starting build "d4090dff-2de6-4073-819e-51524bc25a84" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 68f0a05088d4: Pulling fs layer Step #0: fc036af1fb82: Pulling fs layer Step #0: 316044e765c5: Pulling fs layer Step #0: d6c1287a16bf: Pulling fs layer Step #0: e9494690167e: Pulling fs layer Step #0: 446f838e4994: Pulling fs layer Step #0: 32f77ce3c7fe: Pulling fs layer Step #0: 7472eaaf9d26: Pulling fs layer Step #0: 64a7da5969d0: Pulling fs layer Step #0: d9ee67030769: Pulling fs layer Step #0: e7ae9f25fc4d: Pulling fs layer Step #0: 44d884b9c93b: Pulling fs layer Step #0: 76d8d7c1bc3a: Pulling fs layer Step #0: e9bfa3ea1e04: Pulling fs layer Step #0: b164664ccdef: Pulling fs layer Step #0: e8acb2550f23: Pulling fs layer Step #0: 32f77ce3c7fe: Waiting Step #0: d6c1287a16bf: Waiting Step #0: e9bfa3ea1e04: Waiting Step #0: d9ee67030769: Waiting Step #0: b164664ccdef: Waiting Step #0: e9494690167e: Waiting Step #0: e7ae9f25fc4d: Waiting Step #0: 446f838e4994: Waiting Step #0: 76d8d7c1bc3a: Waiting Step #0: 64a7da5969d0: Waiting Step #0: e8acb2550f23: Waiting Step #0: 316044e765c5: Waiting Step #0: fc036af1fb82: Verifying Checksum Step #0: fc036af1fb82: Download complete Step #0: 316044e765c5: Verifying Checksum Step #0: 316044e765c5: Download complete Step #0: d6c1287a16bf: Verifying Checksum Step #0: d6c1287a16bf: Download complete Step #0: e9494690167e: Verifying Checksum Step #0: e9494690167e: Download complete Step #0: b549f31133a9: Download complete Step #0: 32f77ce3c7fe: Verifying Checksum Step #0: 32f77ce3c7fe: Download complete Step #0: 7472eaaf9d26: Download complete Step #0: 64a7da5969d0: Verifying Checksum Step #0: 64a7da5969d0: Download complete Step #0: 68f0a05088d4: Verifying Checksum Step #0: 68f0a05088d4: Download complete Step #0: d9ee67030769: Verifying Checksum Step #0: d9ee67030769: Download complete Step #0: e7ae9f25fc4d: Verifying Checksum Step #0: e7ae9f25fc4d: Download complete Step #0: 76d8d7c1bc3a: Verifying Checksum Step #0: 76d8d7c1bc3a: Download complete Step #0: 446f838e4994: Verifying Checksum Step #0: 446f838e4994: Download complete Step #0: e9bfa3ea1e04: Verifying Checksum Step #0: e9bfa3ea1e04: Download complete Step #0: b549f31133a9: Pull complete Step #0: 44d884b9c93b: Verifying Checksum Step #0: 44d884b9c93b: Download complete Step #0: b164664ccdef: Download complete Step #0: 68f0a05088d4: Pull complete Step #0: fc036af1fb82: Pull complete Step #0: 316044e765c5: Pull complete Step #0: d6c1287a16bf: Pull complete Step #0: e9494690167e: Pull complete Step #0: 446f838e4994: Pull complete Step #0: 32f77ce3c7fe: Pull complete Step #0: 7472eaaf9d26: Pull complete Step #0: 64a7da5969d0: Pull complete Step #0: d9ee67030769: Pull complete Step #0: e7ae9f25fc4d: Pull complete Step #0: 44d884b9c93b: Pull complete Step #0: 76d8d7c1bc3a: Pull complete Step #0: e9bfa3ea1e04: Pull complete Step #0: b164664ccdef: Pull complete Step #0: e8acb2550f23: Pull complete Step #0: Digest: sha256:d587d5d0e2ce96e6f764d95e4d5627b15097a96282c00b46af76685d27179527 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/c-blosc2/textcov_reports/20240611/compress_chunk_fuzzer.covreport... Step #1: / [0/4 files][ 0.0 B/ 4.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/c-blosc2/textcov_reports/20240611/compress_frame_fuzzer.covreport... Step #1: / [0/4 files][ 0.0 B/ 4.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/c-blosc2/textcov_reports/20240611/decompress_chunk_fuzzer.covreport... Step #1: / [0/4 files][ 0.0 B/ 4.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/c-blosc2/textcov_reports/20240611/decompress_frame_fuzzer.covreport... Step #1: / [0/4 files][ 0.0 B/ 4.5 MiB] 0% Done / [1/4 files][ 2.5 MiB/ 4.5 MiB] 56% Done / [2/4 files][ 4.0 MiB/ 4.5 MiB] 88% Done / [3/4 files][ 4.0 MiB/ 4.5 MiB] 90% Done / [4/4 files][ 4.5 MiB/ 4.5 MiB] 100% Done Step #1: Operation completed over 4 objects/4.5 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 4580 Step #2: -rw-r--r-- 1 root root 2657324 Jun 11 10:04 compress_chunk_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1508969 Jun 11 10:04 decompress_chunk_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 54490 Jun 11 10:04 decompress_frame_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 462484 Jun 11 10:04 compress_frame_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 68f0a05088d4: Already exists Step #4: fc036af1fb82: Already exists Step #4: 4dd984a2c4cd: Pulling fs layer Step #4: 02f44cff9251: Pulling fs layer Step #4: 78eedb9c24d1: Pulling fs layer Step #4: c10ce716bc48: Pulling fs layer Step #4: 5a002da03f93: Pulling fs layer Step #4: c26cf580b400: Pulling fs layer Step #4: a34000951f24: Pulling fs layer Step #4: 09d46e9bcc80: Pulling fs layer Step #4: e868cba1bf9d: Pulling fs layer Step #4: bb609e1d8712: Pulling fs layer Step #4: 9cefa2757712: Pulling fs layer Step #4: 504c7b716e54: Pulling fs layer Step #4: d5a6ee2c6055: Pulling fs layer Step #4: 5da197700b3d: Pulling fs layer Step #4: c26cf580b400: Waiting Step #4: a34000951f24: Waiting Step #4: 34ce862331f6: Pulling fs layer Step #4: 9859ff431d87: Pulling fs layer Step #4: 09d46e9bcc80: Waiting Step #4: 5e4160ae6b8d: Pulling fs layer Step #4: c10ce716bc48: Waiting Step #4: d6b2b8ceba38: Pulling fs layer Step #4: a98e84c730db: Pulling fs layer Step #4: e868cba1bf9d: Waiting Step #4: 110756886791: Pulling fs layer Step #4: 5a002da03f93: Waiting Step #4: 84ca88975d01: Pulling fs layer Step #4: 504c7b716e54: Waiting Step #4: bb609e1d8712: Waiting Step #4: 9cefa2757712: Waiting Step #4: d5a6ee2c6055: Waiting Step #4: 5da197700b3d: Waiting Step #4: e1cbe534da93: Pulling fs layer Step #4: 9859ff431d87: Waiting Step #4: 34ce862331f6: Waiting Step #4: 5e4160ae6b8d: Waiting Step #4: a98e84c730db: Waiting Step #4: 110756886791: Waiting Step #4: d6b2b8ceba38: Waiting Step #4: d7f2a05063bc: Pulling fs layer Step #4: 84ca88975d01: Waiting Step #4: db2baaddc893: Pulling fs layer Step #4: d7f2a05063bc: Waiting Step #4: 37586d83063c: Pulling fs layer Step #4: 618d4cdb2e86: Pulling fs layer Step #4: da476df3c135: Pulling fs layer Step #4: db2baaddc893: Waiting Step #4: 618d4cdb2e86: Waiting Step #4: 37586d83063c: Waiting Step #4: da476df3c135: Waiting Step #4: 78eedb9c24d1: Download complete Step #4: 02f44cff9251: Verifying Checksum Step #4: 02f44cff9251: Download complete Step #4: 5a002da03f93: Verifying Checksum Step #4: 5a002da03f93: Download complete Step #4: c26cf580b400: Verifying Checksum Step #4: c26cf580b400: Download complete Step #4: 4dd984a2c4cd: Verifying Checksum Step #4: 4dd984a2c4cd: Download complete Step #4: 09d46e9bcc80: Verifying Checksum Step #4: 09d46e9bcc80: Download complete Step #4: e868cba1bf9d: Verifying Checksum Step #4: e868cba1bf9d: Download complete Step #4: bb609e1d8712: Verifying Checksum Step #4: bb609e1d8712: Download complete Step #4: 9cefa2757712: Download complete Step #4: 504c7b716e54: Verifying Checksum Step #4: 504c7b716e54: Download complete Step #4: d5a6ee2c6055: Verifying Checksum Step #4: d5a6ee2c6055: Download complete Step #4: 5da197700b3d: Verifying Checksum Step #4: 5da197700b3d: Download complete Step #4: 34ce862331f6: Download complete Step #4: 9859ff431d87: Verifying Checksum Step #4: 9859ff431d87: Download complete Step #4: 5e4160ae6b8d: Verifying Checksum Step #4: 5e4160ae6b8d: Download complete Step #4: d6b2b8ceba38: Verifying Checksum Step #4: d6b2b8ceba38: Download complete Step #4: a34000951f24: Verifying Checksum Step #4: a34000951f24: Download complete Step #4: 110756886791: Download complete Step #4: 84ca88975d01: Verifying Checksum Step #4: 84ca88975d01: Download complete Step #4: 4dd984a2c4cd: Pull complete Step #4: e1cbe534da93: Verifying Checksum Step #4: e1cbe534da93: Download complete Step #4: a98e84c730db: Verifying Checksum Step #4: a98e84c730db: Download complete Step #4: d7f2a05063bc: Verifying Checksum Step #4: d7f2a05063bc: Download complete Step #4: db2baaddc893: Verifying Checksum Step #4: db2baaddc893: Download complete Step #4: 37586d83063c: Verifying Checksum Step #4: 37586d83063c: Download complete Step #4: 618d4cdb2e86: Verifying Checksum Step #4: 618d4cdb2e86: Download complete Step #4: da476df3c135: Verifying Checksum Step #4: da476df3c135: Download complete Step #4: 02f44cff9251: Pull complete Step #4: 78eedb9c24d1: Pull complete Step #4: c10ce716bc48: Download complete Step #4: c10ce716bc48: Pull complete Step #4: 5a002da03f93: Pull complete Step #4: c26cf580b400: Pull complete Step #4: a34000951f24: Pull complete Step #4: 09d46e9bcc80: Pull complete Step #4: e868cba1bf9d: Pull complete Step #4: bb609e1d8712: Pull complete Step #4: 9cefa2757712: Pull complete Step #4: 504c7b716e54: Pull complete Step #4: d5a6ee2c6055: Pull complete Step #4: 5da197700b3d: Pull complete Step #4: 34ce862331f6: Pull complete Step #4: 9859ff431d87: Pull complete Step #4: 5e4160ae6b8d: Pull complete Step #4: d6b2b8ceba38: Pull complete Step #4: a98e84c730db: Pull complete Step #4: 110756886791: Pull complete Step #4: 84ca88975d01: Pull complete Step #4: e1cbe534da93: Pull complete Step #4: d7f2a05063bc: Pull complete Step #4: db2baaddc893: Pull complete Step #4: 37586d83063c: Pull complete Step #4: 618d4cdb2e86: Pull complete Step #4: da476df3c135: Pull complete Step #4: Digest: sha256:c6efa53bc91d44f8ee599ac962f2ec6cf532a6b27cda4e6ba201145def067318 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 56049b72855d Step #4: Step 2/5 : RUN apt-get update && apt-get install -y cmake make Step #4: ---> Running in 528539a013db Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Get:4 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3634 kB] Step #4: Hit:5 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1510 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1217 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4162 kB] Step #4: Get:9 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [934 kB] Step #4: Get:10 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1212 kB] Step #4: Get:11 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [815 kB] Step #4: Get:12 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3688 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [977 kB] Step #4: Fetched 18.4 MB in 39s (468 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: Suggested packages: Step #4: cmake-doc ninja-build lrzip Step #4: The following NEW packages will be installed: Step #4: cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 15.0 MB of archives. Step #4: After this operation, 65.0 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 15.0 MB in 2s (7436 kB/s) Step #4: Selecting previously unselected package libicu66:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container 528539a013db Step #4: ---> 76477d1ab8d4 Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/Blosc/c-blosc2.git c-blosc2 Step #4: ---> Running in ddfd3cd949c5 Step #4: Cloning into 'c-blosc2'... Step #4: Removing intermediate container ddfd3cd949c5 Step #4: ---> 6b36ff20ecb0 Step #4: Step 4/5 : WORKDIR c-blosc2 Step #4: ---> Running in c8d04e010c2f Step #4: Removing intermediate container c8d04e010c2f Step #4: ---> d73f386d1114 Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> 7b4d7dad77dc Step #4: Successfully built 7b4d7dad77dc Step #4: Successfully tagged gcr.io/oss-fuzz/c-blosc2:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/c-blosc2 Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/file5Z61wM Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/c-blosc2/.git Step #5 - "srcmap": + GIT_DIR=/src/c-blosc2 Step #5 - "srcmap": + cd /src/c-blosc2 Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/Blosc/c-blosc2.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=bcad9792c0d911e7facdc4c7dcacdd8c32c6127a Step #5 - "srcmap": + jq_inplace /tmp/file5Z61wM '."/src/c-blosc2" = { type: "git", url: "https://github.com/Blosc/c-blosc2.git", rev: "bcad9792c0d911e7facdc4c7dcacdd8c32c6127a" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileISP2F9 Step #5 - "srcmap": + cat /tmp/file5Z61wM Step #5 - "srcmap": + jq '."/src/c-blosc2" = { type: "git", url: "https://github.com/Blosc/c-blosc2.git", rev: "bcad9792c0d911e7facdc4c7dcacdd8c32c6127a" }' Step #5 - "srcmap": + mv /tmp/fileISP2F9 /tmp/file5Z61wM Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/file5Z61wM Step #5 - "srcmap": + rm /tmp/file5Z61wM Step #5 - "srcmap": { Step #5 - "srcmap": "/src/c-blosc2": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/Blosc/c-blosc2.git", Step #5 - "srcmap": "rev": "bcad9792c0d911e7facdc4c7dcacdd8c32c6127a" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + export LDSHARED=lld Step #6 - "compile-libfuzzer-introspector-x86_64": + LDSHARED=lld Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake . '-DCMAKE_C_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' -DBUILD_FUZZERS=ON -DBUILD_TESTS=OFF -DBUILD_BENCHMARKS=OFF -DBUILD_EXAMPLES=OFF -DBUILD_STATIC=ON -DBUILD_SHARED=OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The ASM compiler identification is Clang with GNU-like command-line Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found assembler: /usr/local/bin/clang Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": Configuring for Blosc version: 2.14.5.dev Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using LZ4 internal sources. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using ZLIB-NG internal sources for ZLIB support. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using CMake version 3.29.2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- ZLIB_HEADER_VERSION: 1.2.11 Step #6 - "compile-libfuzzer-introspector-x86_64": -- ZLIBNG_HEADER_VERSION: 2.0.7 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arch detected: 'x86_64' Step #6 - "compile-libfuzzer-introspector-x86_64": -- Basearch of 'x86_64' has been detected as: 'x86' Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FNO_LTO_AVAILABLE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FNO_LTO_AVAILABLE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Architecture supports unaligned reads Step #6 - "compile-libfuzzer-introspector-x86_64": -- Architecture supports unaligned reads of > 4 bytes Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/sdt.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/sdt.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of off64_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of off64_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for posix_memalign Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for posix_memalign - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for aligned_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for aligned_alloc - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_NO_INTERPOSITION Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_NO_INTERPOSITION - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_ATTRIBUTE_VISIBILITY_HIDDEN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_ATTRIBUTE_VISIBILITY_HIDDEN - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_ATTRIBUTE_VISIBILITY_INTERNAL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_ATTRIBUTE_VISIBILITY_INTERNAL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZ - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZLL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZLL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_PTRDIFF_T Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_PTRDIFF_T - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSE2_INTRIN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSE2_INTRIN - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSSE3_INTRIN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSSE3_INTRIN - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSE42CRC_INLINE_ASM Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSE42CRC_INLINE_ASM - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSE42CRC_INTRIN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSE42CRC_INTRIN - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSE42CMPSTR_INTRIN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSE42CMPSTR_INTRIN - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_PCLMULQDQ_INTRIN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_PCLMULQDQ_INTRIN - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_AVX2_INTRIN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_AVX2_INTRIN - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Architecture-specific source files: arch/x86/x86.c;arch/x86/slide_avx.c;arch/x86/chunkset_avx.c;arch/x86/compare258_avx.c;arch/x86/adler32_avx.c;arch/x86/insert_string_sse.c;arch/x86/compare258_sse.c;arch/x86/chunkset_sse.c;arch/x86/slide_sse.c;arch/x86/adler32_ssse3.c;arch/x86/crc_folding.c Step #6 - "compile-libfuzzer-introspector-x86_64": -- The following features have been enabled: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * CMAKE_BUILD_TYPE, Build type: Release (default) Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_GZFILEOP, Compile with support for gzFile related functions Step #6 - "compile-libfuzzer-introspector-x86_64": * ZLIB_COMPAT, Compile with zlib compatible API Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_OPTIM, Build with optimisation Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_NEW_STRATEGIES, Use new strategies Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_UNALIGNED, Support unaligned reads on platforms that support it Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_AVX2, Build with AVX2 Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_SSE2, Build with SSE2 Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_SSSE3, Build with SSSE3 Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_SSE4, Build with SSE4 Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_PCLMULQDQ, Build with PCLMULQDQ Step #6 - "compile-libfuzzer-introspector-x86_64": * AVX2_SLIDEHASH, Support AVX2 optimized slide_hash, using "-mavx2" Step #6 - "compile-libfuzzer-introspector-x86_64": * AVX_CHUNKSET, Support AVX optimized chunkset, using "-mavx2" Step #6 - "compile-libfuzzer-introspector-x86_64": * AVX2_COMPARE258, Support AVX2 optimized compare258, using "-mavx2" Step #6 - "compile-libfuzzer-introspector-x86_64": * AVX2_ADLER32, Support AVX2-accelerated adler32, using "-mavx2" Step #6 - "compile-libfuzzer-introspector-x86_64": * SSE42_CRC, Support SSE4.2 optimized CRC hash generation, using "-msse4" Step #6 - "compile-libfuzzer-introspector-x86_64": * SSE42_COMPARE258, Support SSE4.2 optimized compare258, using "-msse4" Step #6 - "compile-libfuzzer-introspector-x86_64": * SSSE3_ADLER32, Support SSSE3-accelerated adler32, using "-mssse3" Step #6 - "compile-libfuzzer-introspector-x86_64": * PCLMUL_CRC, Support CRC hash generation using PCLMULQDQ, using "-mssse3 -msse4 -mpclmul" Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- The following REQUIRED packages have been found: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * Threads Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- The following features have been disabled: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * ZLIB_ENABLE_TESTS, Build test binaries Step #6 - "compile-libfuzzer-introspector-x86_64": * ZLIB_DUAL_LINK, Dual link tests against system zlib Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_FUZZERS, Build test/fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_NATIVE_INSTRUCTIONS, Instruct the compiler to use the full instruction set on this host (gcc/clang -march=native) Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_MAINTAINER_WARNINGS, Build with project maintainer warnings Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_CODE_COVERAGE, Enable code coverage reporting Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_INFLATE_STRICT, Build with strict inflate distance checking Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_INFLATE_ALLOW_INVALID_DIST, Build with zero fill for inflate invalid distances Step #6 - "compile-libfuzzer-introspector-x86_64": * INSTALL_UTILS, Copy minigzip and minideflate during install Step #6 - "compile-libfuzzer-introspector-x86_64": * FORCE_TZCNT, Assume CPU is TZCNT capable Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using ZSTD internal sources. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building for system processor x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building for compiler ID Clang Step #6 - "compile-libfuzzer-introspector-x86_64": -- Adding support for assembly sources in ZSTD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Adding run-time support for SSE2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Adding run-time support for AVX2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Adding run-time support for AVX512 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (4.9s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/c-blosc2 Step #6 - "compile-libfuzzer-introspector-x86_64": + make clean Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/adler32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/chunkset.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/compare258.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/compress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/crc32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/crc32_comb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/deflate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/deflate_fast.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/deflate_quick.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/deflate_slow.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/deflate_medium.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/functable.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/ndlz/ndlz.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/ndlz/ndlz8x8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/infback.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/ndlz/ndlz4x4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/ndlz/xxhash.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/inffast.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/blosc2-zfp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/bitstream.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/inflate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode1d.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode1f.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/insert_string.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/inftrees.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/trees.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode1i.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/uncompr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode1l.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode2d.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/zutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/arch/x86/x86.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/arch/x86/slide_avx.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/arch/x86/chunkset_avx.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/arch/x86/compare258_avx.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode2f.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode2i.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/arch/x86/adler32_avx.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/arch/x86/insert_string_sse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/arch/x86/compare258_sse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode2l.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode3d.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode3f.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/arch/x86/chunkset_sse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/arch/x86/slide_sse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode3i.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/arch/x86/adler32_ssse3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/arch/x86/crc_folding.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/gzlib.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode3l.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode4d.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode4f.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode4i.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/gzread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode4l.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode1d.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode1f.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode1i.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/gzwrite.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode1l.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode2d.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode2f.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode2i.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode2l.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode3d.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode3f.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode3i.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode3l.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode4d.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode4f.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode4i.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode4l.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/zfp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/codecs-registry.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/tuners/tuners-registry.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/filters/ndcell/ndcell.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/filters/ndmean/ndmean.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/filters/bytedelta/bytedelta.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/filters/int_trunc/int_trunc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/filters/filters-registry.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/lz4-1.9.4/lz4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/lz4-1.9.4/lz4hc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/adler32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/chunkset.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/compare258.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/compress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/crc32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/crc32_comb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/deflate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/deflate_fast.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/deflate_medium.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/deflate_quick.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/deflate_slow.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/functable.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/gzlib.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/gzread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/gzwrite.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/infback.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/inffast.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/inflate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/insert_string.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/inftrees.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/trees.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/uncompr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/zutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/common/debug.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/common/entropy_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/common/error_private.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/common/fse_decompress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/common/pool.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/common/threading.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/common/xxhash.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/common/zstd_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/compress/fse_compress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/compress/hist.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/compress/huf_compress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/compress/zstd_compress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/compress/zstd_compress_literals.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/compress/zstd_compress_sequences.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/compress/zstd_compress_superblock.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/compress/zstd_double_fast.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/compress/zstd_fast.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/compress/zstd_lazy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/compress/zstd_ldm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/compress/zstd_opt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/compress/zstdmt_compress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/decompress/huf_decompress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building ASM object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/decompress/huf_decompress_amd64.S.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/decompress/zstd_ddict.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/decompress/zstd_decompress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/decompress/zstd_decompress_block.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/dictBuilder/cover.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/dictBuilder/divsufsort.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/dictBuilder/fastcover.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Linking C static library libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/dictBuilder/zdict.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object blosc/CMakeFiles/blosc2_static.dir/blosc2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object blosc/CMakeFiles/blosc2_static.dir/blosclz.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object blosc/CMakeFiles/blosc2_static.dir/fastcopy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object blosc/CMakeFiles/blosc2_static.dir/schunk.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object blosc/CMakeFiles/blosc2_static.dir/frame.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object blosc/CMakeFiles/blosc2_static.dir/stune.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object blosc/CMakeFiles/blosc2_static.dir/delta.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object blosc/CMakeFiles/blosc2_static.dir/shuffle-generic.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object blosc/CMakeFiles/blosc2_static.dir/bitshuffle-generic.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object blosc/CMakeFiles/blosc2_static.dir/trunc-prec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object blosc/CMakeFiles/blosc2_static.dir/timestamp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Built target zlib Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object blosc/CMakeFiles/blosc2_static.dir/sframe.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object blosc/CMakeFiles/blosc2_static.dir/directories.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object blosc/CMakeFiles/blosc2_static.dir/blosc2-stdio.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object blosc/CMakeFiles/blosc2_static.dir/b2nd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object blosc/CMakeFiles/blosc2_static.dir/b2nd_utils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object blosc/CMakeFiles/blosc2_static.dir/shuffle-sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object blosc/CMakeFiles/blosc2_static.dir/bitshuffle-sse2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object blosc/CMakeFiles/blosc2_static.dir/shuffle-avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object blosc/CMakeFiles/blosc2_static.dir/bitshuffle-avx2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object blosc/CMakeFiles/blosc2_static.dir/bitshuffle-avx512.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object blosc/CMakeFiles/blosc2_static.dir/shuffle.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking C static library libblosc2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target blosc2_static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object tests/fuzz/CMakeFiles/fuzz_compress_chunk.dir/fuzz_compress_chunk.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object tests/fuzz/CMakeFiles/fuzz_compress_frame.dir/fuzz_compress_frame.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object tests/fuzz/CMakeFiles/fuzz_decompress_chunk.dir/fuzz_decompress_chunk.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object tests/fuzz/CMakeFiles/fuzz_decompress_frame.dir/fuzz_decompress_frame.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable decompress_chunk_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking CXX executable decompress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable compress_chunk_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable compress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:54 : Logging next yaml tile to /src/fuzzerLogFile-0-I44NEQqots.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:54 : Logging next yaml tile to /src/fuzzerLogFile-0-frWDmv3ntC.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:54 : Logging next yaml tile to /src/fuzzerLogFile-0-lCNVhEtJpP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:54 : Logging next yaml tile to /src/fuzzerLogFile-0-EKL4DO0XLn.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_compress_chunk Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_decompress_frame Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_compress_frame Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_decompress_chunk Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/decompress_chunk_fuzzer_seed_corpus.zip compat/blosc-1.11.1-blosclz.cdata compat/blosc-1.11.1-lz4.cdata compat/blosc-1.11.1-lz4hc.cdata compat/blosc-1.11.1-zlib.cdata compat/blosc-1.11.1-zstd.cdata compat/blosc-1.14.0-blosclz.cdata compat/blosc-1.14.0-lz4.cdata compat/blosc-1.14.0-lz4hc.cdata compat/blosc-1.14.0-zlib.cdata compat/blosc-1.14.0-zstd.cdata compat/blosc-1.17.1-lz4-bitshuffle4-memcpy.cdata compat/blosc-1.17.1-lz4-bitshuffle8-nomemcpy.cdata compat/blosc-1.18.0-lz4-bitshuffle4-memcpy.cdata compat/blosc-1.18.0-lz4-bitshuffle8-nomemcpy.cdata compat/blosc-1.3.0-blosclz.cdata compat/blosc-1.3.0-lz4.cdata compat/blosc-1.3.0-lz4hc.cdata compat/blosc-1.3.0-zlib.cdata compat/blosc-1.7.0-blosclz.cdata compat/blosc-1.7.0-lz4.cdata compat/blosc-1.7.0-lz4hc.cdata compat/blosc-1.7.0-zlib.cdata compat/blosc-2.0.0-lz4-bitshuffle4-memcpy.cdata compat/blosc-2.0.0-lz4-bitshuffle8-nomemcpy.cdata Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.11.1-blosclz.cdata (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.11.1-lz4.cdata (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.11.1-lz4hc.cdata (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.11.1-zlib.cdata (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.11.1-zstd.cdata (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.14.0-blosclz.cdata (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.14.0-lz4.cdata (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.14.0-lz4hc.cdata (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.14.0-zlib.cdata (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.14.0-zstd.cdata (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.17.1-lz4-bitshuffle4-memcpy.cdata (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.17.1-lz4-bitshuffle8-nomemcpy.cdata (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.18.0-lz4-bitshuffle4-memcpy.cdata (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.18.0-lz4-bitshuffle8-nomemcpy.cdata (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.3.0-blosclz.cdata (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.3.0-lz4.cdata (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.3.0-lz4hc.cdata (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.3.0-zlib.cdata (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.7.0-blosclz.cdata (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.7.0-lz4.cdata (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.7.0-lz4hc.cdata (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.7.0-zlib.cdata (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-2.0.0-lz4-bitshuffle4-memcpy.cdata (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-2.0.0-lz4-bitshuffle8-nomemcpy.cdata (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/decompress_frame_fuzzer_seed_corpus.zip tests/fuzz/corpus/README.md tests/fuzz/corpus/frame_simple-blosclz.b2frame tests/fuzz/corpus/frame_simple-lz4.b2frame tests/fuzz/corpus/frame_simple-lz4hc.b2frame tests/fuzz/corpus/frame_simple-zlib.b2frame tests/fuzz/corpus/frame_simple-zstd.b2frame Step #6 - "compile-libfuzzer-introspector-x86_64": adding: README.md (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: frame_simple-blosclz.b2frame (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: frame_simple-lz4.b2frame (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: frame_simple-lz4hc.b2frame (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: frame_simple-zlib.b2frame (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: frame_simple-zstd.b2frame (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": + find . -name '*_fuzzer' -exec cp -v '{}' /workspace/out/libfuzzer-introspector-x86_64 ';' Step #6 - "compile-libfuzzer-introspector-x86_64": './tests/fuzz/compress_frame_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/compress_frame_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": './tests/fuzz/decompress_frame_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/decompress_frame_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": './tests/fuzz/decompress_chunk_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/decompress_chunk_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": './tests/fuzz/compress_chunk_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/compress_chunk_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": + find . -name '*_fuzzer.dict' -exec cp -v '{}' /workspace/out/libfuzzer-introspector-x86_64 ';' Step #6 - "compile-libfuzzer-introspector-x86_64": + find . -name '*_fuzzer_seed_corpus.zip' -exec cp -v '{}' /workspace/out/libfuzzer-introspector-x86_64 ';' Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 36% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 91% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 838 B/1552 B 54%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1504 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 2102 B/58.2 kB 4%] 100% [Working] Fetched 624 kB in 0s (1362 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20218 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.4MB/s eta 0:00:01  |▎ | 20kB 1.9MB/s eta 0:00:02  |▌ | 30kB 2.8MB/s eta 0:00:01  |▋ | 40kB 1.2MB/s eta 0:00:02  |▊ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█ | 71kB 1.7MB/s eta 0:00:02  |█▎ | 81kB 1.9MB/s eta 0:00:02  |█▍ | 92kB 2.0MB/s eta 0:00:02  |█▌ | 102kB 1.6MB/s eta 0:00:02  |█▊ | 112kB 1.6MB/s eta 0:00:02  |█▉ | 122kB 1.6MB/s eta 0:00:02  |██ | 133kB 1.6MB/s eta 0:00:02  |██▏ | 143kB 1.6MB/s eta 0:00:02  |██▎ | 153kB 1.6MB/s eta 0:00:02  |██▌ | 163kB 1.6MB/s eta 0:00:02  |██▋ | 174kB 1.6MB/s eta 0:00:02  |██▉ | 184kB 1.6MB/s eta 0:00:02  |███ | 194kB 1.6MB/s eta 0:00:02  |███ | 204kB 1.6MB/s eta 0:00:02  |███▎ | 215kB 1.6MB/s eta 0:00:02  |███▍ | 225kB 1.6MB/s eta 0:00:02  |███▋ | 235kB 1.6MB/s eta 0:00:02  |███▊ | 245kB 1.6MB/s eta 0:00:02  |███▉ | 256kB 1.6MB/s eta 0:00:02  |████ | 266kB 1.6MB/s eta 0:00:02  |████▏ | 276kB 1.6MB/s eta 0:00:02  |████▍ | 286kB 1.6MB/s eta 0:00:02  |████▌ | 296kB 1.6MB/s eta 0:00:02  |████▋ | 307kB 1.6MB/s eta 0:00:02  |████▉ | 317kB 1.6MB/s eta 0:00:02  |█████ | 327kB 1.6MB/s eta 0:00:02  |█████▏ | 337kB 1.6MB/s eta 0:00:02  |█████▎ | 348kB 1.6MB/s eta 0:00:02  |█████▍ | 358kB 1.6MB/s eta 0:00:02  |█████▋ | 368kB 1.6MB/s eta 0:00:02  |█████▊ | 378kB 1.6MB/s eta 0:00:02  |██████ | 389kB 1.6MB/s eta 0:00:02  |██████ | 399kB 1.6MB/s eta 0:00:02  |██████▏ | 409kB 1.6MB/s eta 0:00:02  |██████▍ | 419kB 1.6MB/s eta 0:00:02  |██████▌ | 430kB 1.6MB/s eta 0:00:02  |██████▊ | 440kB 1.6MB/s eta 0:00:02  |██████▉ | 450kB 1.6MB/s eta 0:00:02  |███████ | 460kB 1.6MB/s eta 0:00:02  |███████▏ | 471kB 1.6MB/s eta 0:00:02  |███████▎ | 481kB 1.6MB/s eta 0:00:02  |███████▌ | 491kB 1.6MB/s eta 0:00:02  |███████▋ | 501kB 1.6MB/s eta 0:00:02  |███████▊ | 512kB 1.6MB/s eta 0:00:02  |████████ | 522kB 1.6MB/s eta 0:00:02  |████████ | 532kB 1.6MB/s eta 0:00:02  |████████▎ | 542kB 1.6MB/s eta 0:00:02  |████████▍ | 552kB 1.6MB/s eta 0:00:02  |████████▌ | 563kB 1.6MB/s eta 0:00:01  |████████▊ | 573kB 1.6MB/s eta 0:00:01  |████████▉ | 583kB 1.6MB/s eta 0:00:01  |█████████ | 593kB 1.6MB/s eta 0:00:01  |█████████▏ | 604kB 1.6MB/s eta 0:00:01  |█████████▎ | 614kB 1.6MB/s eta 0:00:01  |█████████▌ | 624kB 1.6MB/s eta 0:00:01  |█████████▋ | 634kB 1.6MB/s eta 0:00:01  |█████████▉ | 645kB 1.6MB/s eta 0:00:01  |██████████ | 655kB 1.6MB/s eta 0:00:01  |██████████ | 665kB 1.6MB/s eta 0:00:01  |██████████▎ | 675kB 1.6MB/s eta 0:00:01  |██████████▍ | 686kB 1.6MB/s eta 0:00:01  |██████████▋ | 696kB 1.6MB/s eta 0:00:01  |██████████▊ | 706kB 1.6MB/s eta 0:00:01  |██████████▉ | 716kB 1.6MB/s eta 0:00:01  |███████████ | 727kB 1.6MB/s eta 0:00:01  |███████████▏ | 737kB 1.6MB/s eta 0:00:01  |███████████▍ | 747kB 1.6MB/s eta 0:00:01  |███████████▌ | 757kB 1.6MB/s eta 0:00:01  |███████████▋ | 768kB 1.6MB/s eta 0:00:01  |███████████▉ | 778kB 1.6MB/s eta 0:00:01  |████████████ | 788kB 1.6MB/s eta 0:00:01  |████████████▏ | 798kB 1.6MB/s eta 0:00:01  |████████████▎ | 808kB 1.6MB/s eta 0:00:01  |████████████▍ | 819kB 1.6MB/s eta 0:00:01  |████████████▋ | 829kB 1.6MB/s eta 0:00:01  |████████████▊ | 839kB 1.6MB/s eta 0:00:01  |████████████▉ | 849kB 1.6MB/s eta 0:00:01  |█████████████ | 860kB 1.6MB/s eta 0:00:01  |█████████████▏ | 870kB 1.6MB/s eta 0:00:01  |█████████████▍ | 880kB 1.6MB/s eta 0:00:01  |█████████████▌ | 890kB 1.6MB/s eta 0:00:01  |█████████████▋ | 901kB 1.6MB/s eta 0:00:01  |█████████████▉ | 911kB 1.6MB/s eta 0:00:01  |██████████████ | 921kB 1.6MB/s eta 0:00:01  |██████████████▏ | 931kB 1.6MB/s eta 0:00:01  |██████████████▎ | 942kB 1.6MB/s eta 0:00:01  |██████████████▍ | 952kB 1.6MB/s eta 0:00:01  |██████████████▋ | 962kB 1.6MB/s eta 0:00:01  |██████████████▊ | 972kB 1.6MB/s eta 0:00:01  |███████████████ | 983kB 1.6MB/s eta 0:00:01  |███████████████ | 993kB 1.6MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 20.6MB/s eta 0:00:01  |▊ | 20kB 27.3MB/s eta 0:00:01  |█▏ | 30kB 34.2MB/s eta 0:00:01  |█▌ | 40kB 38.7MB/s eta 0:00:01  |██ | 51kB 42.0MB/s eta 0:00:01  |██▎ | 61kB 43.1MB/s eta 0:00:01  |██▋ | 71kB 41.0MB/s eta 0:00:01  |███ | 81kB 43.0MB/s eta 0:00:01  |███▍ | 92kB 44.1MB/s eta 0:00:01  |███▉ | 102kB 45.7MB/s eta 0:00:01  |████▏ | 112kB 45.7MB/s eta 0:00:01  |████▌ | 122kB 45.7MB/s eta 0:00:01  |█████ | 133kB 45.7MB/s eta 0:00:01  |█████▎ | 143kB 45.7MB/s eta 0:00:01  |█████▊ | 153kB 45.7MB/s eta 0:00:01  |██████ | 163kB 45.7MB/s eta 0:00:01  |██████▌ | 174kB 45.7MB/s eta 0:00:01  |██████▉ | 184kB 45.7MB/s eta 0:00:01  |███████▏ | 194kB 45.7MB/s eta 0:00:01  |███████▋ | 204kB 45.7MB/s eta 0:00:01  |████████ | 215kB 45.7MB/s eta 0:00:01  |████████▍ | 225kB 45.7MB/s eta 0:00:01  |████████▊ | 235kB 45.7MB/s eta 0:00:01  |█████████ | 245kB 45.7MB/s eta 0:00:01  |█████████▌ | 256kB 45.7MB/s eta 0:00:01  |█████████▉ | 266kB 45.7MB/s eta 0:00:01  |██████████▎ | 276kB 45.7MB/s eta 0:00:01  |██████████▋ | 286kB 45.7MB/s eta 0:00:01  |███████████ | 296kB 45.7MB/s eta 0:00:01  |███████████▍ | 307kB 45.7MB/s eta 0:00:01  |███████████▊ | 317kB 45.7MB/s eta 0:00:01  |████████████▏ | 327kB 45.7MB/s eta 0:00:01  |████████████▌ | 337kB 45.7MB/s eta 0:00:01  |█████████████ | 348kB 45.7MB/s eta 0:00:01  |█████████████▎ | 358kB 45.7MB/s eta 0:00:01  |█████████████▋ | 368kB 45.7MB/s eta 0:00:01  |██████████████ | 378kB 45.7MB/s eta 0:00:01  |██████████████▍ | 389kB 45.7MB/s eta 0:00:01  |██████████████▉ | 399kB 45.7MB/s eta 0:00:01  |███████████████▏ | 409kB 45.7MB/s eta 0:00:01  |███████████████▋ | 419kB 45.7MB/s eta 0:00:01  |████████████████ | 430kB 45.7MB/s eta 0:00:01  |████████████████▎ | 440kB 45.7MB/s eta 0:00:01  |████████████████▊ | 450kB 45.7MB/s eta 0:00:01  |█████████████████ | 460kB 45.7MB/s eta 0:00:01  |█████████████████▌ | 471kB 45.7MB/s eta 0:00:01  |█████████████████▉ | 481kB 45.7MB/s eta 0:00:01  |██████████████████▏ | 491kB 45.7MB/s eta 0:00:01  |██████████████████▋ | 501kB 45.7MB/s eta 0:00:01  |███████████████████ | 512kB 45.7MB/s eta 0:00:01  |███████████████████▍ | 522kB 45.7MB/s eta 0:00:01  |███████████████████▊ | 532kB 45.7MB/s eta 0:00:01  |████████████████████▏ | 542kB 45.7MB/s eta 0:00:01  |████████████████████▌ | 552kB 45.7MB/s eta 0:00:01  |████████████████████▉ | 563kB 45.7MB/s eta 0:00:01  |█████████████████████▎ | 573kB 45.7MB/s eta 0:00:01  |█████████████████████▋ | 583kB 45.7MB/s eta 0:00:01  |██████████████████████ | 593kB 45.7MB/s eta 0:00:01  |██████████████████████▍ | 604kB 45.7MB/s eta 0:00:01  |██████████████████████▊ | 614kB 45.7MB/s eta 0:00:01  |███████████████████████▏ | 624kB 45.7MB/s eta 0:00:01  |███████████████████████▌ | 634kB 45.7MB/s eta 0:00:01  |████████████████████████ | 645kB 45.7MB/s eta 0:00:01  |████████████████████████▎ | 655kB 45.7MB/s eta 0:00:01  |████████████████████████▊ | 665kB 45.7MB/s eta 0:00:01  |█████████████████████████ | 675kB 45.7MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 45.7MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 45.7MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 45.7MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 45.7MB/s eta 0:00:01  |███████████████████████████ | 727kB 45.7MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 45.7MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 45.7MB/s eta 0:00:01  |████████████████████████████ | 757kB 45.7MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 45.7MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 45.7MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 45.7MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 45.7MB/s eta 0:00:01  |██████████████████████████████ | 808kB 45.7MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 45.7MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 45.7MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 45.7MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 45.7MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 45.7MB/s eta 0:00:01  |████████████████████████████████| 870kB 45.7MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.2 MB/s eta 0:00:01  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 112.6/736.6 kB 1.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 276.5/736.6 kB 2.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 593.9/736.6 kB 4.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 17.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/5.1 MB 54.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 2.3/5.1 MB 39.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.1/5.1 MB 51.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 42.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/162.2 kB ? eta -:--:--  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/162.2 kB 1.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 153.6/162.2 kB 2.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 162.2/162.2 kB 2.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.19.2-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/9.2 MB 8.2 MB/s eta 0:00:02  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/9.2 MB 11.7 MB/s eta 0:00:01  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/9.2 MB 19.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 4.6/9.2 MB 32.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 7.7/9.2 MB 43.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 46.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 35.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 30.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 95.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 73.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 65.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 94.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 6.5/17.3 MB 94.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 9.7/17.3 MB 91.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 12.5/17.3 MB 80.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 15.3/17.3 MB 86.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 87.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 66.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/54.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 54.0/54.0 kB 6.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 94.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 72.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 12.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 22.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.19.2-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.19.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EKL4DO0XLn.data' and '/src/inspector/fuzzerLogFile-0-EKL4DO0XLn.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-frWDmv3ntC.data' and '/src/inspector/fuzzerLogFile-0-frWDmv3ntC.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I44NEQqots.data' and '/src/inspector/fuzzerLogFile-0-I44NEQqots.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I44NEQqots.data.yaml' and '/src/inspector/fuzzerLogFile-0-I44NEQqots.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lCNVhEtJpP.data.yaml' and '/src/inspector/fuzzerLogFile-0-lCNVhEtJpP.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EKL4DO0XLn.data.yaml' and '/src/inspector/fuzzerLogFile-0-EKL4DO0XLn.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-frWDmv3ntC.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-frWDmv3ntC.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lCNVhEtJpP.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-lCNVhEtJpP.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lCNVhEtJpP.data.debug_info' and '/src/inspector/fuzzerLogFile-0-lCNVhEtJpP.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EKL4DO0XLn.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-EKL4DO0XLn.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lCNVhEtJpP.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-lCNVhEtJpP.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EKL4DO0XLn.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-EKL4DO0XLn.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-frWDmv3ntC.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-frWDmv3ntC.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lCNVhEtJpP.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-lCNVhEtJpP.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I44NEQqots.data.debug_info' and '/src/inspector/fuzzerLogFile-0-I44NEQqots.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EKL4DO0XLn.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-EKL4DO0XLn.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EKL4DO0XLn.data.debug_info' and '/src/inspector/fuzzerLogFile-0-EKL4DO0XLn.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:06.432 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:06.432 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_frame_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:06.432 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:06.432 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/decompress_frame_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:06.432 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/decompress_chunk_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:06.432 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_chunk_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:06.565 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-EKL4DO0XLn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:06.886 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-lCNVhEtJpP Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:07.014 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-I44NEQqots Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:07.146 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-frWDmv3ntC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:07.146 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_frame_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-EKL4DO0XLn'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/decompress_frame_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-lCNVhEtJpP'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/decompress_chunk_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-I44NEQqots'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_chunk_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-frWDmv3ntC'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:07.148 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:07.374 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:07.374 INFO data_loader - load_all_profiles: - found 4 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:07.396 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-EKL4DO0XLn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:07.397 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:07.398 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-frWDmv3ntC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:07.398 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:07.398 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-I44NEQqots.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:07.399 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:07.400 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-lCNVhEtJpP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:07.400 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:23.608 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:23.609 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-frWDmv3ntC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:23.717 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:23.717 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-lCNVhEtJpP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:23.752 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:23.752 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-I44NEQqots.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:23.759 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:23.759 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-EKL4DO0XLn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:25.085 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:25.207 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:25.232 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:25.234 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.150 INFO analysis - load_data_files: Found 4 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.150 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.151 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.151 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-frWDmv3ntC.data with fuzzerLogFile-0-frWDmv3ntC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.151 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-I44NEQqots.data with fuzzerLogFile-0-I44NEQqots.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.151 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-lCNVhEtJpP.data with fuzzerLogFile-0-lCNVhEtJpP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.151 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-EKL4DO0XLn.data with fuzzerLogFile-0-EKL4DO0XLn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.151 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.151 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.172 INFO fuzzer_profile - accummulate_profile: compress_chunk_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.177 INFO fuzzer_profile - accummulate_profile: decompress_chunk_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.183 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.188 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.240 INFO fuzzer_profile - accummulate_profile: compress_chunk_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.241 INFO fuzzer_profile - accummulate_profile: compress_chunk_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.246 INFO fuzzer_profile - accummulate_profile: decompress_chunk_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.246 INFO fuzzer_profile - accummulate_profile: decompress_chunk_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.251 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.251 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.256 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.257 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.276 INFO fuzzer_profile - accummulate_profile: compress_chunk_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.276 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.276 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_chunk_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.277 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.277 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_chunk_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_chunk_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.280 INFO fuzzer_profile - accummulate_profile: decompress_chunk_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.280 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.280 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target decompress_chunk_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.281 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.281 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/decompress_chunk_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_chunk_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 208| | // Trivial cases: power of 2 bytes. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.285 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.285 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.285 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target decompress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.286 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.286 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/decompress_frame_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.293 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.293 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.293 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.294 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.294 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_frame_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 208| | // Trivial cases: power of 2 bytes. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.304 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.308 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.309 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.310 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.317 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2119| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2119| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.414 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.419 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.420 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.420 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.428 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1113| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.664 INFO fuzzer_profile - accummulate_profile: decompress_chunk_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.668 INFO fuzzer_profile - accummulate_profile: decompress_chunk_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.669 INFO fuzzer_profile - accummulate_profile: decompress_chunk_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.670 INFO fuzzer_profile - accummulate_profile: decompress_chunk_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.679 INFO fuzzer_profile - accummulate_profile: decompress_chunk_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5227| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.943 INFO fuzzer_profile - accummulate_profile: compress_chunk_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.948 INFO fuzzer_profile - accummulate_profile: compress_chunk_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.949 INFO fuzzer_profile - accummulate_profile: compress_chunk_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.949 INFO fuzzer_profile - accummulate_profile: compress_chunk_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:30.957 INFO fuzzer_profile - accummulate_profile: compress_chunk_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:38.275 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:38.276 INFO project_profile - __init__: Creating merged profile of 4 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:38.276 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:38.277 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:38.280 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:38.853 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:38.928 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:11:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:38.928 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:12:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:38.928 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:13:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:38.928 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:15:17, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:38.928 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:16:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:38.928 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:19:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:38.928 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:20:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:38.928 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:21:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:38.928 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:22:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:38.928 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:38.928 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:38.928 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:38.928 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:38.928 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:38.928 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:38.928 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:38.928 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:38.928 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:38.928 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:38.928 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:38.929 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:38.929 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:38.929 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:38.929 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:38.929 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:38.929 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:38.929 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:38.929 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:38.929 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:38.929 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:38.929 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:38.956 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:38.956 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:39.013 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/c-blosc2/reports/20240611/linux -- decompress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:39.013 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/c-blosc2/reports-by-target/20240611/decompress_frame_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:39.013 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:39.063 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:39.066 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:39.070 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:39.797 INFO analysis - overlay_calltree_with_coverage: [+] found 16 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:39.798 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/c-blosc2/reports/20240611/linux -- compress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:39.799 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/c-blosc2/reports-by-target/20240611/compress_frame_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:39.799 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:39.892 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:39.895 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:39.900 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:40.628 INFO analysis - overlay_calltree_with_coverage: [+] found 110 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:40.632 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/c-blosc2/reports/20240611/linux -- compress_chunk_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:40.632 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/c-blosc2/reports-by-target/20240611/compress_chunk_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:40.632 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:40.764 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:40.766 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:40.770 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:41.443 INFO analysis - overlay_calltree_with_coverage: [+] found 229 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:41.456 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/c-blosc2/reports/20240611/linux -- decompress_chunk_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:41.456 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/c-blosc2/reports-by-target/20240611/decompress_chunk_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:41.456 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:41.543 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:41.545 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:41.549 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:42.264 INFO analysis - overlay_calltree_with_coverage: [+] found 79 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-lCNVhEtJpP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-I44NEQqots.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-EKL4DO0XLn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-frWDmv3ntC.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-frWDmv3ntC.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-lCNVhEtJpP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-EKL4DO0XLn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-I44NEQqots.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-EKL4DO0XLn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-lCNVhEtJpP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-frWDmv3ntC.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-I44NEQqots.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:42.395 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:42.395 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:42.395 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:42.395 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:42.445 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:42.453 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:42.507 INFO html_report - create_all_function_table: Assembled a total of 2144 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:42.508 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:42.538 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:42.539 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:42.557 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:42.560 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2682 -- : 2682 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:42.561 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:42.564 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:45.385 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:45.675 INFO html_helpers - create_horisontal_calltree_image: Creating image decompress_frame_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:45.677 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2183 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:45.746 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:45.746 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:45.881 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:45.882 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:45.889 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:45.889 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:45.914 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:45.917 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3007 -- : 3007 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:45.918 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:45.924 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:45.929 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:45.929 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.464 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_frame_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.466 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2468 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.601 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.601 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.735 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.735 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.741 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.741 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.747 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.747 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.767 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.770 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2770 -- : 2770 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.771 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.776 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.780 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.780 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.780 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.780 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:50.585 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_chunk_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:50.587 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2258 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:50.889 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:50.889 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:51.117 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:51.117 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:51.123 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:51.123 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:51.123 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:51.123 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:51.133 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:51.133 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:51.149 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:51.152 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2359 -- : 2359 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:51.153 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:51.157 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:53.311 INFO html_helpers - create_horisontal_calltree_image: Creating image decompress_chunk_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:53.312 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1891 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:53.498 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:53.498 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:53.669 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:53.669 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:53.681 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:53.681 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:53.681 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:01.673 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:01.678 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:01.678 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:01.679 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:09.791 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:09.794 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:09.919 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:09.923 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:09.923 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:18.084 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:18.088 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:18.215 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:18.229 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:18.229 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:26.556 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:26.557 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:26.690 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:26.703 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:26.704 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:35.129 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:35.130 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:35.267 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:35.280 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:35.281 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:42.484 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:42.485 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:42.621 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:42.632 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:42.633 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:50.885 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:50.887 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:51.023 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:51.033 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:51.034 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:59.244 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:59.245 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:59.384 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['ZDICT_trainFromBuffer_legacy', 'b2nd_append', 'ndlz_compress', 'ZSTD_compressBlock_lazy2_dedicatedDictSearch_row', 'LZ4_decompress_safe_continue', 'LZ4_decompress_safe_partial_usingDict', 'ZSTD_compressBlock_fast_extDict'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:59.473 INFO html_report - create_all_function_table: Assembled a total of 2144 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:59.521 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:59.627 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:59.627 INFO engine_input - analysis_func: Generating input for decompress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:59.628 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:59.631 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosc2_set_nthreads Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:59.631 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosc2_free_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:59.631 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: frame_from_cframe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:59.631 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: register_codec_private Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:59.631 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: register_filter_private Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:59.631 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: register_tuner_private Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:59.631 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: my_malloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:59.631 INFO engine_input - analysis_func: Generating input for compress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:59.633 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:59.636 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosclz_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:59.636 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copy_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:59.636 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosc_compress_context Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:59.636 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosc2_initialize_context_from_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:59.636 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosc_run_decompression_with_context Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:59.636 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosc2_create_dctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:59.636 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: destroy_thread_context Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:59.636 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: free_thread_context Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:59.636 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosc2_schunk_append_chunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:59.636 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosc2_get_io_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:59.637 INFO engine_input - analysis_func: Generating input for compress_chunk_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:59.638 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:59.641 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_highbit32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:59.641 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosc2_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:59.641 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ERR_getErrorCode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:59.641 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_execSequenceEnd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:59.641 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:59.641 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosc_compress_context Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:59.641 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compress_frameChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:59.641 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bitshuffle Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:59.641 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_hash8Ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:59.641 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_clearDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:59.641 INFO engine_input - analysis_func: Generating input for decompress_chunk_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:59.643 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:59.645 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_XXH64_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:59.645 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: load_lib Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:59.645 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_highbit32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:59.645 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ERR_getErrorCode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:59.645 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_readStats_body_default Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:59.645 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressSequencesLong_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:59.645 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeDCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:59.645 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fastcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:59.645 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:59.645 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress4X_usingDTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:59.646 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:59.646 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:59.646 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:59.652 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:59.652 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:01.014 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:01.014 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:01.014 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:01.014 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:01.014 INFO annotated_cfg - analysis_func: Analysing: decompress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:01.027 INFO annotated_cfg - analysis_func: Analysing: compress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:01.042 INFO annotated_cfg - analysis_func: Analysing: compress_chunk_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:01.056 INFO annotated_cfg - analysis_func: Analysing: decompress_chunk_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:01.069 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/c-blosc2/reports/20240611/linux -- decompress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:01.069 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/c-blosc2/reports/20240611/linux -- compress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:01.069 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/c-blosc2/reports/20240611/linux -- compress_chunk_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:01.069 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/c-blosc2/reports/20240611/linux -- decompress_chunk_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:01.081 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:01.760 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:01.872 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:01.981 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:02.081 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:19.720 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:24.098 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:24.098 INFO debug_info - create_friendly_debug_types: Have to create for 49370 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:24.256 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:24.274 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:24.293 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:24.312 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:24.332 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:24.352 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:24.370 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:24.390 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:24.409 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:24.428 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:24.447 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:24.467 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:24.487 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:24.507 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:24.527 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:24.546 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:24.565 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:24.586 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:24.605 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:26.993 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/blosc2.c ------- 114 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/blosc-private.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/lz4-1.9.4/lz4hc.c ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/functable.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_compress.c ------- 238 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_compress_internal.h ------- 49 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/bitstream.h ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/decompress/zstd_decompress_block.c ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/shuffle-sse2.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/shuffle-avx2.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/ndlz/xxhash.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/chunkset_tpl.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/inflate.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/inftrees.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/error_private.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/xxhash.h ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/fse_compress.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/tests/fuzz/fuzz_compress_frame.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/pthread.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/include/blosc2.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/dlfcn.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include/mm_malloc.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/errno.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/blosclz.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/fastcopy.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/schunk.c ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/stat.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/frame.c ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/stune.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/delta.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/trunc-prec.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/timestamp.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/sframe.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/blosc2-stdio.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/mman.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/unistd.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/b2nd.c ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/b2nd_utils.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/shuffle.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/blosc2-zfp.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/inline/bitstream.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/revdecode.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/revdecode1.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/revcodecf.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/codecf.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/revdecodef.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/decode.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/codec.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/decode1.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/decodef.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/revdecode2.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/decode2.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/revdecode3.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/decode3.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/revdecode4.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/decode4.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/zfp.c ------- 75 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/decompress.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/compress.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/codecs-registry.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/tuners/tuners-registry.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/filters/filters-registry.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/lz4-1.9.4/lz4.c ------- 79 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/compress.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate_p.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/byteswap.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate_fast.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate_medium.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/trees_emit.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate_quick.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate_slow.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/insert_string_tpl.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/trees.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/uncompr.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/zutil_p.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/zutil.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/malloc.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/zstd_common.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/error_private.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/zstd_internal.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/mem.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_cwksp.h ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/bits.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/allocations.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/cpu.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/zstd_trace.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_compress_literals.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/fse.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_compress_sequences.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_compress_superblock.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_double_fast.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_fast.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_lazy.c ------- 54 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_ldm.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_opt.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/decompress/zstd_ddict.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/decompress/zstd_decompress.c ------- 97 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/compiler.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/dictBuilder/zdict.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/shuffle-generic.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/shuffle-generic.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/bitshuffle-generic.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/bitshuffle-sse2.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/bitshuffle-avx2.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/bitshuffle-avx512.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/ndlz/ndlz.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/ndlz/ndlz4x4.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/ndlz/ndlz8x8.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/decodei.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/revencode.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/revencode1.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/encode.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/revencodef.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/encodef.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/encode1.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/encodei.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/revencode2.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/encode2.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/revencode3.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/encode3.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/revencode4.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/encode4.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/filters/ndcell/ndcell.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/filters/ndmean/ndmean.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/filters/bytedelta/bytedelta.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/filters/int_trunc/int_trunc.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/adler32.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/adler32_p.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/chunkset.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/compare258.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/match_tpl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/crc32.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/entropy_common.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/fse_decompress.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/hist.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/huf_compress.c ------- 47 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/decompress/huf_decompress.c ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/dictBuilder/divsufsort.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/dictBuilder/fastcover.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/inffast.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/pool.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/dictBuilder/cover.c ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/tests/fuzz/fuzz_decompress_frame.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/tests/fuzz/fuzz_compress_chunk.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/tests/fuzz/fuzz_decompress_chunk.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:28.575 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:28.576 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/326 files][ 0.0 B/222.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/326 files][ 0.0 B/222.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [0/326 files][ 0.0 B/222.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/326 files][ 0.0 B/222.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_chunk_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/326 files][129.1 KiB/222.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [0/326 files][ 3.0 MiB/222.2 MiB] 1% Done / [0/326 files][ 3.2 MiB/222.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I44NEQqots.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/326 files][ 3.5 MiB/222.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EKL4DO0XLn.data [Content-Type=application/octet-stream]... Step #8: / [0/326 files][ 3.5 MiB/222.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_frame_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/326 files][ 4.0 MiB/222.2 MiB] 1% Done / [1/326 files][ 4.9 MiB/222.2 MiB] 2% Done / [2/326 files][ 4.9 MiB/222.2 MiB] 2% Done / [3/326 files][ 4.9 MiB/222.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-frWDmv3ntC.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [3/326 files][ 4.9 MiB/222.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_chunk_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [3/326 files][ 4.9 MiB/222.2 MiB] 2% Done / [3/326 files][ 4.9 MiB/222.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [3/326 files][ 4.9 MiB/222.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [3/326 files][ 4.9 MiB/222.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_frame_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [3/326 files][ 4.9 MiB/222.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-frWDmv3ntC.data [Content-Type=application/octet-stream]... Step #8: / [3/326 files][ 4.9 MiB/222.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [3/326 files][ 4.9 MiB/222.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [3/326 files][ 4.9 MiB/222.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lCNVhEtJpP.data.yaml [Content-Type=application/octet-stream]... Step #8: / [3/326 files][ 4.9 MiB/222.2 MiB] 2% Done / [4/326 files][ 4.9 MiB/222.2 MiB] 2% Done / [5/326 files][ 4.9 MiB/222.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [5/326 files][ 4.9 MiB/222.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lCNVhEtJpP.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [5/326 files][ 4.9 MiB/222.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [5/326 files][ 4.9 MiB/222.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lCNVhEtJpP.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [5/326 files][ 4.9 MiB/222.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EKL4DO0XLn.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [5/326 files][ 4.9 MiB/222.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lCNVhEtJpP.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/326 files][ 4.9 MiB/222.2 MiB] 2% Done / [5/326 files][ 4.9 MiB/222.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EKL4DO0XLn.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [5/326 files][ 4.9 MiB/222.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-frWDmv3ntC.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [5/326 files][ 4.9 MiB/222.2 MiB] 2% Done / [5/326 files][ 4.9 MiB/222.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/326 files][ 4.9 MiB/222.2 MiB] 2% Done / [5/326 files][ 4.9 MiB/222.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_frame_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [5/326 files][ 4.9 MiB/222.2 MiB] 2% Done / [5/326 files][ 4.9 MiB/222.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/326 files][ 4.9 MiB/222.2 MiB] 2% Done / [6/326 files][ 8.3 MiB/222.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [6/326 files][ 8.3 MiB/222.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/326 files][ 8.3 MiB/222.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/326 files][ 8.3 MiB/222.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [6/326 files][ 8.3 MiB/222.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [6/326 files][ 8.3 MiB/222.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/326 files][ 8.3 MiB/222.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lCNVhEtJpP.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [6/326 files][ 8.3 MiB/222.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I44NEQqots.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [6/326 files][ 8.3 MiB/222.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: / [6/326 files][ 8.3 MiB/222.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EKL4DO0XLn.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [6/326 files][ 8.3 MiB/222.2 MiB] 3% Done / [7/326 files][ 8.3 MiB/222.2 MiB] 3% Done / [8/326 files][ 9.1 MiB/222.2 MiB] 4% Done / [9/326 files][ 9.3 MiB/222.2 MiB] 4% Done - - [10/326 files][ 16.6 MiB/222.2 MiB] 7% Done - [11/326 files][ 17.2 MiB/222.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EKL4DO0XLn.data.yaml [Content-Type=application/octet-stream]... Step #8: - [11/326 files][ 17.2 MiB/222.2 MiB] 7% Done - [12/326 files][ 17.2 MiB/222.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [12/326 files][ 17.4 MiB/222.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_chunk_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [12/326 files][ 17.9 MiB/222.2 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I44NEQqots.data [Content-Type=application/octet-stream]... Step #8: - [12/326 files][ 18.4 MiB/222.2 MiB] 8% Done - [13/326 files][ 20.8 MiB/222.2 MiB] 9% Done - [14/326 files][ 23.9 MiB/222.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/avx512fintrin.h [Content-Type=text/x-chdr]... Step #8: - [14/326 files][ 27.3 MiB/222.2 MiB] 12% Done - [15/326 files][ 27.5 MiB/222.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/malloc.h [Content-Type=text/x-chdr]... Step #8: - [15/326 files][ 29.9 MiB/222.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/326 files][ 33.2 MiB/222.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EKL4DO0XLn.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [15/326 files][ 35.0 MiB/222.2 MiB] 15% Done - [16/326 files][ 36.6 MiB/222.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-frWDmv3ntC.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [16/326 files][ 36.8 MiB/222.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_chunk_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [17/326 files][ 37.1 MiB/222.2 MiB] 16% Done - [17/326 files][ 37.3 MiB/222.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_compress_sequences.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_fast.c [Content-Type=text/x-csrc]... Step #8: - [17/326 files][ 38.4 MiB/222.2 MiB] 17% Done - [18/326 files][ 38.6 MiB/222.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I44NEQqots.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/326 files][ 38.6 MiB/222.2 MiB] 17% Done - [19/326 files][ 38.6 MiB/222.2 MiB] 17% Done - [19/326 files][ 38.6 MiB/222.2 MiB] 17% Done - [20/326 files][ 38.6 MiB/222.2 MiB] 17% Done - [20/326 files][ 38.9 MiB/222.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_double_fast.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/326 files][ 39.4 MiB/222.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [21/326 files][ 39.9 MiB/222.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_frame_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [21/326 files][ 40.4 MiB/222.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/326 files][ 41.5 MiB/222.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/326 files][ 43.0 MiB/222.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: - [21/326 files][ 44.0 MiB/222.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/326 files][ 44.8 MiB/222.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-frWDmv3ntC.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/326 files][ 47.1 MiB/222.2 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [21/326 files][ 50.7 MiB/222.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-frWDmv3ntC.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: - [21/326 files][ 51.7 MiB/222.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I44NEQqots.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: - [21/326 files][ 52.5 MiB/222.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/326 files][ 52.8 MiB/222.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I44NEQqots.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/mmintrin.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lCNVhEtJpP.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [21/326 files][ 56.1 MiB/222.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [21/326 files][ 57.4 MiB/222.2 MiB] 25% Done - [21/326 files][ 57.4 MiB/222.2 MiB] 25% Done - [21/326 files][ 57.9 MiB/222.2 MiB] 26% Done - [21/326 files][ 58.4 MiB/222.2 MiB] 26% Done - [21/326 files][ 58.7 MiB/222.2 MiB] 26% Done - [21/326 files][ 59.7 MiB/222.2 MiB] 26% Done - [21/326 files][ 60.0 MiB/222.2 MiB] 26% Done - [21/326 files][ 60.5 MiB/222.2 MiB] 27% Done - [21/326 files][ 60.8 MiB/222.2 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: - [21/326 files][ 61.3 MiB/222.2 MiB] 27% Done - [21/326 files][ 61.5 MiB/222.2 MiB] 27% Done - [21/326 files][ 61.5 MiB/222.2 MiB] 27% Done - [21/326 files][ 61.6 MiB/222.2 MiB] 27% Done - [21/326 files][ 61.8 MiB/222.2 MiB] 27% Done - [21/326 files][ 62.3 MiB/222.2 MiB] 28% Done - [21/326 files][ 62.6 MiB/222.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/mm_malloc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/xmmintrin.h [Content-Type=text/x-chdr]... Step #8: - [21/326 files][ 64.9 MiB/222.2 MiB] 29% Done - [21/326 files][ 66.5 MiB/222.2 MiB] 29% Done - [21/326 files][ 68.2 MiB/222.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/emmintrin.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/avx512bwintrin.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/avxintrin.h [Content-Type=text/x-chdr]... Step #8: - [21/326 files][ 69.8 MiB/222.2 MiB] 31% Done - [21/326 files][ 70.3 MiB/222.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/dictBuilder/zdict.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/errno.h [Content-Type=text/x-chdr]... Step #8: - [21/326 files][ 70.3 MiB/222.2 MiB] 31% Done - [21/326 files][ 70.3 MiB/222.2 MiB] 31% Done - [21/326 files][ 70.6 MiB/222.2 MiB] 31% Done - [21/326 files][ 70.6 MiB/222.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [21/326 files][ 71.2 MiB/222.2 MiB] 32% Done - [21/326 files][ 71.2 MiB/222.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_ldm.c [Content-Type=text/x-csrc]... Step #8: - [21/326 files][ 71.7 MiB/222.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: - [21/326 files][ 71.9 MiB/222.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_compress_internal.h [Content-Type=text/x-chdr]... Step #8: - [21/326 files][ 72.4 MiB/222.2 MiB] 32% Done - [22/326 files][ 72.7 MiB/222.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: - [22/326 files][ 74.0 MiB/222.2 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: - [22/326 files][ 74.5 MiB/222.2 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pthread.h [Content-Type=text/x-chdr]... Step #8: - [22/326 files][ 74.8 MiB/222.2 MiB] 33% Done - [22/326 files][ 74.8 MiB/222.2 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/byteswap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/dlfcn.h [Content-Type=text/x-chdr]... Step #8: - [22/326 files][ 75.7 MiB/222.2 MiB] 34% Done - [22/326 files][ 75.7 MiB/222.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [22/326 files][ 76.2 MiB/222.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: - [22/326 files][ 76.5 MiB/222.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [22/326 files][ 76.7 MiB/222.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: - [22/326 files][ 77.5 MiB/222.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: - [22/326 files][ 77.8 MiB/222.2 MiB] 34% Done - [22/326 files][ 77.8 MiB/222.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: - [22/326 files][ 78.0 MiB/222.2 MiB] 35% Done - [22/326 files][ 78.0 MiB/222.2 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/fuzz/fuzz_decompress_frame.c [Content-Type=text/x-csrc]... Step #8: - [22/326 files][ 78.0 MiB/222.2 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/fuzz/fuzz_compress_frame.c [Content-Type=text/x-csrc]... Step #8: - [22/326 files][ 78.3 MiB/222.2 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/fuzz/fuzz_decompress_chunk.c [Content-Type=text/x-csrc]... Step #8: - [22/326 files][ 78.5 MiB/222.2 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/fuzz/fuzz_compress_chunk.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/dictBuilder/cover.h [Content-Type=text/x-chdr]... Step #8: - [22/326 files][ 78.8 MiB/222.2 MiB] 35% Done - [22/326 files][ 78.8 MiB/222.2 MiB] 35% Done - [23/326 files][ 79.5 MiB/222.2 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/huf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/zstd.h [Content-Type=text/x-chdr]... Step #8: - [23/326 files][ 79.8 MiB/222.2 MiB] 35% Done - [23/326 files][ 79.8 MiB/222.2 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/zdict.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clockid_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/fse_decompress.c [Content-Type=text/x-csrc]... Step #8: - [23/326 files][ 80.0 MiB/222.2 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/dictBuilder/fastcover.c [Content-Type=text/x-csrc]... Step #8: - [23/326 files][ 80.0 MiB/222.2 MiB] 36% Done - [23/326 files][ 80.0 MiB/222.2 MiB] 36% Done - [24/326 files][ 80.0 MiB/222.2 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: - [24/326 files][ 80.3 MiB/222.2 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/mem.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/threading.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/stat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/mman.h [Content-Type=text/x-chdr]... Step #8: - [24/326 files][ 80.6 MiB/222.2 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/zstd_errors.h [Content-Type=text/x-chdr]... Step #8: - [25/326 files][ 80.6 MiB/222.2 MiB] 36% Done - [25/326 files][ 80.6 MiB/222.2 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/dictBuilder/divsufsort.c [Content-Type=text/x-csrc]... Step #8: - [25/326 files][ 80.6 MiB/222.2 MiB] 36% Done - [25/326 files][ 80.9 MiB/222.2 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/zstd_trace.h [Content-Type=text/x-chdr]... Step #8: - [25/326 files][ 81.1 MiB/222.2 MiB] 36% Done - [25/326 files][ 81.1 MiB/222.2 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/dictBuilder/cover.c [Content-Type=text/x-csrc]... Step #8: - [26/326 files][ 81.1 MiB/222.2 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/fse.h [Content-Type=text/x-chdr]... Step #8: - [26/326 files][ 81.4 MiB/222.2 MiB] 36% Done - [26/326 files][ 81.4 MiB/222.2 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/entropy_common.c [Content-Type=text/x-csrc]... Step #8: - [26/326 files][ 81.9 MiB/222.2 MiB] 36% Done - [26/326 files][ 82.2 MiB/222.2 MiB] 36% Done - [26/326 files][ 82.4 MiB/222.2 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/error_private.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/error_private.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/bitstream.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/allocations.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/zstd_internal.h [Content-Type=text/x-chdr]... Step #8: - [26/326 files][ 83.1 MiB/222.2 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/cpu.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/xxhash.h [Content-Type=text/x-chdr]... Step #8: - [27/326 files][ 83.1 MiB/222.2 MiB] 37% Done - [27/326 files][ 83.2 MiB/222.2 MiB] 37% Done - [28/326 files][ 83.2 MiB/222.2 MiB] 37% Done - [28/326 files][ 83.4 MiB/222.2 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/compiler.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/decompress/zstd_decompress_block.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/bits.h [Content-Type=text/x-chdr]... Step #8: - [28/326 files][ 84.4 MiB/222.2 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/xxhash.c [Content-Type=text/x-csrc]... Step #8: - [29/326 files][ 84.4 MiB/222.2 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/decompress/huf_decompress.c [Content-Type=text/x-csrc]... Step #8: - [29/326 files][ 85.0 MiB/222.2 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/decompress/zstd_decompress_block.c [Content-Type=text/x-csrc]... Step #8: - [29/326 files][ 85.0 MiB/222.2 MiB] 38% Done - [29/326 files][ 85.2 MiB/222.2 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_lazy.c [Content-Type=text/x-csrc]... Step #8: - [29/326 files][ 85.5 MiB/222.2 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/decompress/zstd_ddict.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/decompress/zstd_decompress_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_compress_superblock.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/decompress/zstd_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/clevels.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_opt.c [Content-Type=text/x-csrc]... Step #8: - [29/326 files][ 87.5 MiB/222.2 MiB] 39% Done - [29/326 files][ 88.0 MiB/222.2 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/fse_compress.c [Content-Type=text/x-csrc]... Step #8: - [29/326 files][ 88.0 MiB/222.2 MiB] 39% Done - [29/326 files][ 88.0 MiB/222.2 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_ldm_geartab.h [Content-Type=text/x-chdr]... Step #8: - [29/326 files][ 88.2 MiB/222.2 MiB] 39% Done - [30/326 files][ 88.2 MiB/222.2 MiB] 39% Done - [31/326 files][ 88.2 MiB/222.2 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_compress_literals.c [Content-Type=text/x-csrc]... Step #8: - [31/326 files][ 88.2 MiB/222.2 MiB] 39% Done - [32/326 files][ 88.2 MiB/222.2 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [33/326 files][ 88.2 MiB/222.2 MiB] 39% Done - [34/326 files][ 88.2 MiB/222.2 MiB] 39% Done - [34/326 files][ 88.2 MiB/222.2 MiB] 39% Done - [34/326 files][ 88.2 MiB/222.2 MiB] 39% Done - [34/326 files][ 88.2 MiB/222.2 MiB] 39% Done - [35/326 files][ 88.2 MiB/222.2 MiB] 39% Done - [35/326 files][ 88.2 MiB/222.2 MiB] 39% Done - [35/326 files][ 88.2 MiB/222.2 MiB] 39% Done - [35/326 files][ 88.2 MiB/222.2 MiB] 39% Done - [35/326 files][ 88.2 MiB/222.2 MiB] 39% Done - [35/326 files][ 88.2 MiB/222.2 MiB] 39% Done - [35/326 files][ 88.2 MiB/222.2 MiB] 39% Done - [35/326 files][ 88.2 MiB/222.2 MiB] 39% Done - [36/326 files][ 88.2 MiB/222.2 MiB] 39% Done - [36/326 files][ 88.2 MiB/222.2 MiB] 39% Done - [37/326 files][ 88.2 MiB/222.2 MiB] 39% Done - [37/326 files][ 88.2 MiB/222.2 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/zstd_common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/pool.c [Content-Type=text/x-csrc]... Step #8: - [37/326 files][ 90.0 MiB/222.2 MiB] 40% Done - [37/326 files][ 90.0 MiB/222.2 MiB] 40% Done - [38/326 files][ 90.3 MiB/222.2 MiB] 40% Done - [39/326 files][ 90.5 MiB/222.2 MiB] 40% Done - [40/326 files][ 90.5 MiB/222.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/huf_compress.c [Content-Type=text/x-csrc]... Step #8: - [40/326 files][ 90.7 MiB/222.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_cwksp.h [Content-Type=text/x-chdr]... Step #8: - [40/326 files][ 90.7 MiB/222.2 MiB] 40% Done - [40/326 files][ 90.7 MiB/222.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/pool.h [Content-Type=text/x-chdr]... Step #8: - [40/326 files][ 90.7 MiB/222.2 MiB] 40% Done - [41/326 files][ 90.7 MiB/222.2 MiB] 40% Done - [42/326 files][ 90.7 MiB/222.2 MiB] 40% Done - [43/326 files][ 90.7 MiB/222.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_compress_sequences.c [Content-Type=text/x-csrc]... Step #8: - [43/326 files][ 90.8 MiB/222.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/hist.c [Content-Type=text/x-csrc]... Step #8: - [43/326 files][ 90.8 MiB/222.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/lz4-1.9.4/lz4.c [Content-Type=text/x-csrc]... Step #8: - [43/326 files][ 90.8 MiB/222.2 MiB] 40% Done - [44/326 files][ 90.8 MiB/222.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/lz4-1.9.4/lz4hc.h [Content-Type=text/x-chdr]... Step #8: - [44/326 files][ 90.8 MiB/222.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/lz4-1.9.4/lz4hc.c [Content-Type=text/x-csrc]... Step #8: - [44/326 files][ 90.8 MiB/222.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/lz4-1.9.4/lz4.h [Content-Type=text/x-chdr]... Step #8: - [44/326 files][ 90.8 MiB/222.2 MiB] 40% Done - [45/326 files][ 90.8 MiB/222.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/compare258.c [Content-Type=text/x-csrc]... Step #8: - [45/326 files][ 90.8 MiB/222.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/uncompr.c [Content-Type=text/x-csrc]... Step #8: - [45/326 files][ 90.9 MiB/222.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/inflate.c [Content-Type=text/x-csrc]... Step #8: - [46/326 files][ 90.9 MiB/222.2 MiB] 40% Done - [46/326 files][ 90.9 MiB/222.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/chunkset.c [Content-Type=text/x-csrc]... Step #8: - [46/326 files][ 90.9 MiB/222.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate.h [Content-Type=text/x-chdr]... Step #8: - [46/326 files][ 90.9 MiB/222.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/inffixed_tbl.h [Content-Type=text/x-chdr]... Step #8: - [46/326 files][ 90.9 MiB/222.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/functable.c [Content-Type=text/x-csrc]... Step #8: - [46/326 files][ 90.9 MiB/222.2 MiB] 40% Done - [47/326 files][ 90.9 MiB/222.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/match_tpl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/adler32_p.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/insert_string.c [Content-Type=text/x-csrc]... Step #8: - [47/326 files][ 90.9 MiB/222.2 MiB] 40% Done \ \ [47/326 files][ 90.9 MiB/222.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/trees_emit.h [Content-Type=text/x-chdr]... Step #8: \ [47/326 files][ 90.9 MiB/222.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/crc32_tbl.h [Content-Type=text/x-chdr]... Step #8: \ [47/326 files][ 90.9 MiB/222.2 MiB] 40% Done \ [47/326 files][ 90.9 MiB/222.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/trees.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/chunkset_tpl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/adler32.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/trees_tbl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/zconf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/trees.c [Content-Type=text/x-csrc]... Step #8: \ [48/326 files][ 90.9 MiB/222.2 MiB] 40% Done \ [48/326 files][ 90.9 MiB/222.2 MiB] 40% Done \ [48/326 files][ 91.0 MiB/222.2 MiB] 40% Done \ [48/326 files][ 91.0 MiB/222.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/inffast.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/zlib.h [Content-Type=text/x-chdr]... Step #8: \ [48/326 files][ 91.0 MiB/222.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/zutil.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/inftrees.h [Content-Type=text/x-chdr]... Step #8: \ [49/326 files][ 91.0 MiB/222.2 MiB] 40% Done \ [49/326 files][ 91.0 MiB/222.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate.c [Content-Type=text/x-csrc]... Step #8: \ [50/326 files][ 91.0 MiB/222.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/zutil_p.h [Content-Type=text/x-chdr]... Step #8: \ [50/326 files][ 91.0 MiB/222.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/insert_string_tpl.h [Content-Type=text/x-chdr]... Step #8: \ [50/326 files][ 91.0 MiB/222.2 MiB] 40% Done \ [51/326 files][ 91.0 MiB/222.2 MiB] 40% Done \ [52/326 files][ 91.0 MiB/222.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/inflate.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate_fast.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate_slow.c [Content-Type=text/x-csrc]... Step #8: \ [53/326 files][ 91.1 MiB/222.2 MiB] 41% Done \ [53/326 files][ 91.1 MiB/222.2 MiB] 41% Done \ [53/326 files][ 91.1 MiB/222.2 MiB] 41% Done \ [54/326 files][ 91.1 MiB/222.2 MiB] 41% Done \ [55/326 files][ 91.2 MiB/222.2 MiB] 41% Done \ [55/326 files][ 91.4 MiB/222.2 MiB] 41% Done \ [55/326 files][ 91.4 MiB/222.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate_p.h [Content-Type=text/x-chdr]... Step #8: \ [55/326 files][ 91.4 MiB/222.2 MiB] 41% Done \ [55/326 files][ 91.5 MiB/222.2 MiB] 41% Done \ [55/326 files][ 91.5 MiB/222.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate_medium.c [Content-Type=text/x-csrc]... Step #8: \ [56/326 files][ 91.5 MiB/222.2 MiB] 41% Done \ [56/326 files][ 91.6 MiB/222.2 MiB] 41% Done \ [56/326 files][ 91.8 MiB/222.2 MiB] 41% Done \ [56/326 files][ 91.8 MiB/222.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/functable.h [Content-Type=text/x-chdr]... Step #8: \ [57/326 files][ 91.9 MiB/222.2 MiB] 41% Done \ [58/326 files][ 92.2 MiB/222.2 MiB] 41% Done \ [58/326 files][ 92.3 MiB/222.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/crc32.c [Content-Type=text/x-csrc]... Step #8: \ [59/326 files][ 92.3 MiB/222.2 MiB] 41% Done \ [60/326 files][ 92.3 MiB/222.2 MiB] 41% Done \ [61/326 files][ 92.3 MiB/222.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate_quick.c [Content-Type=text/x-csrc]... Step #8: \ [62/326 files][ 92.3 MiB/222.2 MiB] 41% Done \ [62/326 files][ 92.3 MiB/222.2 MiB] 41% Done \ [63/326 files][ 92.3 MiB/222.2 MiB] 41% Done \ [64/326 files][ 92.3 MiB/222.2 MiB] 41% Done \ [65/326 files][ 92.4 MiB/222.2 MiB] 41% Done \ [66/326 files][ 92.4 MiB/222.2 MiB] 41% Done \ [67/326 files][ 92.4 MiB/222.2 MiB] 41% Done \ [68/326 files][ 92.4 MiB/222.2 MiB] 41% Done \ [68/326 files][ 92.4 MiB/222.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/codecs-registry.c [Content-Type=text/x-csrc]... Step #8: \ [69/326 files][ 92.4 MiB/222.2 MiB] 41% Done \ [70/326 files][ 92.4 MiB/222.2 MiB] 41% Done \ [70/326 files][ 92.4 MiB/222.2 MiB] 41% Done \ [70/326 files][ 92.9 MiB/222.2 MiB] 41% Done \ [70/326 files][ 95.3 MiB/222.2 MiB] 42% Done \ [71/326 files][ 98.8 MiB/222.2 MiB] 44% Done \ [72/326 files][ 98.8 MiB/222.2 MiB] 44% Done \ [73/326 files][ 98.8 MiB/222.2 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/inftrees.c [Content-Type=text/x-csrc]... Step #8: \ [74/326 files][ 99.3 MiB/222.2 MiB] 44% Done \ [75/326 files][ 99.3 MiB/222.2 MiB] 44% Done \ [76/326 files][ 99.3 MiB/222.2 MiB] 44% Done \ [77/326 files][ 99.3 MiB/222.2 MiB] 44% Done \ [78/326 files][ 99.3 MiB/222.2 MiB] 44% Done \ [79/326 files][ 99.3 MiB/222.2 MiB] 44% Done \ [80/326 files][ 99.3 MiB/222.2 MiB] 44% Done \ [81/326 files][ 99.3 MiB/222.2 MiB] 44% Done \ [82/326 files][ 99.3 MiB/222.2 MiB] 44% Done \ [83/326 files][ 99.3 MiB/222.2 MiB] 44% Done \ [84/326 files][ 99.3 MiB/222.2 MiB] 44% Done \ [85/326 files][ 99.3 MiB/222.2 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/blosc2-zfp.c [Content-Type=text/x-csrc]... Step #8: \ [86/326 files][ 99.6 MiB/222.2 MiB] 44% Done \ [87/326 files][ 99.8 MiB/222.2 MiB] 44% Done \ [88/326 files][ 99.8 MiB/222.2 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/include/zfp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/include/bitstream.h [Content-Type=text/x-chdr]... Step #8: \ [88/326 files][109.0 MiB/222.2 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/include/zfp/types.h [Content-Type=text/x-chdr]... Step #8: \ [89/326 files][110.0 MiB/222.2 MiB] 49% Done \ [90/326 files][110.0 MiB/222.2 MiB] 49% Done \ [91/326 files][110.0 MiB/222.2 MiB] 49% Done \ [92/326 files][110.6 MiB/222.2 MiB] 49% Done \ [93/326 files][110.8 MiB/222.2 MiB] 49% Done \ [94/326 files][110.8 MiB/222.2 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode4i.c [Content-Type=text/x-csrc]... Step #8: \ [95/326 files][111.1 MiB/222.2 MiB] 49% Done \ [96/326 files][111.1 MiB/222.2 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode1l.c [Content-Type=text/x-csrc]... Step #8: \ [97/326 files][111.3 MiB/222.2 MiB] 50% Done \ [98/326 files][111.3 MiB/222.2 MiB] 50% Done \ [98/326 files][111.6 MiB/222.2 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode4i.c [Content-Type=text/x-csrc]... Step #8: \ [99/326 files][115.5 MiB/222.2 MiB] 51% Done \ [100/326 files][115.5 MiB/222.2 MiB] 51% Done \ [101/326 files][115.8 MiB/222.2 MiB] 52% Done \ [102/326 files][115.8 MiB/222.2 MiB] 52% Done \ [103/326 files][119.1 MiB/222.2 MiB] 53% Done \ [104/326 files][120.1 MiB/222.2 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode2d.c [Content-Type=text/x-csrc]... Step #8: \ [104/326 files][120.1 MiB/222.2 MiB] 54% Done \ [105/326 files][120.4 MiB/222.2 MiB] 54% Done \ [106/326 files][120.6 MiB/222.2 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode4f.c [Content-Type=text/x-csrc]... Step #8: \ [107/326 files][123.0 MiB/222.2 MiB] 55% Done \ [108/326 files][123.4 MiB/222.2 MiB] 55% Done \ [109/326 files][123.4 MiB/222.2 MiB] 55% Done \ [110/326 files][123.4 MiB/222.2 MiB] 55% Done \ [111/326 files][123.4 MiB/222.2 MiB] 55% Done \ [112/326 files][123.4 MiB/222.2 MiB] 55% Done \ [113/326 files][123.9 MiB/222.2 MiB] 55% Done \ [113/326 files][123.9 MiB/222.2 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode3l.c [Content-Type=text/x-csrc]... Step #8: \ [113/326 files][124.4 MiB/222.2 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode4l.c [Content-Type=text/x-csrc]... Step #8: \ [113/326 files][125.7 MiB/222.2 MiB] 56% Done \ [113/326 files][126.0 MiB/222.2 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode2i.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode2l.c [Content-Type=text/x-csrc]... Step #8: \ [114/326 files][126.5 MiB/222.2 MiB] 56% Done \ [115/326 files][126.5 MiB/222.2 MiB] 56% Done \ [116/326 files][126.7 MiB/222.2 MiB] 57% Done \ [117/326 files][127.0 MiB/222.2 MiB] 57% Done \ [118/326 files][127.0 MiB/222.2 MiB] 57% Done \ [119/326 files][127.0 MiB/222.2 MiB] 57% Done \ [120/326 files][127.0 MiB/222.2 MiB] 57% Done \ [121/326 files][127.0 MiB/222.2 MiB] 57% Done \ [122/326 files][127.0 MiB/222.2 MiB] 57% Done \ [123/326 files][127.0 MiB/222.2 MiB] 57% Done \ [124/326 files][127.3 MiB/222.2 MiB] 57% Done \ [125/326 files][127.3 MiB/222.2 MiB] 57% Done \ [125/326 files][127.8 MiB/222.2 MiB] 57% Done \ [126/326 files][127.8 MiB/222.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode2f.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode1d.c [Content-Type=text/x-csrc]... Step #8: \ [126/326 files][129.9 MiB/222.2 MiB] 58% Done \ [127/326 files][130.2 MiB/222.2 MiB] 58% Done \ [128/326 files][130.4 MiB/222.2 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode4f.c [Content-Type=text/x-csrc]... Step #8: \ [128/326 files][130.7 MiB/222.2 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode3d.c [Content-Type=text/x-csrc]... Step #8: \ [128/326 files][132.2 MiB/222.2 MiB] 59% Done \ [129/326 files][132.2 MiB/222.2 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode1d.c [Content-Type=text/x-csrc]... Step #8: \ [129/326 files][132.5 MiB/222.2 MiB] 59% Done \ [129/326 files][133.0 MiB/222.2 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode3d.c [Content-Type=text/x-csrc]... Step #8: \ [129/326 files][133.0 MiB/222.2 MiB] 59% Done \ [130/326 files][134.3 MiB/222.2 MiB] 60% Done \ [131/326 files][134.8 MiB/222.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode1i.c [Content-Type=text/x-csrc]... Step #8: \ [132/326 files][134.8 MiB/222.2 MiB] 60% Done \ [132/326 files][134.8 MiB/222.2 MiB] 60% Done \ [133/326 files][134.8 MiB/222.2 MiB] 60% Done \ [134/326 files][134.8 MiB/222.2 MiB] 60% Done \ [135/326 files][135.1 MiB/222.2 MiB] 60% Done \ [136/326 files][135.1 MiB/222.2 MiB] 60% Done \ [136/326 files][135.6 MiB/222.2 MiB] 61% Done \ [137/326 files][135.8 MiB/222.2 MiB] 61% Done \ [138/326 files][137.3 MiB/222.2 MiB] 61% Done \ [139/326 files][137.3 MiB/222.2 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode3f.c [Content-Type=text/x-csrc]... Step #8: \ [139/326 files][137.8 MiB/222.2 MiB] 62% Done \ [139/326 files][138.6 MiB/222.2 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode2l.c [Content-Type=text/x-csrc]... Step #8: \ [139/326 files][138.9 MiB/222.2 MiB] 62% Done \ [140/326 files][139.1 MiB/222.2 MiB] 62% Done \ [140/326 files][139.4 MiB/222.2 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode1l.c [Content-Type=text/x-csrc]... Step #8: \ [140/326 files][140.7 MiB/222.2 MiB] 63% Done \ [141/326 files][140.9 MiB/222.2 MiB] 63% Done \ [142/326 files][140.9 MiB/222.2 MiB] 63% Done \ [143/326 files][140.9 MiB/222.2 MiB] 63% Done \ [144/326 files][141.2 MiB/222.2 MiB] 63% Done \ [145/326 files][141.2 MiB/222.2 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode1f.c [Content-Type=text/x-csrc]... Step #8: \ [146/326 files][141.9 MiB/222.2 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode2f.c [Content-Type=text/x-csrc]... Step #8: \ [146/326 files][143.2 MiB/222.2 MiB] 64% Done \ [146/326 files][145.5 MiB/222.2 MiB] 65% Done \ [147/326 files][146.3 MiB/222.2 MiB] 65% Done \ [148/326 files][146.6 MiB/222.2 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode3i.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode3i.c [Content-Type=text/x-csrc]... Step #8: | | [148/326 files][148.5 MiB/222.2 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode2i.c [Content-Type=text/x-csrc]... Step #8: | [148/326 files][149.7 MiB/222.2 MiB] 67% Done | [149/326 files][149.7 MiB/222.2 MiB] 67% Done | [149/326 files][149.7 MiB/222.2 MiB] 67% Done | [150/326 files][149.7 MiB/222.2 MiB] 67% Done | [151/326 files][149.7 MiB/222.2 MiB] 67% Done | [152/326 files][149.8 MiB/222.2 MiB] 67% Done | [153/326 files][149.8 MiB/222.2 MiB] 67% Done | [154/326 files][149.8 MiB/222.2 MiB] 67% Done | [155/326 files][149.8 MiB/222.2 MiB] 67% Done | [155/326 files][149.8 MiB/222.2 MiB] 67% Done | [155/326 files][149.8 MiB/222.2 MiB] 67% Done | [156/326 files][149.8 MiB/222.2 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode4d.c [Content-Type=text/x-csrc]... Step #8: | [156/326 files][149.8 MiB/222.2 MiB] 67% Done | [157/326 files][149.8 MiB/222.2 MiB] 67% Done | [158/326 files][149.8 MiB/222.2 MiB] 67% Done | [159/326 files][149.8 MiB/222.2 MiB] 67% Done | [160/326 files][149.8 MiB/222.2 MiB] 67% Done | [161/326 files][149.8 MiB/222.2 MiB] 67% Done | [161/326 files][149.8 MiB/222.2 MiB] 67% Done | [162/326 files][149.8 MiB/222.2 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode3l.c [Content-Type=text/x-csrc]... Step #8: | [162/326 files][149.8 MiB/222.2 MiB] 67% Done | [163/326 files][149.8 MiB/222.2 MiB] 67% Done | [164/326 files][149.8 MiB/222.2 MiB] 67% Done | [165/326 files][149.8 MiB/222.2 MiB] 67% Done | [166/326 files][149.8 MiB/222.2 MiB] 67% Done | [167/326 files][149.8 MiB/222.2 MiB] 67% Done | [168/326 files][149.8 MiB/222.2 MiB] 67% Done | [169/326 files][149.8 MiB/222.2 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/bitstream.c [Content-Type=text/x-csrc]... Step #8: | [169/326 files][149.8 MiB/222.2 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode2d.c [Content-Type=text/x-csrc]... Step #8: | [169/326 files][149.8 MiB/222.2 MiB] 67% Done | [170/326 files][149.8 MiB/222.2 MiB] 67% Done | [171/326 files][149.8 MiB/222.2 MiB] 67% Done | [172/326 files][149.8 MiB/222.2 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/zfp.c [Content-Type=text/x-csrc]... Step #8: | [172/326 files][149.8 MiB/222.2 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode1f.c [Content-Type=text/x-csrc]... Step #8: | [172/326 files][149.8 MiB/222.2 MiB] 67% Done | [173/326 files][149.8 MiB/222.2 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode4d.c [Content-Type=text/x-csrc]... Step #8: | [174/326 files][149.8 MiB/222.2 MiB] 67% Done | [174/326 files][149.8 MiB/222.2 MiB] 67% Done | [175/326 files][149.8 MiB/222.2 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode1i.c [Content-Type=text/x-csrc]... Step #8: | [175/326 files][149.9 MiB/222.2 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode3f.c [Content-Type=text/x-csrc]... Step #8: | [175/326 files][149.9 MiB/222.2 MiB] 67% Done | [176/326 files][149.9 MiB/222.2 MiB] 67% Done | [177/326 files][149.9 MiB/222.2 MiB] 67% Done | [178/326 files][149.9 MiB/222.2 MiB] 67% Done | [179/326 files][149.9 MiB/222.2 MiB] 67% Done | [180/326 files][150.0 MiB/222.2 MiB] 67% Done | [181/326 files][150.0 MiB/222.2 MiB] 67% Done | [182/326 files][150.2 MiB/222.2 MiB] 67% Done | [183/326 files][150.2 MiB/222.2 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode4l.c [Content-Type=text/x-csrc]... Step #8: | [184/326 files][150.8 MiB/222.2 MiB] 67% Done | [184/326 files][151.3 MiB/222.2 MiB] 68% Done | [185/326 files][154.4 MiB/222.2 MiB] 69% Done | [186/326 files][154.7 MiB/222.2 MiB] 69% Done | [187/326 files][155.3 MiB/222.2 MiB] 69% Done | [188/326 files][155.3 MiB/222.2 MiB] 69% Done | [189/326 files][157.6 MiB/222.2 MiB] 70% Done | [190/326 files][157.6 MiB/222.2 MiB] 70% Done | [191/326 files][157.6 MiB/222.2 MiB] 70% Done | [192/326 files][158.1 MiB/222.2 MiB] 71% Done | [193/326 files][158.6 MiB/222.2 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/encode2.c [Content-Type=text/x-csrc]... Step #8: | [194/326 files][159.4 MiB/222.2 MiB] 71% Done | [195/326 files][159.4 MiB/222.2 MiB] 71% Done | [195/326 files][159.4 MiB/222.2 MiB] 71% Done | [196/326 files][159.7 MiB/222.2 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/codec1.c [Content-Type=text/x-csrc]... Step #8: | [197/326 files][160.3 MiB/222.2 MiB] 72% Done | [197/326 files][160.8 MiB/222.2 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/encode.c [Content-Type=text/x-csrc]... Step #8: | [197/326 files][161.6 MiB/222.2 MiB] 72% Done | [198/326 files][161.8 MiB/222.2 MiB] 72% Done | [199/326 files][162.1 MiB/222.2 MiB] 72% Done | [200/326 files][162.1 MiB/222.2 MiB] 72% Done | [201/326 files][162.1 MiB/222.2 MiB] 72% Done | [202/326 files][162.4 MiB/222.2 MiB] 73% Done | [203/326 files][162.4 MiB/222.2 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/decodei.c [Content-Type=text/x-csrc]... Step #8: | [204/326 files][163.1 MiB/222.2 MiB] 73% Done | [204/326 files][163.4 MiB/222.2 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/codecf.c [Content-Type=text/x-csrc]... Step #8: | [205/326 files][163.9 MiB/222.2 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/decode2.c [Content-Type=text/x-csrc]... Step #8: | [206/326 files][164.7 MiB/222.2 MiB] 74% Done | [207/326 files][165.0 MiB/222.2 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/encode1.c [Content-Type=text/x-csrc]... Step #8: | [207/326 files][167.3 MiB/222.2 MiB] 75% Done | [207/326 files][168.6 MiB/222.2 MiB] 75% Done | [208/326 files][169.2 MiB/222.2 MiB] 76% Done | [208/326 files][169.5 MiB/222.2 MiB] 76% Done | [209/326 files][170.5 MiB/222.2 MiB] 76% Done | [210/326 files][170.8 MiB/222.2 MiB] 76% Done | [211/326 files][171.0 MiB/222.2 MiB] 76% Done | [212/326 files][171.0 MiB/222.2 MiB] 76% Done | [213/326 files][172.3 MiB/222.2 MiB] 77% Done | [214/326 files][172.6 MiB/222.2 MiB] 77% Done | [215/326 files][174.4 MiB/222.2 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/codec2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/revcodecf.c [Content-Type=text/x-csrc]... Step #8: | [216/326 files][178.3 MiB/222.2 MiB] 80% Done | [217/326 files][178.3 MiB/222.2 MiB] 80% Done | [217/326 files][178.8 MiB/222.2 MiB] 80% Done | [218/326 files][178.8 MiB/222.2 MiB] 80% Done | [219/326 files][179.1 MiB/222.2 MiB] 80% Done | [220/326 files][179.9 MiB/222.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/revencode1.c [Content-Type=text/x-csrc]... Step #8: | [220/326 files][182.0 MiB/222.2 MiB] 81% Done | [220/326 files][185.3 MiB/222.2 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/revencode4.c [Content-Type=text/x-csrc]... Step #8: | [221/326 files][187.6 MiB/222.2 MiB] 84% Done | [222/326 files][188.4 MiB/222.2 MiB] 84% Done | [223/326 files][189.4 MiB/222.2 MiB] 85% Done | [224/326 files][190.0 MiB/222.2 MiB] 85% Done | [225/326 files][190.0 MiB/222.2 MiB] 85% Done | [225/326 files][190.5 MiB/222.2 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/decode3.c [Content-Type=text/x-csrc]... Step #8: | [226/326 files][191.0 MiB/222.2 MiB] 85% Done | [226/326 files][195.6 MiB/222.2 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/revdecodef.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/revdecode1.c [Content-Type=text/x-csrc]... Step #8: | [227/326 files][195.9 MiB/222.2 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/revdecode4.c [Content-Type=text/x-csrc]... Step #8: | [228/326 files][197.5 MiB/222.2 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/decode1.c [Content-Type=text/x-csrc]... Step #8: / / [229/326 files][198.6 MiB/222.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/ndlz/ndlz8x8.c [Content-Type=text/x-csrc]... Step #8: / [230/326 files][198.8 MiB/222.2 MiB] 89% Done / [231/326 files][198.8 MiB/222.2 MiB] 89% Done / [232/326 files][198.8 MiB/222.2 MiB] 89% Done / [233/326 files][198.8 MiB/222.2 MiB] 89% Done / [234/326 files][199.1 MiB/222.2 MiB] 89% Done / [234/326 files][199.9 MiB/222.2 MiB] 89% Done / [235/326 files][199.9 MiB/222.2 MiB] 89% Done / [235/326 files][199.9 MiB/222.2 MiB] 89% Done / [235/326 files][201.7 MiB/222.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/decodef.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/codec.c [Content-Type=text/x-csrc]... Step #8: / [236/326 files][201.9 MiB/222.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/encodei.c [Content-Type=text/x-csrc]... Step #8: / [237/326 files][203.2 MiB/222.2 MiB] 91% Done / [238/326 files][203.2 MiB/222.2 MiB] 91% Done / [238/326 files][203.5 MiB/222.2 MiB] 91% Done / [238/326 files][204.2 MiB/222.2 MiB] 91% Done / [239/326 files][205.3 MiB/222.2 MiB] 92% Done / [240/326 files][206.8 MiB/222.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/revencode2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/revdecode.c [Content-Type=text/x-csrc]... Step #8: / [240/326 files][207.7 MiB/222.2 MiB] 93% Done / [240/326 files][207.7 MiB/222.2 MiB] 93% Done / [240/326 files][208.0 MiB/222.2 MiB] 93% Done / [241/326 files][208.0 MiB/222.2 MiB] 93% Done / [242/326 files][208.5 MiB/222.2 MiB] 93% Done / [243/326 files][208.5 MiB/222.2 MiB] 93% Done / [244/326 files][209.3 MiB/222.2 MiB] 94% Done / [245/326 files][209.6 MiB/222.2 MiB] 94% Done / [246/326 files][209.6 MiB/222.2 MiB] 94% Done / [247/326 files][209.6 MiB/222.2 MiB] 94% Done / [248/326 files][210.1 MiB/222.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/compress.c [Content-Type=text/x-csrc]... Step #8: / [249/326 files][210.4 MiB/222.2 MiB] 94% Done / [249/326 files][210.6 MiB/222.2 MiB] 94% Done / [249/326 files][211.1 MiB/222.2 MiB] 95% Done / [250/326 files][211.1 MiB/222.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/encode3.c [Content-Type=text/x-csrc]... Step #8: / [250/326 files][212.7 MiB/222.2 MiB] 95% Done / [250/326 files][213.2 MiB/222.2 MiB] 95% Done / [251/326 files][215.0 MiB/222.2 MiB] 96% Done / [252/326 files][215.8 MiB/222.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/revdecode2.c [Content-Type=text/x-csrc]... Step #8: / [252/326 files][216.3 MiB/222.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/decode4.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/ndlz/ndlz4x4.c [Content-Type=text/x-csrc]... Step #8: / [252/326 files][216.6 MiB/222.2 MiB] 97% Done / [252/326 files][216.6 MiB/222.2 MiB] 97% Done / [253/326 files][217.3 MiB/222.2 MiB] 97% Done / [254/326 files][217.3 MiB/222.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/codec4.c [Content-Type=text/x-csrc]... Step #8: / [254/326 files][217.6 MiB/222.2 MiB] 97% Done / [255/326 files][218.1 MiB/222.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/decode.c [Content-Type=text/x-csrc]... Step #8: / [255/326 files][218.4 MiB/222.2 MiB] 98% Done / [256/326 files][219.6 MiB/222.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/encodef.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/decompress.c [Content-Type=text/x-csrc]... Step #8: / [256/326 files][220.2 MiB/222.2 MiB] 99% Done / [256/326 files][220.4 MiB/222.2 MiB] 99% Done / [257/326 files][221.1 MiB/222.2 MiB] 99% Done / [258/326 files][221.1 MiB/222.2 MiB] 99% Done / [259/326 files][221.1 MiB/222.2 MiB] 99% Done / [260/326 files][221.1 MiB/222.2 MiB] 99% Done / [261/326 files][221.1 MiB/222.2 MiB] 99% Done / [262/326 files][221.1 MiB/222.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/codec3.c [Content-Type=text/x-csrc]... Step #8: / [262/326 files][221.1 MiB/222.2 MiB] 99% Done / [263/326 files][221.2 MiB/222.2 MiB] 99% Done / [264/326 files][221.2 MiB/222.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/encode4.c [Content-Type=text/x-csrc]... Step #8: / [264/326 files][221.2 MiB/222.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/revencodef.c [Content-Type=text/x-csrc]... Step #8: / [264/326 files][221.2 MiB/222.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/revencode.c [Content-Type=text/x-csrc]... Step #8: / [264/326 files][221.2 MiB/222.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/revdecode3.c [Content-Type=text/x-csrc]... Step #8: / [265/326 files][221.2 MiB/222.2 MiB] 99% Done / [265/326 files][221.2 MiB/222.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/revencode3.c [Content-Type=text/x-csrc]... Step #8: / [265/326 files][221.2 MiB/222.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/inline/bitstream.c [Content-Type=text/x-csrc]... Step #8: / [265/326 files][221.2 MiB/222.2 MiB] 99% Done / [266/326 files][221.2 MiB/222.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/ndlz/ndlz.c [Content-Type=text/x-csrc]... Step #8: / [266/326 files][221.2 MiB/222.2 MiB] 99% Done / [267/326 files][221.2 MiB/222.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/ndlz/xxhash.h [Content-Type=text/x-chdr]... Step #8: / [267/326 files][221.2 MiB/222.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/tuners/tuners-registry.c [Content-Type=text/x-csrc]... Step #8: / [267/326 files][221.2 MiB/222.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/filters/filters-registry.c [Content-Type=text/x-csrc]... Step #8: / [267/326 files][221.2 MiB/222.2 MiB] 99% Done / [268/326 files][221.2 MiB/222.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/filters/ndcell/ndcell.c [Content-Type=text/x-csrc]... Step #8: / [268/326 files][221.2 MiB/222.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/filters/bytedelta/bytedelta.c [Content-Type=text/x-csrc]... Step #8: / [268/326 files][221.2 MiB/222.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/filters/int_trunc/int_trunc.c [Content-Type=text/x-csrc]... Step #8: / [268/326 files][221.2 MiB/222.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/include/b2nd.h [Content-Type=text/x-chdr]... Step #8: / [268/326 files][221.2 MiB/222.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/include/blosc2.h [Content-Type=text/x-chdr]... Step #8: / [268/326 files][221.2 MiB/222.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/include/blosc2/tuners-registry.h [Content-Type=text/x-chdr]... Step #8: / [268/326 files][221.2 MiB/222.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/include/blosc2/filters-registry.h [Content-Type=text/x-chdr]... Step #8: / [268/326 files][221.2 MiB/222.2 MiB] 99% Done / [269/326 files][221.2 MiB/222.2 MiB] 99% Done / [270/326 files][221.2 MiB/222.2 MiB] 99% Done / [271/326 files][221.2 MiB/222.2 MiB] 99% Done / [272/326 files][221.2 MiB/222.2 MiB] 99% Done / [273/326 files][221.2 MiB/222.2 MiB] 99% Done / [274/326 files][221.2 MiB/222.2 MiB] 99% Done / [275/326 files][221.2 MiB/222.2 MiB] 99% Done / [276/326 files][221.2 MiB/222.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/include/blosc2/codecs-registry.h [Content-Type=text/x-chdr]... Step #8: / [276/326 files][221.4 MiB/222.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/include/blosc2/blosc2-stdio.h [Content-Type=text/x-chdr]... Step #8: / [276/326 files][221.4 MiB/222.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/delta.c [Content-Type=text/x-csrc]... Step #8: / [276/326 files][221.4 MiB/222.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/blosc-private.h [Content-Type=text/x-chdr]... Step #8: / [276/326 files][221.4 MiB/222.2 MiB] 99% Done / [277/326 files][221.4 MiB/222.2 MiB] 99% Done / [278/326 files][221.4 MiB/222.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/fastcopy.c [Content-Type=text/x-csrc]... Step #8: / [278/326 files][221.5 MiB/222.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/blosc2.c [Content-Type=text/x-csrc]... Step #8: / [278/326 files][221.5 MiB/222.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/context.h [Content-Type=text/x-chdr]... Step #8: / [278/326 files][221.6 MiB/222.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/shuffle-sse2.c [Content-Type=text/x-csrc]... Step #8: / [278/326 files][221.6 MiB/222.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/blosclz.c [Content-Type=text/x-csrc]... Step #8: / [278/326 files][221.6 MiB/222.2 MiB] 99% Done / [279/326 files][221.6 MiB/222.2 MiB] 99% Done / [280/326 files][221.6 MiB/222.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/filters/ndmean/ndmean.c [Content-Type=text/x-csrc]... Step #8: / [281/326 files][221.6 MiB/222.2 MiB] 99% Done / [281/326 files][221.6 MiB/222.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/bitshuffle-sse2.c [Content-Type=text/x-csrc]... Step #8: / [281/326 files][221.6 MiB/222.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/frame.h [Content-Type=text/x-chdr]... Step #8: / [281/326 files][221.6 MiB/222.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/shuffle-generic.h [Content-Type=text/x-chdr]... Step #8: / [282/326 files][221.6 MiB/222.2 MiB] 99% Done / [282/326 files][221.6 MiB/222.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/timestamp.c [Content-Type=text/x-csrc]... Step #8: / [282/326 files][221.6 MiB/222.2 MiB] 99% Done / [283/326 files][221.6 MiB/222.2 MiB] 99% Done / [284/326 files][221.6 MiB/222.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/blosc2-stdio.c [Content-Type=text/x-csrc]... Step #8: / [284/326 files][221.6 MiB/222.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/shuffle-avx2.c [Content-Type=text/x-csrc]... Step #8: / [284/326 files][221.6 MiB/222.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/stune.c [Content-Type=text/x-csrc]... Step #8: / [284/326 files][221.6 MiB/222.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/shuffle.c [Content-Type=text/x-csrc]... Step #8: / [284/326 files][221.6 MiB/222.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/bitshuffle-generic.c [Content-Type=text/x-csrc]... Step #8: / [284/326 files][221.6 MiB/222.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/bitshuffle-avx2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/shuffle-generic.c [Content-Type=text/x-csrc]... Step #8: / [284/326 files][221.6 MiB/222.2 MiB] 99% Done / [284/326 files][221.6 MiB/222.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/schunk.c [Content-Type=text/x-csrc]... Step #8: / [284/326 files][221.8 MiB/222.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/frame.c [Content-Type=text/x-csrc]... Step #8: / [284/326 files][221.8 MiB/222.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/sframe.c [Content-Type=text/x-csrc]... Step #8: / [284/326 files][221.8 MiB/222.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/bitshuffle-avx512.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/b2nd_utils.c [Content-Type=text/x-csrc]... Step #8: / [284/326 files][221.8 MiB/222.2 MiB] 99% Done / [284/326 files][221.8 MiB/222.2 MiB] 99% Done / [285/326 files][221.8 MiB/222.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/trunc-prec.c [Content-Type=text/x-csrc]... Step #8: / [285/326 files][221.8 MiB/222.2 MiB] 99% Done / [286/326 files][221.8 MiB/222.2 MiB] 99% Done / [287/326 files][221.8 MiB/222.2 MiB] 99% Done / [288/326 files][221.8 MiB/222.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/b2nd.c [Content-Type=text/x-csrc]... Step #8: / [288/326 files][221.8 MiB/222.2 MiB] 99% Done / [289/326 files][221.9 MiB/222.2 MiB] 99% Done / [290/326 files][221.9 MiB/222.2 MiB] 99% Done / [291/326 files][221.9 MiB/222.2 MiB] 99% Done / [292/326 files][221.9 MiB/222.2 MiB] 99% Done / [293/326 files][221.9 MiB/222.2 MiB] 99% Done / [294/326 files][221.9 MiB/222.2 MiB] 99% Done / [295/326 files][221.9 MiB/222.2 MiB] 99% Done / [296/326 files][221.9 MiB/222.2 MiB] 99% Done / [297/326 files][222.1 MiB/222.2 MiB] 99% Done / [298/326 files][222.1 MiB/222.2 MiB] 99% Done / [299/326 files][222.1 MiB/222.2 MiB] 99% Done / [300/326 files][222.2 MiB/222.2 MiB] 99% Done / [301/326 files][222.2 MiB/222.2 MiB] 99% Done / [302/326 files][222.2 MiB/222.2 MiB] 99% Done / [303/326 files][222.2 MiB/222.2 MiB] 99% Done / [304/326 files][222.2 MiB/222.2 MiB] 99% Done / [305/326 files][222.2 MiB/222.2 MiB] 99% Done / [306/326 files][222.2 MiB/222.2 MiB] 99% Done / [307/326 files][222.2 MiB/222.2 MiB] 99% Done - - [308/326 files][222.2 MiB/222.2 MiB] 99% Done - [309/326 files][222.2 MiB/222.2 MiB] 99% Done - [310/326 files][222.2 MiB/222.2 MiB] 99% Done - [311/326 files][222.2 MiB/222.2 MiB] 99% Done - [312/326 files][222.2 MiB/222.2 MiB] 99% Done - [313/326 files][222.2 MiB/222.2 MiB] 99% Done - [314/326 files][222.2 MiB/222.2 MiB] 99% Done - [315/326 files][222.2 MiB/222.2 MiB] 99% Done - [316/326 files][222.2 MiB/222.2 MiB] 99% Done - [317/326 files][222.2 MiB/222.2 MiB] 99% Done - [318/326 files][222.2 MiB/222.2 MiB] 99% Done - [319/326 files][222.2 MiB/222.2 MiB] 99% Done - [320/326 files][222.2 MiB/222.2 MiB] 99% Done - [321/326 files][222.2 MiB/222.2 MiB] 99% Done - [322/326 files][222.2 MiB/222.2 MiB] 99% Done - [323/326 files][222.2 MiB/222.2 MiB] 99% Done - [324/326 files][222.2 MiB/222.2 MiB] 99% Done - [325/326 files][222.2 MiB/222.2 MiB] 99% Done - [326/326 files][222.2 MiB/222.2 MiB] 100% Done Step #8: Operation completed over 326 objects/222.2 MiB. Finished Step #8 PUSH DONE