58.455 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:58.455 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:58.455 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:58.464 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:58.464 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:58.500 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/c-blosc/reports/20240522/linux -- decompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:58.500 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/c-blosc/reports-by-target/20240522/decompress_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:58.500 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:58.529 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:58.530 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:58.533 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:59.079 INFO analysis - overlay_calltree_with_coverage: [+] found 46 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:59.081 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/c-blosc/reports/20240522/linux -- compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:59.081 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/c-blosc/reports-by-target/20240522/compress_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:59.081 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:59.142 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:59.143 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:59.145 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:59.612 INFO analysis - overlay_calltree_with_coverage: [+] found 169 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-sfHibIWmId.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fzI7nTJ89P.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-sfHibIWmId.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fzI7nTJ89P.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-sfHibIWmId.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fzI7nTJ89P.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:59.652 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:59.652 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:59.652 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:59.652 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:59.676 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:59.678 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:59.707 INFO html_report - create_all_function_table: Assembled a total of 1237 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:59.707 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:59.735 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:59.735 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:59.744 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:59.746 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1367 -- : 1367 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:59.746 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:59.749 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:59.752 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:59.752 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:59.752 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:59.752 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:59.752 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:59.752 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:59.752 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:59.752 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.348 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.634 INFO html_helpers - create_horisontal_calltree_image: Creating image decompress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.636 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1081 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.719 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.719 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.888 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.888 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.891 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.891 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.891 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.891 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.892 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.892 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.892 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.892 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.911 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.911 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.922 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.923 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1439 -- : 1439 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.924 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.926 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.929 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.929 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.929 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.929 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.929 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.929 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.929 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.929 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:03.090 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:03.091 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1145 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:03.297 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:03.297 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:03.484 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:03.485 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:03.487 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:03.487 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:03.488 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:03.488 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:03.488 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:03.488 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:03.488 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:03.488 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:03.510 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:03.510 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:03.510 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.086 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.088 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.088 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.088 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:08.683 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:08.684 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:08.723 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:08.725 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:08.725 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:10.974 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:10.975 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:11.009 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:11.018 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:11.018 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:13.613 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:13.614 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:13.651 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:13.659 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:13.659 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:16.308 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:16.309 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:16.347 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:16.354 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:16.355 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:18.632 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:18.632 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:18.672 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:18.679 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:18.679 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:21.286 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:21.287 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:21.326 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:21.332 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:21.333 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:23.968 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:23.969 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:24.009 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:24.015 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:24.015 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:26.688 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:26.689 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:26.729 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:26.735 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:26.736 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:29.027 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:29.028 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:29.069 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:29.074 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:29.075 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:31.722 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:31.723 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:31.762 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['ZSTD_decompressStream_simpleArgs', 'LZ4_decompress_safe_continue', 'zlib_wrap_decompress', 'ZSTD_compressBlock_lazy2_dedicatedDictSearch_row', 'LZ4_decompress_safe_partial_usingDict', 'ZSTD_compressBlock_fast_extDict', 'LZ4_compress_continue', 'ZSTD_compressBlock_lazy2_dictMatchState_row', 'ZSTD_compressBlock_lazy2_extDict_row', 'ZSTD_compressBlock_doubleFast_extDict'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:31.815 INFO html_report - create_all_function_table: Assembled a total of 1237 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:31.842 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:31.876 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:31.877 INFO engine_input - analysis_func: Generating input for decompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:31.885 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:31.886 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_XXH64_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:31.886 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_highbit32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:31.886 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosc_get_cpu_features Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:31.886 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: adler32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:31.886 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_readStats_body_bmi2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:31.886 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: serial_blosc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:31.886 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosc_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:31.886 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_cpuSupportsBmi2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:31.886 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_initDState Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:31.886 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: chunk_memcpy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:31.887 INFO engine_input - analysis_func: Generating input for compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:31.895 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:31.896 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: serial_blosc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:31.897 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compress_frameChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:31.897 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_safecopyLiterals Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:31.897 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_buildSequencesStatistics Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:31.897 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_initCState2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:31.897 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_entropyCompressSeqStore Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:31.897 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosc_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:31.897 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_hash5Ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:31.897 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_buildCTable_wksp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:31.897 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:31.897 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:31.898 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:31.898 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:31.903 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:31.903 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:32.001 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:32.001 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:32.001 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:32.053 INFO sinks_analyser - analysis_func: ['fuzz_decompress.c', 'fuzz_compress.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:32.058 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:32.062 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:32.066 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:32.086 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:32.089 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:32.093 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:32.098 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:32.102 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:32.105 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:32.117 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:32.117 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:32.118 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:32.118 INFO annotated_cfg - analysis_func: Analysing: decompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:32.124 INFO annotated_cfg - analysis_func: Analysing: compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:32.140 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/c-blosc/reports/20240522/linux -- decompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:32.140 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/c-blosc/reports/20240522/linux -- compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:32.146 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:32.197 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:32.242 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:35.385 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:36.445 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:36.445 INFO debug_info - create_friendly_debug_types: Have to create for 9775 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:36.486 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:36.505 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:36.524 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:37.004 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc/blosc/blosc.c ------- 56 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc/internal-complibs/lz4-1.9.4/lz4hc.c ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc/internal-complibs/zlib-1.3.1/deflate.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc/internal-complibs/zstd-1.5.6/compress/zstd_compress.c ------- 238 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc/internal-complibs/zstd-1.5.6/compress/zstd_compress_internal.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc/internal-complibs/zstd-1.5.6/common/bitstream.h ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc/internal-complibs/zstd-1.5.6/decompress/zstd_decompress_block.c ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc/blosc/shuffle-sse2.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc/blosc/shuffle-avx2.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc/internal-complibs/zlib-1.3.1/inflate.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc/internal-complibs/zlib-1.3.1/inftrees.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc/internal-complibs/zstd-1.5.6/common/error_private.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc/internal-complibs/zstd-1.5.6/common/xxhash.h ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc/internal-complibs/zstd-1.5.6/compress/fse_compress.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc/tests/fuzz/fuzz_compress.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/pthread.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include/mm_malloc.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc/blosc/blosclz.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc/blosc/fastcopy.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc/blosc/shuffle.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc/internal-complibs/lz4-1.9.4/lz4.c ------- 79 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc/internal-complibs/zlib-1.3.1/compress.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc/internal-complibs/zlib-1.3.1/trees.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc/internal-complibs/zlib-1.3.1/uncompr.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc/internal-complibs/zlib-1.3.1/zutil.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc/internal-complibs/zstd-1.5.6/common/zstd_common.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc/internal-complibs/zstd-1.5.6/common/error_private.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc/internal-complibs/zstd-1.5.6/common/zstd_internal.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc/internal-complibs/zstd-1.5.6/common/mem.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc/internal-complibs/zstd-1.5.6/compress/zstd_cwksp.h ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc/internal-complibs/zstd-1.5.6/common/bits.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc/internal-complibs/zstd-1.5.6/common/allocations.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc/internal-complibs/zstd-1.5.6/common/cpu.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc/internal-complibs/zstd-1.5.6/common/zstd_trace.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc/internal-complibs/zstd-1.5.6/compress/zstd_compress_literals.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc/internal-complibs/zstd-1.5.6/common/fse.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc/internal-complibs/zstd-1.5.6/compress/zstd_compress_sequences.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc/internal-complibs/zstd-1.5.6/compress/zstd_compress_superblock.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc/internal-complibs/zstd-1.5.6/compress/zstd_double_fast.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc/internal-complibs/zstd-1.5.6/compress/zstd_fast.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc/internal-complibs/zstd-1.5.6/compress/zstd_lazy.c ------- 54 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc/internal-complibs/zstd-1.5.6/compress/zstd_ldm.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc/internal-complibs/zstd-1.5.6/compress/zstd_opt.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc/internal-complibs/zstd-1.5.6/decompress/zstd_decompress.c ------- 97 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc/internal-complibs/zstd-1.5.6/common/compiler.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc/blosc/shuffle-generic.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc/blosc/shuffle-generic.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc/blosc/bitshuffle-generic.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc/blosc/bitshuffle-sse2.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc/blosc/bitshuffle-avx2.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc/internal-complibs/zlib-1.3.1/adler32.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc/internal-complibs/zlib-1.3.1/crc32.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc/internal-complibs/zstd-1.5.6/common/entropy_common.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc/internal-complibs/zstd-1.5.6/common/fse_decompress.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc/internal-complibs/zstd-1.5.6/compress/hist.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc/internal-complibs/zstd-1.5.6/compress/huf_compress.c ------- 47 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc/internal-complibs/zstd-1.5.6/decompress/huf_decompress.c ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc/internal-complibs/zstd-1.5.6/decompress/zstd_ddict.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc/internal-complibs/zlib-1.3.1/inffast.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc/tests/fuzz/fuzz_decompress.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:37.537 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:37.537 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/139 files][ 0.0 B/ 78.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/139 files][ 0.0 B/ 78.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [0/139 files][ 0.0 B/ 78.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sfHibIWmId.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/139 files][ 0.0 B/ 78.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/139 files][ 0.0 B/ 78.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_1.html [Content-Type=text/html]... Step #8: / [0/139 files][ 0.0 B/ 78.1 MiB] 0% Done / [0/139 files][ 0.0 B/ 78.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/139 files][108.1 KiB/ 78.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [0/139 files][108.1 KiB/ 78.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/139 files][108.1 KiB/ 78.1 MiB] 0% Done / [1/139 files][ 3.4 MiB/ 78.1 MiB] 4% Done / [2/139 files][ 3.4 MiB/ 78.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [2/139 files][ 3.4 MiB/ 78.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [2/139 files][ 3.4 MiB/ 78.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_2.html [Content-Type=text/html]... Step #8: / [2/139 files][ 4.2 MiB/ 78.1 MiB] 5% Done / [3/139 files][ 4.2 MiB/ 78.1 MiB] 5% Done / [4/139 files][ 4.7 MiB/ 78.1 MiB] 5% Done / [5/139 files][ 4.7 MiB/ 78.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fzI7nTJ89P.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [5/139 files][ 5.4 MiB/ 78.1 MiB] 6% Done / [6/139 files][ 5.4 MiB/ 78.1 MiB] 6% Done / [7/139 files][ 5.4 MiB/ 78.1 MiB] 6% Done / [8/139 files][ 5.4 MiB/ 78.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [8/139 files][ 5.4 MiB/ 78.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sfHibIWmId.data.yaml [Content-Type=application/octet-stream]... Step #8: / [8/139 files][ 5.4 MiB/ 78.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/139 files][ 5.4 MiB/ 78.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sfHibIWmId.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [8/139 files][ 5.4 MiB/ 78.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/139 files][ 5.4 MiB/ 78.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fzI7nTJ89P.data.yaml [Content-Type=application/octet-stream]... Step #8: / [8/139 files][ 5.4 MiB/ 78.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [8/139 files][ 5.4 MiB/ 78.1 MiB] 6% Done / [9/139 files][ 5.4 MiB/ 78.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sfHibIWmId.data [Content-Type=application/octet-stream]... Step #8: / [9/139 files][ 5.4 MiB/ 78.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [9/139 files][ 5.4 MiB/ 78.1 MiB] 6% Done / [10/139 files][ 5.4 MiB/ 78.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fzI7nTJ89P.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [10/139 files][ 5.4 MiB/ 78.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sfHibIWmId.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [10/139 files][ 5.4 MiB/ 78.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/139 files][ 5.4 MiB/ 78.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fzI7nTJ89P.data [Content-Type=application/octet-stream]... Step #8: / [10/139 files][ 5.4 MiB/ 78.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [10/139 files][ 5.4 MiB/ 78.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fzI7nTJ89P.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [10/139 files][ 5.6 MiB/ 78.1 MiB] 7% Done / [11/139 files][ 5.9 MiB/ 78.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sfHibIWmId.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [11/139 files][ 5.9 MiB/ 78.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [11/139 files][ 7.0 MiB/ 78.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [11/139 files][ 7.0 MiB/ 78.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [11/139 files][ 7.0 MiB/ 78.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [11/139 files][ 7.0 MiB/ 78.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [11/139 files][ 7.1 MiB/ 78.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_3.html [Content-Type=text/html]... Step #8: / [11/139 files][ 7.1 MiB/ 78.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/139 files][ 7.1 MiB/ 78.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [11/139 files][ 7.1 MiB/ 78.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fzI7nTJ89P.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [11/139 files][ 7.1 MiB/ 78.1 MiB] 9% Done / [11/139 files][ 7.1 MiB/ 78.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [11/139 files][ 7.1 MiB/ 78.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: / [11/139 files][ 7.1 MiB/ 78.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: / [11/139 files][ 7.6 MiB/ 78.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pthread.h [Content-Type=text/x-chdr]... Step #8: / [11/139 files][ 8.1 MiB/ 78.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: / [11/139 files][ 8.4 MiB/ 78.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: / [11/139 files][ 8.6 MiB/ 78.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: / [11/139 files][ 8.6 MiB/ 78.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: / [11/139 files][ 8.6 MiB/ 78.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: / [11/139 files][ 8.6 MiB/ 78.1 MiB] 11% Done / [12/139 files][ 9.1 MiB/ 78.1 MiB] 11% Done / [13/139 files][ 9.1 MiB/ 78.1 MiB] 11% Done / [14/139 files][ 10.4 MiB/ 78.1 MiB] 13% Done - - [15/139 files][ 17.4 MiB/ 78.1 MiB] 22% Done - [16/139 files][ 17.7 MiB/ 78.1 MiB] 22% Done - [17/139 files][ 18.7 MiB/ 78.1 MiB] 23% Done - [18/139 files][ 21.5 MiB/ 78.1 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/blosc/fastcopy.c [Content-Type=text/x-csrc]... Step #8: - [18/139 files][ 28.2 MiB/ 78.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/blosc/shuffle-generic.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: - [19/139 files][ 28.5 MiB/ 78.1 MiB] 36% Done - [19/139 files][ 28.5 MiB/ 78.1 MiB] 36% Done - [19/139 files][ 28.5 MiB/ 78.1 MiB] 36% Done - [20/139 files][ 29.5 MiB/ 78.1 MiB] 37% Done - [21/139 files][ 29.5 MiB/ 78.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/avxintrin.h [Content-Type=text/x-chdr]... Step #8: - [21/139 files][ 30.0 MiB/ 78.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [21/139 files][ 30.3 MiB/ 78.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [21/139 files][ 30.6 MiB/ 78.1 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: - [21/139 files][ 30.6 MiB/ 78.1 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/xmmintrin.h [Content-Type=text/x-chdr]... Step #8: - [21/139 files][ 31.3 MiB/ 78.1 MiB] 40% Done - [21/139 files][ 31.3 MiB/ 78.1 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [21/139 files][ 31.3 MiB/ 78.1 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/mm_malloc.h [Content-Type=text/x-chdr]... Step #8: - [21/139 files][ 31.6 MiB/ 78.1 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: - [21/139 files][ 32.1 MiB/ 78.1 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/lz4-1.9.4/lz4.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/emmintrin.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/mmintrin.h [Content-Type=text/x-chdr]... Step #8: - [21/139 files][ 32.6 MiB/ 78.1 MiB] 41% Done - [21/139 files][ 32.6 MiB/ 78.1 MiB] 41% Done - [21/139 files][ 32.6 MiB/ 78.1 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/lz4-1.9.4/lz4.h [Content-Type=text/x-chdr]... Step #8: - [21/139 files][ 33.1 MiB/ 78.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/lz4-1.9.4/lz4hc.c [Content-Type=text/x-csrc]... Step #8: - [21/139 files][ 33.4 MiB/ 78.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/lz4-1.9.4/lz4hc.h [Content-Type=text/x-chdr]... Step #8: - [21/139 files][ 33.6 MiB/ 78.1 MiB] 43% Done - [22/139 files][ 33.7 MiB/ 78.1 MiB] 43% Done - [23/139 files][ 33.9 MiB/ 78.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zstd-1.5.6/zstd.h [Content-Type=text/x-chdr]... Step #8: - [24/139 files][ 33.9 MiB/ 78.1 MiB] 43% Done - [24/139 files][ 33.9 MiB/ 78.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zstd-1.5.6/compress/zstd_ldm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zstd-1.5.6/compress/zstd_compress_sequences.h [Content-Type=text/x-chdr]... Step #8: - [24/139 files][ 34.2 MiB/ 78.1 MiB] 43% Done - [24/139 files][ 34.4 MiB/ 78.1 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zstd-1.5.6/compress/huf_compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zstd-1.5.6/zstd_errors.h [Content-Type=text/x-chdr]... Step #8: - [24/139 files][ 35.2 MiB/ 78.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zstd-1.5.6/compress/zstd_compress_superblock.c [Content-Type=text/x-csrc]... Step #8: - [24/139 files][ 35.2 MiB/ 78.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zstd-1.5.6/compress/zstd_lazy.c [Content-Type=text/x-csrc]... Step #8: - [24/139 files][ 35.5 MiB/ 78.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zstd-1.5.6/compress/zstd_compress_literals.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zstd-1.5.6/compress/zstd_compress.c [Content-Type=text/x-csrc]... Step #8: - [24/139 files][ 35.8 MiB/ 78.1 MiB] 45% Done - [24/139 files][ 35.8 MiB/ 78.1 MiB] 45% Done - [24/139 files][ 36.0 MiB/ 78.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zstd-1.5.6/compress/zstd_opt.c [Content-Type=text/x-csrc]... Step #8: - [24/139 files][ 36.6 MiB/ 78.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zstd-1.5.6/compress/hist.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zstd-1.5.6/compress/zstd_compress_internal.h [Content-Type=text/x-chdr]... Step #8: - [24/139 files][ 37.8 MiB/ 78.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zstd-1.5.6/compress/zstd_double_fast.c [Content-Type=text/x-csrc]... Step #8: - [24/139 files][ 38.4 MiB/ 78.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zstd-1.5.6/compress/zstd_cwksp.h [Content-Type=text/x-chdr]... Step #8: - [24/139 files][ 38.4 MiB/ 78.1 MiB] 49% Done - [24/139 files][ 38.7 MiB/ 78.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zstd-1.5.6/compress/fse_compress.c [Content-Type=text/x-csrc]... Step #8: - [24/139 files][ 39.5 MiB/ 78.1 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zstd-1.5.6/compress/zstd_ldm_geartab.h [Content-Type=text/x-chdr]... Step #8: - [24/139 files][ 39.5 MiB/ 78.1 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zstd-1.5.6/decompress/huf_decompress.c [Content-Type=text/x-csrc]... Step #8: - [24/139 files][ 40.1 MiB/ 78.1 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zstd-1.5.6/compress/clevels.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zstd-1.5.6/compress/zstd_fast.c [Content-Type=text/x-csrc]... Step #8: - [24/139 files][ 40.3 MiB/ 78.1 MiB] 51% Done - [24/139 files][ 40.3 MiB/ 78.1 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zstd-1.5.6/decompress/zstd_decompress_internal.h [Content-Type=text/x-chdr]... Step #8: - [24/139 files][ 40.8 MiB/ 78.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zstd-1.5.6/decompress/zstd_decompress_block.c [Content-Type=text/x-csrc]... Step #8: - [24/139 files][ 40.8 MiB/ 78.1 MiB] 52% Done - [25/139 files][ 40.8 MiB/ 78.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zstd-1.5.6/compress/zstd_compress_sequences.c [Content-Type=text/x-csrc]... Step #8: - [25/139 files][ 40.8 MiB/ 78.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zstd-1.5.6/decompress/zstd_decompress_block.h [Content-Type=text/x-chdr]... Step #8: - [25/139 files][ 40.8 MiB/ 78.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zstd-1.5.6/common/entropy_common.c [Content-Type=text/x-csrc]... Step #8: - [25/139 files][ 40.8 MiB/ 78.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zstd-1.5.6/common/error_private.h [Content-Type=text/x-chdr]... Step #8: - [25/139 files][ 41.0 MiB/ 78.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zstd-1.5.6/common/cpu.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zstd-1.5.6/decompress/zstd_decompress.c [Content-Type=text/x-csrc]... Step #8: - [25/139 files][ 41.0 MiB/ 78.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zstd-1.5.6/decompress/zstd_ddict.c [Content-Type=text/x-csrc]... Step #8: - [25/139 files][ 41.0 MiB/ 78.1 MiB] 52% Done - [25/139 files][ 41.0 MiB/ 78.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zstd-1.5.6/common/fse_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zstd-1.5.6/common/compiler.h [Content-Type=text/x-chdr]... Step #8: - [25/139 files][ 41.0 MiB/ 78.1 MiB] 52% Done - [25/139 files][ 41.0 MiB/ 78.1 MiB] 52% Done - [26/139 files][ 41.0 MiB/ 78.1 MiB] 52% Done - [27/139 files][ 41.0 MiB/ 78.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zstd-1.5.6/common/zstd_internal.h [Content-Type=text/x-chdr]... Step #8: - [28/139 files][ 41.0 MiB/ 78.1 MiB] 52% Done - [28/139 files][ 41.0 MiB/ 78.1 MiB] 52% Done - [29/139 files][ 41.0 MiB/ 78.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zstd-1.5.6/common/xxhash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zstd-1.5.6/common/error_private.c [Content-Type=text/x-csrc]... Step #8: - [29/139 files][ 41.0 MiB/ 78.1 MiB] 52% Done - [29/139 files][ 41.0 MiB/ 78.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zlib-1.3.1/inffixed.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zstd-1.5.6/common/mem.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zlib-1.3.1/adler32.c [Content-Type=text/x-csrc]... Step #8: - [29/139 files][ 41.1 MiB/ 78.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zstd-1.5.6/common/bitstream.h [Content-Type=text/x-chdr]... Step #8: - [29/139 files][ 41.1 MiB/ 78.1 MiB] 52% Done - [29/139 files][ 41.1 MiB/ 78.1 MiB] 52% Done - [29/139 files][ 41.1 MiB/ 78.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zlib-1.3.1/deflate.h [Content-Type=text/x-chdr]... Step #8: - [29/139 files][ 41.1 MiB/ 78.1 MiB] 52% Done - [30/139 files][ 41.1 MiB/ 78.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zlib-1.3.1/inflate.c [Content-Type=text/x-csrc]... Step #8: - [30/139 files][ 41.1 MiB/ 78.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zlib-1.3.1/zutil.c [Content-Type=text/x-csrc]... Step #8: - [30/139 files][ 41.1 MiB/ 78.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zlib-1.3.1/deflate.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zstd-1.5.6/common/zstd_common.c [Content-Type=text/x-csrc]... Step #8: - [30/139 files][ 41.1 MiB/ 78.1 MiB] 52% Done - [30/139 files][ 41.1 MiB/ 78.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zlib-1.3.1/zutil.h [Content-Type=text/x-chdr]... Step #8: - [30/139 files][ 41.1 MiB/ 78.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zstd-1.5.6/common/xxhash.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zlib-1.3.1/inflate.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zstd-1.5.6/common/bits.h [Content-Type=text/x-chdr]... Step #8: - [30/139 files][ 41.1 MiB/ 78.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zstd-1.5.6/common/zstd_trace.h [Content-Type=text/x-chdr]... Step #8: - [30/139 files][ 41.1 MiB/ 78.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zstd-1.5.6/common/fse.h [Content-Type=text/x-chdr]... Step #8: - [30/139 files][ 41.1 MiB/ 78.1 MiB] 52% Done - [30/139 files][ 41.1 MiB/ 78.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zlib-1.3.1/trees.c [Content-Type=text/x-csrc]... Step #8: - [31/139 files][ 41.1 MiB/ 78.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zlib-1.3.1/inftrees.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zlib-1.3.1/crc32.h [Content-Type=text/x-chdr]... Step #8: - [31/139 files][ 41.1 MiB/ 78.1 MiB] 52% Done - [31/139 files][ 41.1 MiB/ 78.1 MiB] 52% Done - [32/139 files][ 41.1 MiB/ 78.1 MiB] 52% Done - [32/139 files][ 41.1 MiB/ 78.1 MiB] 52% Done - [32/139 files][ 41.1 MiB/ 78.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/blosc/bitshuffle-avx2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zlib-1.3.1/crc32.c [Content-Type=text/x-csrc]... Step #8: - [32/139 files][ 41.2 MiB/ 78.1 MiB] 52% Done - [32/139 files][ 41.2 MiB/ 78.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zlib-1.3.1/zconf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zstd-1.5.6/common/allocations.h [Content-Type=text/x-chdr]... Step #8: - [32/139 files][ 41.2 MiB/ 78.1 MiB] 52% Done - [32/139 files][ 41.2 MiB/ 78.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zlib-1.3.1/compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/blosc/shuffle-sse2.c [Content-Type=text/x-csrc]... Step #8: - [32/139 files][ 41.2 MiB/ 78.1 MiB] 52% Done - [32/139 files][ 41.2 MiB/ 78.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zlib-1.3.1/trees.h [Content-Type=text/x-chdr]... Step #8: - [33/139 files][ 41.2 MiB/ 78.1 MiB] 52% Done - [33/139 files][ 41.2 MiB/ 78.1 MiB] 52% Done - [34/139 files][ 41.2 MiB/ 78.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/blosc/shuffle-avx2.c [Content-Type=text/x-csrc]... Step #8: - [35/139 files][ 41.2 MiB/ 78.1 MiB] 52% Done - [36/139 files][ 41.2 MiB/ 78.1 MiB] 52% Done - [36/139 files][ 41.2 MiB/ 78.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/blosc/blosclz.c [Content-Type=text/x-csrc]... Step #8: - [36/139 files][ 41.2 MiB/ 78.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/blosc/shuffle-generic.h [Content-Type=text/x-chdr]... Step #8: - [36/139 files][ 41.2 MiB/ 78.1 MiB] 52% Done - [37/139 files][ 41.2 MiB/ 78.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/blosc/bitshuffle-sse2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/blosc/blosc.c [Content-Type=text/x-csrc]... Step #8: - [37/139 files][ 41.2 MiB/ 78.1 MiB] 52% Done - [37/139 files][ 41.2 MiB/ 78.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/blosc/bitshuffle-generic.c [Content-Type=text/x-csrc]... Step #8: - [38/139 files][ 41.2 MiB/ 78.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zlib-1.3.1/inftrees.h [Content-Type=text/x-chdr]... Step #8: - [38/139 files][ 41.2 MiB/ 78.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/tests/fuzz/fuzz_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zlib-1.3.1/zlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/blosc/shuffle.c [Content-Type=text/x-csrc]... Step #8: - [38/139 files][ 41.2 MiB/ 78.1 MiB] 52% Done - [38/139 files][ 41.2 MiB/ 78.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zlib-1.3.1/uncompr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/tests/fuzz/fuzz_compress.c [Content-Type=text/x-csrc]... Step #8: - [38/139 files][ 41.2 MiB/ 78.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zstd-1.5.6/common/huf.h [Content-Type=text/x-chdr]... Step #8: - [38/139 files][ 41.2 MiB/ 78.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc/internal-complibs/zlib-1.3.1/inffast.c [Content-Type=text/x-csrc]... Step #8: - [38/139 files][ 41.2 MiB/ 78.1 MiB] 52% Done - [38/139 files][ 41.2 MiB/ 78.1 MiB] 52% Done - [38/139 files][ 41.2 MiB/ 78.1 MiB] 52% Done - [38/139 files][ 41.2 MiB/ 78.1 MiB] 52% Done - [39/139 files][ 41.2 MiB/ 78.1 MiB] 52% Done - [40/139 files][ 41.2 MiB/ 78.1 MiB] 52% Done - [41/139 files][ 41.2 MiB/ 78.1 MiB] 52% Done - [42/139 files][ 41.2 MiB/ 78.1 MiB] 52% Done - [43/139 files][ 41.2 MiB/ 78.1 MiB] 52% Done - [44/139 files][ 41.2 MiB/ 78.1 MiB] 52% Done - [45/139 files][ 41.2 MiB/ 78.1 MiB] 52% Done - [46/139 files][ 41.2 MiB/ 78.1 MiB] 52% Done - [47/139 files][ 41.2 MiB/ 78.1 MiB] 52% Done - [48/139 files][ 41.2 MiB/ 78.1 MiB] 52% Done - [49/139 files][ 41.2 MiB/ 78.1 MiB] 52% Done - [50/139 files][ 41.2 MiB/ 78.1 MiB] 52% Done - [51/139 files][ 42.4 MiB/ 78.1 MiB] 54% Done - [52/139 files][ 42.4 MiB/ 78.1 MiB] 54% Done - [53/139 files][ 42.4 MiB/ 78.1 MiB] 54% Done - [54/139 files][ 42.4 MiB/ 78.1 MiB] 54% Done - [55/139 files][ 42.4 MiB/ 78.1 MiB] 54% Done - [56/139 files][ 42.9 MiB/ 78.1 MiB] 54% Done - [57/139 files][ 42.9 MiB/ 78.1 MiB] 54% Done - [58/139 files][ 42.9 MiB/ 78.1 MiB] 54% Done - [59/139 files][ 43.5 MiB/ 78.1 MiB] 55% Done - [60/139 files][ 43.5 MiB/ 78.1 MiB] 55% Done - [61/139 files][ 43.5 MiB/ 78.1 MiB] 55% Done - [62/139 files][ 43.5 MiB/ 78.1 MiB] 55% Done - [63/139 files][ 43.6 MiB/ 78.1 MiB] 55% Done - [64/139 files][ 43.6 MiB/ 78.1 MiB] 55% Done - [65/139 files][ 43.6 MiB/ 78.1 MiB] 55% Done \ \ [66/139 files][ 43.7 MiB/ 78.1 MiB] 55% Done \ [67/139 files][ 43.7 MiB/ 78.1 MiB] 55% Done \ [68/139 files][ 43.8 MiB/ 78.1 MiB] 56% Done \ [69/139 files][ 43.9 MiB/ 78.1 MiB] 56% Done \ [70/139 files][ 43.9 MiB/ 78.1 MiB] 56% Done \ [71/139 files][ 43.9 MiB/ 78.1 MiB] 56% Done \ [72/139 files][ 43.9 MiB/ 78.1 MiB] 56% Done \ [73/139 files][ 43.9 MiB/ 78.1 MiB] 56% Done \ [74/139 files][ 43.9 MiB/ 78.1 MiB] 56% Done \ [75/139 files][ 44.0 MiB/ 78.1 MiB] 56% Done \ [76/139 files][ 44.1 MiB/ 78.1 MiB] 56% Done \ [77/139 files][ 44.2 MiB/ 78.1 MiB] 56% Done \ [78/139 files][ 44.2 MiB/ 78.1 MiB] 56% Done \ [79/139 files][ 44.2 MiB/ 78.1 MiB] 56% Done \ [80/139 files][ 44.2 MiB/ 78.1 MiB] 56% Done \ [81/139 files][ 44.2 MiB/ 78.1 MiB] 56% Done \ [82/139 files][ 44.2 MiB/ 78.1 MiB] 56% Done \ [83/139 files][ 44.2 MiB/ 78.1 MiB] 56% Done \ [84/139 files][ 44.2 MiB/ 78.1 MiB] 56% Done \ [85/139 files][ 44.2 MiB/ 78.1 MiB] 56% Done \ [86/139 files][ 45.7 MiB/ 78.1 MiB] 58% Done \ [87/139 files][ 46.9 MiB/ 78.1 MiB] 60% Done \ [88/139 files][ 46.9 MiB/ 78.1 MiB] 60% Done \ [89/139 files][ 46.9 MiB/ 78.1 MiB] 60% Done \ [90/139 files][ 46.9 MiB/ 78.1 MiB] 60% Done \ [91/139 files][ 46.9 MiB/ 78.1 MiB] 60% Done \ [92/139 files][ 46.9 MiB/ 78.1 MiB] 60% Done \ [93/139 files][ 46.9 MiB/ 78.1 MiB] 60% Done \ [94/139 files][ 46.9 MiB/ 78.1 MiB] 60% Done \ [95/139 files][ 46.9 MiB/ 78.1 MiB] 60% Done \ [96/139 files][ 46.9 MiB/ 78.1 MiB] 60% Done \ [97/139 files][ 46.9 MiB/ 78.1 MiB] 60% Done \ [98/139 files][ 47.2 MiB/ 78.1 MiB] 60% Done \ [99/139 files][ 47.2 MiB/ 78.1 MiB] 60% Done \ [100/139 files][ 47.2 MiB/ 78.1 MiB] 60% Done \ [101/139 files][ 47.2 MiB/ 78.1 MiB] 60% Done \ [102/139 files][ 47.2 MiB/ 78.1 MiB] 60% Done \ [103/139 files][ 52.3 MiB/ 78.1 MiB] 66% Done \ [104/139 files][ 52.3 MiB/ 78.1 MiB] 66% Done \ [105/139 files][ 52.5 MiB/ 78.1 MiB] 67% Done \ [106/139 files][ 54.3 MiB/ 78.1 MiB] 69% Done \ [107/139 files][ 54.8 MiB/ 78.1 MiB] 70% Done \ [108/139 files][ 58.3 MiB/ 78.1 MiB] 74% Done \ [109/139 files][ 58.8 MiB/ 78.1 MiB] 75% Done \ [110/139 files][ 61.2 MiB/ 78.1 MiB] 78% Done \ [111/139 files][ 61.2 MiB/ 78.1 MiB] 78% Done \ [112/139 files][ 61.7 MiB/ 78.1 MiB] 78% Done \ [113/139 files][ 73.9 MiB/ 78.1 MiB] 94% Done | | [114/139 files][ 77.2 MiB/ 78.1 MiB] 98% Done | [115/139 files][ 77.2 MiB/ 78.1 MiB] 98% Done | [116/139 files][ 77.2 MiB/ 78.1 MiB] 98% Done | [117/139 files][ 77.2 MiB/ 78.1 MiB] 98% Done | [118/139 files][ 77.2 MiB/ 78.1 MiB] 98% Done | [119/139 files][ 77.2 MiB/ 78.1 MiB] 98% Done | [120/139 files][ 77.2 MiB/ 78.1 MiB] 98% Done | [121/139 files][ 77.3 MiB/ 78.1 MiB] 98% Done | [122/139 files][ 77.3 MiB/ 78.1 MiB] 98% Done | [123/139 files][ 77.3 MiB/ 78.1 MiB] 98% Done | [124/139 files][ 77.7 MiB/ 78.1 MiB] 99% Done | [125/139 files][ 77.7 MiB/ 78.1 MiB] 99% Done | [126/139 files][ 77.7 MiB/ 78.1 MiB] 99% Done | [127/139 files][ 77.7 MiB/ 78.1 MiB] 99% Done | [128/139 files][ 77.7 MiB/ 78.1 MiB] 99% Done | [129/139 files][ 77.8 MiB/ 78.1 MiB] 99% Done | [130/139 files][ 77.8 MiB/ 78.1 MiB] 99% Done | [131/139 files][ 78.1 MiB/ 78.1 MiB] 99% Done | [132/139 files][ 78.1 MiB/ 78.1 MiB] 99% Done | [133/139 files][ 78.1 MiB/ 78.1 MiB] 99% Done | [134/139 files][ 78.1 MiB/ 78.1 MiB] 99% Done | [135/139 files][ 78.1 MiB/ 78.1 MiB] 99% Done | [136/139 files][ 78.1 MiB/ 78.1 MiB] 99% Done | [137/139 files][ 78.1 MiB/ 78.1 MiB] 99% Done | [138/139 files][ 78.1 MiB/ 78.1 MiB] 99% Done | [139/139 files][ 78.1 MiB/ 78.1 MiB] 100% Done Step #8: Operation completed over 139 objects/78.1 MiB. Finished Step #8 PUSH DONE