starting build "ef2ffc97-43ea-4e2b-8317-161d112e6dd9"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: dec9309a56ea: Pulling fs layer
Step #0: 2ac36f2efd79: Pulling fs layer
Step #0: ea15a87e47d2: Pulling fs layer
Step #0: 7dda1beeb65b: Pulling fs layer
Step #0: dcb9a24f074c: Pulling fs layer
Step #0: 6b0a720047ba: Pulling fs layer
Step #0: 16c50f657e17: Pulling fs layer
Step #0: 739954443c14: Pulling fs layer
Step #0: 6a0680bacfb3: Pulling fs layer
Step #0: 0253158e1e9b: Pulling fs layer
Step #0: 2f7fa03b67f4: Pulling fs layer
Step #0: 2b894ac85629: Pulling fs layer
Step #0: fd28bde19ca1: Pulling fs layer
Step #0: d9eaf39c7c4d: Pulling fs layer
Step #0: 04560b8578a6: Pulling fs layer
Step #0: 27328074b78b: Pulling fs layer
Step #0: adb2b80e1d68: Pulling fs layer
Step #0: f4ea3d4b4969: Pulling fs layer
Step #0: 4ad904d75890: Pulling fs layer
Step #0: 2f7fa03b67f4: Waiting
Step #0: 7dda1beeb65b: Waiting
Step #0: dcb9a24f074c: Waiting
Step #0: 27328074b78b: Waiting
Step #0: 2b894ac85629: Waiting
Step #0: 6b0a720047ba: Waiting
Step #0: 4ad904d75890: Waiting
Step #0: fd28bde19ca1: Waiting
Step #0: 16c50f657e17: Waiting
Step #0: 0253158e1e9b: Waiting
Step #0: d9eaf39c7c4d: Waiting
Step #0: 739954443c14: Waiting
Step #0: 04560b8578a6: Waiting
Step #0: adb2b80e1d68: Waiting
Step #0: 6a0680bacfb3: Waiting
Step #0: f4ea3d4b4969: Waiting
Step #0: 2ac36f2efd79: Download complete
Step #0: ea15a87e47d2: Verifying Checksum
Step #0: ea15a87e47d2: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: dcb9a24f074c: Verifying Checksum
Step #0: dcb9a24f074c: Download complete
Step #0: 7dda1beeb65b: Verifying Checksum
Step #0: 7dda1beeb65b: Download complete
Step #0: dec9309a56ea: Verifying Checksum
Step #0: dec9309a56ea: Download complete
Step #0: 739954443c14: Verifying Checksum
Step #0: 739954443c14: Download complete
Step #0: 16c50f657e17: Verifying Checksum
Step #0: 16c50f657e17: Download complete
Step #0: 6a0680bacfb3: Download complete
Step #0: 2f7fa03b67f4: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: 0253158e1e9b: Verifying Checksum
Step #0: 0253158e1e9b: Download complete
Step #0: 6b0a720047ba: Verifying Checksum
Step #0: 6b0a720047ba: Download complete
Step #0: d9eaf39c7c4d: Verifying Checksum
Step #0: d9eaf39c7c4d: Download complete
Step #0: fd28bde19ca1: Verifying Checksum
Step #0: fd28bde19ca1: Download complete
Step #0: 04560b8578a6: Verifying Checksum
Step #0: 04560b8578a6: Download complete
Step #0: 27328074b78b: Verifying Checksum
Step #0: 27328074b78b: Download complete
Step #0: adb2b80e1d68: Verifying Checksum
Step #0: adb2b80e1d68: Download complete
Step #0: f4ea3d4b4969: Verifying Checksum
Step #0: f4ea3d4b4969: Download complete
Step #0: 4ad904d75890: Verifying Checksum
Step #0: 4ad904d75890: Download complete
Step #0: 2b894ac85629: Verifying Checksum
Step #0: 2b894ac85629: Download complete
Step #0: dec9309a56ea: Pull complete
Step #0: 2ac36f2efd79: Pull complete
Step #0: ea15a87e47d2: Pull complete
Step #0: 7dda1beeb65b: Pull complete
Step #0: dcb9a24f074c: Pull complete
Step #0: 6b0a720047ba: Pull complete
Step #0: 16c50f657e17: Pull complete
Step #0: 739954443c14: Pull complete
Step #0: 6a0680bacfb3: Pull complete
Step #0: 0253158e1e9b: Pull complete
Step #0: 2f7fa03b67f4: Pull complete
Step #0: 2b894ac85629: Pull complete
Step #0: fd28bde19ca1: Pull complete
Step #0: d9eaf39c7c4d: Pull complete
Step #0: 04560b8578a6: Pull complete
Step #0: 27328074b78b: Pull complete
Step #0: adb2b80e1d68: Pull complete
Step #0: f4ea3d4b4969: Pull complete
Step #0: 4ad904d75890: Pull complete
Step #0: Digest: sha256:95727df5cd1eb4dbc829555e0bea75a8f5ef7a82a2ef594488644a2395bc2ad7
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1: Copying gs://oss-fuzz-coverage/c-blosc2/textcov_reports/20241001/compress_chunk_fuzzer.covreport...
Step #1: / [0/4 files][ 0.0 B/ 4.9 MiB] 0% Done
Copying gs://oss-fuzz-coverage/c-blosc2/textcov_reports/20241001/compress_frame_fuzzer.covreport...
Step #1: / [0/4 files][ 0.0 B/ 4.9 MiB] 0% Done
Copying gs://oss-fuzz-coverage/c-blosc2/textcov_reports/20241001/decompress_chunk_fuzzer.covreport...
Step #1: / [0/4 files][ 0.0 B/ 4.9 MiB] 0% Done
Copying gs://oss-fuzz-coverage/c-blosc2/textcov_reports/20241001/decompress_frame_fuzzer.covreport...
Step #1: / [0/4 files][ 0.0 B/ 4.9 MiB] 0% Done
/ [1/4 files][ 3.0 MiB/ 4.9 MiB] 61% Done
/ [2/4 files][ 4.0 MiB/ 4.9 MiB] 81% Done
/ [3/4 files][ 4.9 MiB/ 4.9 MiB] 99% Done
/ [4/4 files][ 4.9 MiB/ 4.9 MiB] 100% Done
Step #1: Operation completed over 4 objects/4.9 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 5048
Step #2: -rw-r--r-- 1 root root 462980 Oct 1 10:15 compress_frame_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 476582 Oct 1 10:15 decompress_frame_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 2700683 Oct 1 10:15 compress_chunk_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 1516985 Oct 1 10:15 decompress_chunk_fuzzer.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4
Step #4: Already have image (with digest): gcr.io/cloud-builders/docker
Step #4: Sending build context to Docker daemon 5.632kB
Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4: latest: Pulling from oss-fuzz-base/base-builder
Step #4: b549f31133a9: Already exists
Step #4: dec9309a56ea: Already exists
Step #4: 2ac36f2efd79: Already exists
Step #4: 5ec988cea38a: Pulling fs layer
Step #4: 8e683fb379e8: Pulling fs layer
Step #4: 9f891fba8c78: Pulling fs layer
Step #4: 25fcf1e6241b: Pulling fs layer
Step #4: c668a360339d: Pulling fs layer
Step #4: 68e87b77edb8: Pulling fs layer
Step #4: f5fb4d6cfdaa: Pulling fs layer
Step #4: 51633e1517b0: Pulling fs layer
Step #4: e52d90295922: Pulling fs layer
Step #4: be0d3e2ef6e6: Pulling fs layer
Step #4: 1548ad8a9b5b: Pulling fs layer
Step #4: 0f856dba2078: Pulling fs layer
Step #4: 2b3f31e343f8: Pulling fs layer
Step #4: 366fb5c452b5: Pulling fs layer
Step #4: 9321548b138a: Pulling fs layer
Step #4: a49b199fd9f5: Pulling fs layer
Step #4: c38cc9d0658a: Pulling fs layer
Step #4: 6e2b2f2f8224: Pulling fs layer
Step #4: f5e25dc75102: Pulling fs layer
Step #4: f5fb4d6cfdaa: Waiting
Step #4: 1cc1ba13f99c: Pulling fs layer
Step #4: 25fcf1e6241b: Waiting
Step #4: 51633e1517b0: Waiting
Step #4: 27e24efb6f46: Pulling fs layer
Step #4: c668a360339d: Waiting
Step #4: d53d3aad68cc: Pulling fs layer
Step #4: 68e87b77edb8: Waiting
Step #4: e52d90295922: Waiting
Step #4: 820601777549: Pulling fs layer
Step #4: 77cc868e2038: Pulling fs layer
Step #4: be0d3e2ef6e6: Waiting
Step #4: 1548ad8a9b5b: Waiting
Step #4: b51458c0a6fb: Pulling fs layer
Step #4: c38cc9d0658a: Waiting
Step #4: 57e64755c0e5: Pulling fs layer
Step #4: 0f856dba2078: Waiting
Step #4: 6e2b2f2f8224: Waiting
Step #4: 1cc1ba13f99c: Waiting
Step #4: 46db2ee818a9: Pulling fs layer
Step #4: 2b3f31e343f8: Waiting
Step #4: a49b199fd9f5: Waiting
Step #4: 366fb5c452b5: Waiting
Step #4: 27e24efb6f46: Waiting
Step #4: 9321548b138a: Waiting
Step #4: d53d3aad68cc: Waiting
Step #4: 992e6bdb5ffa: Pulling fs layer
Step #4: f5e25dc75102: Waiting
Step #4: 16b329d45733: Pulling fs layer
Step #4: 820601777549: Waiting
Step #4: 77cc868e2038: Waiting
Step #4: b51458c0a6fb: Waiting
Step #4: 46db2ee818a9: Waiting
Step #4: 57e64755c0e5: Waiting
Step #4: 9f891fba8c78: Verifying Checksum
Step #4: 9f891fba8c78: Download complete
Step #4: 8e683fb379e8: Verifying Checksum
Step #4: 8e683fb379e8: Download complete
Step #4: c668a360339d: Verifying Checksum
Step #4: c668a360339d: Download complete
Step #4: 68e87b77edb8: Verifying Checksum
Step #4: 68e87b77edb8: Download complete
Step #4: 5ec988cea38a: Verifying Checksum
Step #4: 5ec988cea38a: Download complete
Step #4: 51633e1517b0: Verifying Checksum
Step #4: 51633e1517b0: Download complete
Step #4: e52d90295922: Download complete
Step #4: be0d3e2ef6e6: Verifying Checksum
Step #4: be0d3e2ef6e6: Download complete
Step #4: 5ec988cea38a: Pull complete
Step #4: 1548ad8a9b5b: Verifying Checksum
Step #4: 1548ad8a9b5b: Download complete
Step #4: 0f856dba2078: Verifying Checksum
Step #4: 0f856dba2078: Download complete
Step #4: 8e683fb379e8: Pull complete
Step #4: 2b3f31e343f8: Verifying Checksum
Step #4: 2b3f31e343f8: Download complete
Step #4: 9f891fba8c78: Pull complete
Step #4: 366fb5c452b5: Verifying Checksum
Step #4: 366fb5c452b5: Download complete
Step #4: f5fb4d6cfdaa: Verifying Checksum
Step #4: f5fb4d6cfdaa: Download complete
Step #4: 9321548b138a: Download complete
Step #4: a49b199fd9f5: Verifying Checksum
Step #4: a49b199fd9f5: Download complete
Step #4: c38cc9d0658a: Verifying Checksum
Step #4: c38cc9d0658a: Download complete
Step #4: 6e2b2f2f8224: Verifying Checksum
Step #4: 6e2b2f2f8224: Download complete
Step #4: f5e25dc75102: Verifying Checksum
Step #4: f5e25dc75102: Download complete
Step #4: 1cc1ba13f99c: Verifying Checksum
Step #4: 1cc1ba13f99c: Download complete
Step #4: 27e24efb6f46: Verifying Checksum
Step #4: 27e24efb6f46: Download complete
Step #4: d53d3aad68cc: Verifying Checksum
Step #4: d53d3aad68cc: Download complete
Step #4: 820601777549: Verifying Checksum
Step #4: 820601777549: Download complete
Step #4: 77cc868e2038: Verifying Checksum
Step #4: 77cc868e2038: Download complete
Step #4: b51458c0a6fb: Verifying Checksum
Step #4: b51458c0a6fb: Download complete
Step #4: 57e64755c0e5: Download complete
Step #4: 46db2ee818a9: Download complete
Step #4: 992e6bdb5ffa: Verifying Checksum
Step #4: 992e6bdb5ffa: Download complete
Step #4: 16b329d45733: Download complete
Step #4: 25fcf1e6241b: Verifying Checksum
Step #4: 25fcf1e6241b: Download complete
Step #4: 25fcf1e6241b: Pull complete
Step #4: c668a360339d: Pull complete
Step #4: 68e87b77edb8: Pull complete
Step #4: f5fb4d6cfdaa: Pull complete
Step #4: 51633e1517b0: Pull complete
Step #4: e52d90295922: Pull complete
Step #4: be0d3e2ef6e6: Pull complete
Step #4: 1548ad8a9b5b: Pull complete
Step #4: 0f856dba2078: Pull complete
Step #4: 2b3f31e343f8: Pull complete
Step #4: 366fb5c452b5: Pull complete
Step #4: 9321548b138a: Pull complete
Step #4: a49b199fd9f5: Pull complete
Step #4: c38cc9d0658a: Pull complete
Step #4: 6e2b2f2f8224: Pull complete
Step #4: f5e25dc75102: Pull complete
Step #4: 1cc1ba13f99c: Pull complete
Step #4: 27e24efb6f46: Pull complete
Step #4: d53d3aad68cc: Pull complete
Step #4: 820601777549: Pull complete
Step #4: 77cc868e2038: Pull complete
Step #4: b51458c0a6fb: Pull complete
Step #4: 57e64755c0e5: Pull complete
Step #4: 46db2ee818a9: Pull complete
Step #4: 992e6bdb5ffa: Pull complete
Step #4: 16b329d45733: Pull complete
Step #4: Digest: sha256:9111ea87e56c6e9209136ca5cfc17b6ae9b67ab87a0330066c8000a78b0944d1
Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4: ---> 33c3df2aea4d
Step #4: Step 2/5 : RUN apt-get update && apt-get install -y cmake make
Step #4: ---> Running in 8cc5a6dc3e05
Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4: Get:3 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB]
Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1560 kB]
Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [1004 kB]
Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4488 kB]
Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1286 kB]
Step #4: Get:9 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1273 kB]
Step #4: Get:10 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [4025 kB]
Step #4: Get:11 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [842 kB]
Step #4: Get:12 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [1011 kB]
Step #4: Fetched 15.7 MB in 2s (7781 kB/s)
Step #4: Reading package lists...
Step #4: Reading package lists...
Step #4: Building dependency tree...
Step #4: Reading state information...
Step #4: make is already the newest version (4.2.1-1.2).
Step #4: make set to manually installed.
Step #4: The following additional packages will be installed:
Step #4: cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2
Step #4: Suggested packages:
Step #4: cmake-doc ninja-build lrzip
Step #4: The following NEW packages will be installed:
Step #4: cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2
Step #4: 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #4: Need to get 15.0 MB of archives.
Step #4: After this operation, 65.0 MB of additional disk space will be used.
Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB]
Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB]
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB]
Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB]
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB]
Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB]
Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB]
Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB]
Step #4: [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4: [0mFetched 15.0 MB in 1s (22.9 MB/s)
Step #4: Selecting previously unselected package libicu66:amd64.
Step #4: (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17393 files and directories currently installed.)
Step #4: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ...
Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Selecting previously unselected package libxml2:amd64.
Step #4: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ...
Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ...
Step #4: Selecting previously unselected package libuv1:amd64.
Step #4: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ...
Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4: Selecting previously unselected package cmake-data.
Step #4: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ...
Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Selecting previously unselected package libarchive13:amd64.
Step #4: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ...
Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ...
Step #4: Selecting previously unselected package libjsoncpp1:amd64.
Step #4: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ...
Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4: Selecting previously unselected package librhash0:amd64.
Step #4: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ...
Step #4: Unpacking librhash0:amd64 (1.3.9-1) ...
Step #4: Selecting previously unselected package cmake.
Step #4: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ...
Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4: Setting up librhash0:amd64 (1.3.9-1) ...
Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ...
Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ...
Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #4: Removing intermediate container 8cc5a6dc3e05
Step #4: ---> 90ee606e2165
Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/Blosc/c-blosc2.git c-blosc2
Step #4: ---> Running in d2434ecbfa93
Step #4: [91mCloning into 'c-blosc2'...
Step #4: [0mRemoving intermediate container d2434ecbfa93
Step #4: ---> 716445188b1c
Step #4: Step 4/5 : WORKDIR c-blosc2
Step #4: ---> Running in 93b97fa93222
Step #4: Removing intermediate container 93b97fa93222
Step #4: ---> a9a227d1c16a
Step #4: Step 5/5 : COPY build.sh $SRC/
Step #4: ---> 2faa10d99880
Step #4: Successfully built 2faa10d99880
Step #4: Successfully tagged gcr.io/oss-fuzz/c-blosc2:latest
Finished Step #4
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/c-blosc2
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/filebQbYAM
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c++ == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/c-blosc2/.git
Step #5 - "srcmap": + GIT_DIR=/src/c-blosc2
Step #5 - "srcmap": + cd /src/c-blosc2
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/Blosc/c-blosc2.git
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=f8723dc5e4c47a123fddcae993f91b039c5540be
Step #5 - "srcmap": + jq_inplace /tmp/filebQbYAM '."/src/c-blosc2" = { type: "git", url: "https://github.com/Blosc/c-blosc2.git", rev: "f8723dc5e4c47a123fddcae993f91b039c5540be" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/fileUNUGKd
Step #5 - "srcmap": + cat /tmp/filebQbYAM
Step #5 - "srcmap": + jq '."/src/c-blosc2" = { type: "git", url: "https://github.com/Blosc/c-blosc2.git", rev: "f8723dc5e4c47a123fddcae993f91b039c5540be" }'
Step #5 - "srcmap": + mv /tmp/fileUNUGKd /tmp/filebQbYAM
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/filebQbYAM
Step #5 - "srcmap": + rm /tmp/filebQbYAM
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/c-blosc2": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/Blosc/c-blosc2.git",
Step #5 - "srcmap": "rev": "f8723dc5e4c47a123fddcae993f91b039c5540be"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + export LDSHARED=lld
Step #6 - "compile-libfuzzer-introspector-x86_64": + LDSHARED=lld
Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake . '-DCMAKE_C_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' -DBUILD_FUZZERS=ON -DBUILD_TESTS=OFF -DBUILD_BENCHMARKS=OFF -DBUILD_EXAMPLES=OFF -DBUILD_STATIC=ON -DBUILD_SHARED=OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The ASM compiler identification is Clang with GNU-like command-line
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found assembler: /usr/local/bin/clang
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mConfiguring for Blosc version: 2.15.2.dev[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using LZ4 internal sources.
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using ZLIB-NG internal sources for ZLIB support.
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using CMake version 3.29.2
Step #6 - "compile-libfuzzer-introspector-x86_64": -- ZLIB_HEADER_VERSION: 1.2.11
Step #6 - "compile-libfuzzer-introspector-x86_64": -- ZLIBNG_HEADER_VERSION: 2.0.7
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arch detected: 'x86_64'
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Basearch of 'x86_64' has been detected as: 'x86'
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FNO_LTO_AVAILABLE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FNO_LTO_AVAILABLE - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Architecture supports unaligned reads
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Architecture supports unaligned reads of > 4 bytes
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/sdt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/sdt.h - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of off64_t
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of off64_t - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for posix_memalign
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for posix_memalign - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for aligned_alloc
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for aligned_alloc - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_NO_INTERPOSITION
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_NO_INTERPOSITION - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_ATTRIBUTE_VISIBILITY_HIDDEN
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_ATTRIBUTE_VISIBILITY_HIDDEN - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_ATTRIBUTE_VISIBILITY_INTERNAL
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_ATTRIBUTE_VISIBILITY_INTERNAL - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZ
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZ - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZLL
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZLL - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_PTRDIFF_T
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_PTRDIFF_T - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSE2_INTRIN
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSE2_INTRIN - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSSE3_INTRIN
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSSE3_INTRIN - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSE42CRC_INLINE_ASM
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSE42CRC_INLINE_ASM - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSE42CRC_INTRIN
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSE42CRC_INTRIN - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSE42CMPSTR_INTRIN
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSE42CMPSTR_INTRIN - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_PCLMULQDQ_INTRIN
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_PCLMULQDQ_INTRIN - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_AVX2_INTRIN
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_AVX2_INTRIN - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Architecture-specific source files: arch/x86/x86.c;arch/x86/slide_avx.c;arch/x86/chunkset_avx.c;arch/x86/compare258_avx.c;arch/x86/adler32_avx.c;arch/x86/insert_string_sse.c;arch/x86/compare258_sse.c;arch/x86/chunkset_sse.c;arch/x86/slide_sse.c;arch/x86/adler32_ssse3.c;arch/x86/crc_folding.c
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The following features have been enabled:
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": * CMAKE_BUILD_TYPE, Build type: Release (default)
Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_GZFILEOP, Compile with support for gzFile related functions
Step #6 - "compile-libfuzzer-introspector-x86_64": * ZLIB_COMPAT, Compile with zlib compatible API
Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_OPTIM, Build with optimisation
Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_NEW_STRATEGIES, Use new strategies
Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_UNALIGNED, Support unaligned reads on platforms that support it
Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_AVX2, Build with AVX2
Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_SSE2, Build with SSE2
Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_SSSE3, Build with SSSE3
Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_SSE4, Build with SSE4
Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_PCLMULQDQ, Build with PCLMULQDQ
Step #6 - "compile-libfuzzer-introspector-x86_64": * AVX2_SLIDEHASH, Support AVX2 optimized slide_hash, using "-mavx2"
Step #6 - "compile-libfuzzer-introspector-x86_64": * AVX_CHUNKSET, Support AVX optimized chunkset, using "-mavx2"
Step #6 - "compile-libfuzzer-introspector-x86_64": * AVX2_COMPARE258, Support AVX2 optimized compare258, using "-mavx2"
Step #6 - "compile-libfuzzer-introspector-x86_64": * AVX2_ADLER32, Support AVX2-accelerated adler32, using "-mavx2"
Step #6 - "compile-libfuzzer-introspector-x86_64": * SSE42_CRC, Support SSE4.2 optimized CRC hash generation, using "-msse4"
Step #6 - "compile-libfuzzer-introspector-x86_64": * SSE42_COMPARE258, Support SSE4.2 optimized compare258, using "-msse4"
Step #6 - "compile-libfuzzer-introspector-x86_64": * SSSE3_ADLER32, Support SSSE3-accelerated adler32, using "-mssse3"
Step #6 - "compile-libfuzzer-introspector-x86_64": * PCLMUL_CRC, Support CRC hash generation using PCLMULQDQ, using "-mssse3 -msse4 -mpclmul"
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The following REQUIRED packages have been found:
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": * Threads
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The following features have been disabled:
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": * ZLIB_ENABLE_TESTS, Build test binaries
Step #6 - "compile-libfuzzer-introspector-x86_64": * ZLIB_DUAL_LINK, Dual link tests against system zlib
Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_FUZZERS, Build test/fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_NATIVE_INSTRUCTIONS, Instruct the compiler to use the full instruction set on this host (gcc/clang -march=native)
Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_MAINTAINER_WARNINGS, Build with project maintainer warnings
Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_CODE_COVERAGE, Enable code coverage reporting
Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_INFLATE_STRICT, Build with strict inflate distance checking
Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_INFLATE_ALLOW_INVALID_DIST, Build with zero fill for inflate invalid distances
Step #6 - "compile-libfuzzer-introspector-x86_64": * INSTALL_UTILS, Copy minigzip and minideflate during install
Step #6 - "compile-libfuzzer-introspector-x86_64": * FORCE_TZCNT, Assume CPU is TZCNT capable
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using ZSTD internal sources.
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building for system processor x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building for compiler ID Clang
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Adding support for assembly sources in ZSTD
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Adding run-time support for SSE2
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Adding run-time support for AVX2
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Adding run-time support for AVX512
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (4.9s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/c-blosc2
Step #6 - "compile-libfuzzer-introspector-x86_64": + make clean
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc
Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/adler32.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [32mBuilding C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/chunkset.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [32mBuilding C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/compare258.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/compress.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [32mBuilding C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/crc32.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [32mBuilding C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/crc32_comb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/deflate.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/deflate_fast.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/deflate_medium.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [32mBuilding C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/deflate_quick.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [32mBuilding C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/deflate_slow.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/functable.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/ndlz/ndlz.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/infback.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/inffast.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/ndlz/ndlz4x4.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/inflate.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/inftrees.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/ndlz/ndlz8x8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/ndlz/xxhash.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/insert_string.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/trees.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32mBuilding C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/uncompr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] [32mBuilding C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/zutil.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/bitstream.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/blosc2-zfp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/arch/x86/x86.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode1f.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/arch/x86/slide_avx.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode1d.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode1i.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] [32mBuilding C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/arch/x86/chunkset_avx.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [32mBuilding C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/arch/x86/compare258_avx.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/arch/x86/adler32_avx.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/arch/x86/insert_string_sse.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/arch/x86/chunkset_sse.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/arch/x86/compare258_sse.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode1l.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode2d.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/arch/x86/slide_sse.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/arch/x86/adler32_ssse3.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/arch/x86/crc_folding.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode2f.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/gzlib.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode2i.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/gzread.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object internal-complibs/zlib-ng-2.0.7/CMakeFiles/zlib.dir/gzwrite.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode2l.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode3d.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode3f.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode3i.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode3l.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode4d.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode4f.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode4i.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/decode4l.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode1d.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode1f.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode1i.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode1l.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode2d.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode2f.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode2i.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode2l.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode3d.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode3f.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode3i.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode3l.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode4d.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode4f.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode4i.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/encode4l.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/zfp/src/zfp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/codecs/codecs-registry.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/tuners/tuners-registry.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/filters/ndcell/ndcell.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/filters/ndmean/ndmean.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/filters/bytedelta/bytedelta.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/filters/int_trunc/int_trunc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/plugins/filters/filters-registry.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/lz4-1.10.0/lz4.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/lz4-1.10.0/lz4hc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/adler32.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/chunkset.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/compare258.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/compress.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/crc32.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/crc32_comb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/deflate.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/deflate_fast.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/deflate_medium.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/deflate_quick.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/deflate_slow.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/functable.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/gzlib.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/gzread.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/gzwrite.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/inffast.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/infback.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/inflate.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/inftrees.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/insert_string.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/trees.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/uncompr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zlib-ng-2.0.7/zutil.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/common/debug.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/common/entropy_common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/common/error_private.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/common/fse_decompress.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/common/pool.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/common/threading.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/common/xxhash.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/common/zstd_common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/compress/fse_compress.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/compress/hist.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/compress/huf_compress.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/compress/zstd_compress.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/compress/zstd_compress_literals.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/compress/zstd_compress_sequences.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/compress/zstd_compress_superblock.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/compress/zstd_double_fast.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/compress/zstd_fast.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/compress/zstd_lazy.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/compress/zstd_ldm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/compress/zstd_opt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/compress/zstdmt_compress.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/decompress/huf_decompress.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [32mBuilding ASM object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/decompress/huf_decompress_amd64.S.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/decompress/zstd_ddict.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/decompress/zstd_decompress.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/decompress/zstd_decompress_block.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/dictBuilder/cover.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [32m[1mLinking C static library libz.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/dictBuilder/divsufsort.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/dictBuilder/fastcover.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/__/internal-complibs/zstd-1.5.6/dictBuilder/zdict.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/blosc2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/blosclz.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/fastcopy.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/schunk.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/frame.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/stune.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/delta.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/shuffle-generic.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/bitshuffle-generic.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Built target zlib
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/trunc-prec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/timestamp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/sframe.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/directories.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/blosc2-stdio.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/b2nd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/b2nd_utils.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/shuffle-sse2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/bitshuffle-sse2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/shuffle-avx2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/bitshuffle-avx2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/bitshuffle-avx512.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] [32mBuilding C object blosc/CMakeFiles/blosc2_static.dir/shuffle.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32m[1mLinking C static library libblosc2.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target blosc2_static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object tests/fuzz/CMakeFiles/fuzz_compress_chunk.dir/fuzz_compress_chunk.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [32mBuilding C object tests/fuzz/CMakeFiles/fuzz_compress_frame.dir/fuzz_compress_frame.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32mBuilding C object tests/fuzz/CMakeFiles/fuzz_decompress_chunk.dir/fuzz_decompress_chunk.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32mBuilding C object tests/fuzz/CMakeFiles/fuzz_decompress_frame.dir/fuzz_decompress_frame.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32m[1mLinking CXX executable decompress_chunk_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] [32m[1mLinking CXX executable decompress_frame_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking CXX executable compress_chunk_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking CXX executable compress_frame_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:44 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:44 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:44 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:44 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:44 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:44 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:44 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:44 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:44 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:44 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:44 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:44 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:44 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:44 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:44 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:44 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:44 : Logging next yaml tile to /src/fuzzerLogFile-0-wbcafTEds9.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:44 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:44 : Logging next yaml tile to /src/fuzzerLogFile-0-6RymQBTDTX.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:44 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:44 : Logging next yaml tile to /src/fuzzerLogFile-0-ofln1LiOLE.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:44 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:44 : Logging next yaml tile to /src/fuzzerLogFile-0-8Wem1VL2sS.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:44 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:55 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:55 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:55 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:55 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:55 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:55 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:55 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:55 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_compress_chunk
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_decompress_chunk
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_decompress_frame
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_compress_frame
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/decompress_chunk_fuzzer_seed_corpus.zip compat/blosc-1.11.1-blosclz.cdata compat/blosc-1.11.1-lz4.cdata compat/blosc-1.11.1-lz4hc.cdata compat/blosc-1.11.1-zlib.cdata compat/blosc-1.11.1-zstd.cdata compat/blosc-1.14.0-blosclz.cdata compat/blosc-1.14.0-lz4.cdata compat/blosc-1.14.0-lz4hc.cdata compat/blosc-1.14.0-zlib.cdata compat/blosc-1.14.0-zstd.cdata compat/blosc-1.17.1-lz4-bitshuffle4-memcpy.cdata compat/blosc-1.17.1-lz4-bitshuffle8-nomemcpy.cdata compat/blosc-1.18.0-lz4-bitshuffle4-memcpy.cdata compat/blosc-1.18.0-lz4-bitshuffle8-nomemcpy.cdata compat/blosc-1.3.0-blosclz.cdata compat/blosc-1.3.0-lz4.cdata compat/blosc-1.3.0-lz4hc.cdata compat/blosc-1.3.0-zlib.cdata compat/blosc-1.7.0-blosclz.cdata compat/blosc-1.7.0-lz4.cdata compat/blosc-1.7.0-lz4hc.cdata compat/blosc-1.7.0-zlib.cdata compat/blosc-2.0.0-lz4-bitshuffle4-memcpy.cdata compat/blosc-2.0.0-lz4-bitshuffle8-nomemcpy.cdata
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.11.1-blosclz.cdata (deflated 96%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.11.1-lz4.cdata (deflated 95%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.11.1-lz4hc.cdata (deflated 95%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.11.1-zlib.cdata (deflated 66%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.11.1-zstd.cdata (deflated 81%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.14.0-blosclz.cdata (deflated 96%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.14.0-lz4.cdata (deflated 96%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.14.0-lz4hc.cdata (deflated 97%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.14.0-zlib.cdata (deflated 91%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.14.0-zstd.cdata (deflated 81%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.17.1-lz4-bitshuffle4-memcpy.cdata (deflated 71%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.17.1-lz4-bitshuffle8-nomemcpy.cdata (deflated 97%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.18.0-lz4-bitshuffle4-memcpy.cdata (deflated 98%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.18.0-lz4-bitshuffle8-nomemcpy.cdata (deflated 97%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.3.0-blosclz.cdata (deflated 96%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.3.0-lz4.cdata (deflated 96%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.3.0-lz4hc.cdata (deflated 95%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.3.0-zlib.cdata (deflated 54%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.7.0-blosclz.cdata (deflated 96%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.7.0-lz4.cdata (deflated 96%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.7.0-lz4hc.cdata (deflated 95%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-1.7.0-zlib.cdata (deflated 54%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-2.0.0-lz4-bitshuffle4-memcpy.cdata (deflated 95%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blosc-2.0.0-lz4-bitshuffle8-nomemcpy.cdata (deflated 93%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/decompress_frame_fuzzer_seed_corpus.zip tests/fuzz/corpus/README.md tests/fuzz/corpus/frame_simple-blosclz.b2frame tests/fuzz/corpus/frame_simple-lz4.b2frame tests/fuzz/corpus/frame_simple-lz4hc.b2frame tests/fuzz/corpus/frame_simple-zlib.b2frame tests/fuzz/corpus/frame_simple-zstd.b2frame
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: README.md (deflated 63%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: frame_simple-blosclz.b2frame (deflated 64%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: frame_simple-lz4.b2frame (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: frame_simple-lz4hc.b2frame (deflated 61%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: frame_simple-zlib.b2frame (deflated 21%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: frame_simple-zstd.b2frame (deflated 65%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + find . -name '*_fuzzer' -exec cp -v '{}' /workspace/out/libfuzzer-introspector-x86_64 ';'
Step #6 - "compile-libfuzzer-introspector-x86_64": './tests/fuzz/compress_frame_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/compress_frame_fuzzer'
Step #6 - "compile-libfuzzer-introspector-x86_64": './tests/fuzz/decompress_frame_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/decompress_frame_fuzzer'
Step #6 - "compile-libfuzzer-introspector-x86_64": './tests/fuzz/compress_chunk_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/compress_chunk_fuzzer'
Step #6 - "compile-libfuzzer-introspector-x86_64": './tests/fuzz/decompress_chunk_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/decompress_chunk_fuzzer'
Step #6 - "compile-libfuzzer-introspector-x86_64": + find . -name '*_fuzzer.dict' -exec cp -v '{}' /workspace/out/libfuzzer-introspector-x86_64 ';'
Step #6 - "compile-libfuzzer-introspector-x86_64": + find . -name '*_fuzzer_seed_corpus.zip' -exec cp -v '{}' /workspace/out/libfuzzer-introspector-x86_64 ';'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 30%
Reading package lists... 30%
Reading package lists... 39%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 54%
Reading package lists... 54%
Reading package lists... 57%
Reading package lists... 57%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 71%
Reading package lists... 71%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 83%
Reading package lists... 83%
Reading package lists... 85%
Reading package lists... 85%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 95%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 12.7 kB/48.9 kB 26%]
9% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
9% [2 libjpeg-turbo8 2604 B/118 kB 2%]
26% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%]
59% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
59% [4 libjpeg8 424 B/2194 B 19%]
62% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
62% [5 libjpeg8-dev 1552 B/1552 B 100%]
65% [Waiting for headers]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [6 libjpeg-dev 1546 B/1546 B 100%]
68% [Waiting for headers]
Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
68% [7 zlib1g-dev 2218 B/155 kB 1%]
90% [Waiting for headers]
Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
90% [8 libyaml-dev 1470 B/58.2 kB 3%]
100% [Working]
Fetched 624 kB in 0s (1636 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 20227 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/d4/55/90db48d85f7689ec6f81c0db0622d704306c5284850383c090e6c7195a5c/pip-24.2-py3-none-any.whl (1.8MB)
Step #6 - "compile-libfuzzer-introspector-x86_64":
[K |▏ | 10kB 16.6MB/s eta 0:00:01
[K |▍ | 20kB 3.1MB/s eta 0:00:01
[K |▌ | 30kB 4.4MB/s eta 0:00:01
[K |▊ | 40kB 1.8MB/s eta 0:00:02
[K |█ | 51kB 1.9MB/s eta 0:00:01
[K |█ | 61kB 2.2MB/s eta 0:00:01
[K |█▎ | 71kB 2.4MB/s eta 0:00:01
[K |█▍ | 81kB 2.5MB/s eta 0:00:01
[K |█▋ | 92kB 2.8MB/s eta 0:00:01
[K |█▉ | 102kB 2.3MB/s eta 0:00:01
[K |██ | 112kB 2.3MB/s eta 0:00:01
[K |██▏ | 122kB 2.3MB/s eta 0:00:01
[K |██▍ | 133kB 2.3MB/s eta 0:00:01
[K |██▌ | 143kB 2.3MB/s eta 0:00:01
[K |██▊ | 153kB 2.3MB/s eta 0:00:01
[K |██▉ | 163kB 2.3MB/s eta 0:00:01
[K |███ | 174kB 2.3MB/s eta 0:00:01
[K |███▎ | 184kB 2.3MB/s eta 0:00:01
[K |███▍ | 194kB 2.3MB/s eta 0:00:01
[K |███▋ | 204kB 2.3MB/s eta 0:00:01
[K |███▉ | 215kB 2.3MB/s eta 0:00:01
[K |████ | 225kB 2.3MB/s eta 0:00:01
[K |████▏ | 235kB 2.3MB/s eta 0:00:01
[K |████▎ | 245kB 2.3MB/s eta 0:00:01
[K |████▌ | 256kB 2.3MB/s eta 0:00:01
[K |████▊ | 266kB 2.3MB/s eta 0:00:01
[K |████▉ | 276kB 2.3MB/s eta 0:00:01
[K |█████ | 286kB 2.3MB/s eta 0:00:01
[K |█████▎ | 296kB 2.3MB/s eta 0:00:01
[K |█████▍ | 307kB 2.3MB/s eta 0:00:01
[K |█████▋ | 317kB 2.3MB/s eta 0:00:01
[K |█████▊ | 327kB 2.3MB/s eta 0:00:01
[K |██████ | 337kB 2.3MB/s eta 0:00:01
[K |██████▏ | 348kB 2.3MB/s eta 0:00:01
[K |██████▎ | 358kB 2.3MB/s eta 0:00:01
[K |██████▌ | 368kB 2.3MB/s eta 0:00:01
[K |██████▊ | 378kB 2.3MB/s eta 0:00:01
[K |██████▉ | 389kB 2.3MB/s eta 0:00:01
[K |███████ | 399kB 2.3MB/s eta 0:00:01
[K |███████▏ | 409kB 2.3MB/s eta 0:00:01
[K |███████▍ | 419kB 2.3MB/s eta 0:00:01
[K |███████▋ | 430kB 2.3MB/s eta 0:00:01
[K |███████▊ | 440kB 2.3MB/s eta 0:00:01
[K |████████ | 450kB 2.3MB/s eta 0:00:01
[K |████████▏ | 460kB 2.3MB/s eta 0:00:01
[K |████████▎ | 471kB 2.3MB/s eta 0:00:01
[K |████████▌ | 481kB 2.3MB/s eta 0:00:01
[K |████████▋ | 491kB 2.3MB/s eta 0:00:01
[K |████████▉ | 501kB 2.3MB/s eta 0:00:01
[K |█████████ | 512kB 2.3MB/s eta 0:00:01
[K |█████████▏ | 522kB 2.3MB/s eta 0:00:01
[K |█████████▍ | 532kB 2.3MB/s eta 0:00:01
[K |█████████▋ | 542kB 2.3MB/s eta 0:00:01
[K |█████████▊ | 552kB 2.3MB/s eta 0:00:01
[K |██████████ | 563kB 2.3MB/s eta 0:00:01
[K |██████████ | 573kB 2.3MB/s eta 0:00:01
[K |██████████▎ | 583kB 2.3MB/s eta 0:00:01
[K |██████████▌ | 593kB 2.3MB/s eta 0:00:01
[K |██████████▋ | 604kB 2.3MB/s eta 0:00:01
[K |██████████▉ | 614kB 2.3MB/s eta 0:00:01
[K |███████████ | 624kB 2.3MB/s eta 0:00:01
[K |███████████▏ | 634kB 2.3MB/s eta 0:00:01
[K |███████████▍ | 645kB 2.3MB/s eta 0:00:01
[K |███████████▌ | 655kB 2.3MB/s eta 0:00:01
[K |███████████▊ | 665kB 2.3MB/s eta 0:00:01
[K |████████████ | 675kB 2.3MB/s eta 0:00:01
[K |████████████ | 686kB 2.3MB/s eta 0:00:01
[K |████████████▎ | 696kB 2.3MB/s eta 0:00:01
[K |████████████▌ | 706kB 2.3MB/s eta 0:00:01
[K |████████████▋ | 716kB 2.3MB/s eta 0:00:01
[K |████████████▉ | 727kB 2.3MB/s eta 0:00:01
[K |█████████████ | 737kB 2.3MB/s eta 0:00:01
[K |█████████████▏ | 747kB 2.3MB/s eta 0:00:01
[K |█████████████▍ | 757kB 2.3MB/s eta 0:00:01
[K |█████████████▌ | 768kB 2.3MB/s eta 0:00:01
[K |█████████████▊ | 778kB 2.3MB/s eta 0:00:01
[K |██████████████ | 788kB 2.3MB/s eta 0:00:01
[K |██████████████ | 798kB 2.3MB/s eta 0:00:01
[K |██████████████▎ | 808kB 2.3MB/s eta 0:00:01
[K |██████████████▍ | 819kB 2.3MB/s eta 0:00:01
[K |██████████████▋ | 829kB 2.3MB/s eta 0:00:01
[K |██████████████▉ | 839kB 2.3MB/s eta 0:00:01
[K |███████████████ | 849kB 2.3MB/s eta 0:00:01
[K |███████████████▏ | 860kB 2.3MB/s eta 0:00:01
[K |███████████████▍ | 870kB 2.3MB/s eta 0:00:01
[K |███████████████▌ | 880kB 2.3MB/s eta 0:00:01
[K |███████████████▊ | 890kB 2.3MB/s eta 0:00:01
[K |███████████████▉ | 901kB 2.3MB/s eta 0:00:01
[K |████████████████ | 911kB 2.3MB/s eta 0:00:01
[K |████████████████▎ | 921kB 2.3MB/s eta 0:00:01
[K |████████████████▍ | 931kB 2.3MB/s eta 0:00:01
[K |████████████████▋ | 942kB 2.3MB/s eta 0:00:01
[K |████████████████▉ | 952kB 2.3MB/s eta 0:00:01
[K |█████████████████ | 962kB 2.3MB/s eta 0:00:01
[K |█████████████████▏ | 972kB 2.3MB/s eta 0:00:01
[K |█████████████████▎ | 983kB 2.3MB/s eta 0:00:01
[K |█████████████████▌ | 993kB 2.3MB/s eta 0:00:01
[K |█████████████████▊ | 1.0MB 2.3MB/s eta 0:00:01
[K |█████████████████▉ | 1.0MB 2.3MB/s eta 0:00:01
[K |██████████████████ | 1.0MB 2.3MB/s eta 0:00:01
[K |██████████████████▎ | 1.0MB 2.3MB/s eta 0:00:01
[K |██████████████████▍ | 1.0MB 2.3MB/s eta 0:00:01
[K |██████████████████▋ | 1.1MB 2.3MB/s eta 0:00:01
[K |██████████████████▊ | 1.1MB 2.3MB/s eta 0:00:01
[K |███████████████████ | 1.1MB 2.3MB/s eta 0:00:01
[K |███████████████████▏ | 1.1MB 2.3MB/s eta 0:00:01
[K |███████████████████▎ | 1.1MB 2.3MB/s eta 0:00:01
[K |███████████████████▌ | 1.1MB 2.3MB/s eta 0:00:01
[K |███████████████████▊ | 1.1MB 2.3MB/s eta 0:00:01
[K |███████████████████▉ | 1.1MB 2.3MB/s eta 0:00:01
[K |████████████████████ | 1.1MB 2.3MB/s eta 0:00:01
[K |████████████████████▏ | 1.1MB 2.3MB/s eta 0:00:01
[K |████████████████████▍ | 1.2MB 2.3MB/s eta 0:00:01
[K |████████████████████▋ | 1.2MB 2.3MB/s eta 0:00:01
[K |████████████████████▊ | 1.2MB 2.3MB/s eta 0:00:01
[K |█████████████████████ | 1.2MB 2.3MB/s eta 0:00:01
[K |█████████████████████▏ | 1.2MB 2.3MB/s eta 0:00:01
[K |█████████████████████▎ | 1.2MB 2.3MB/s eta 0:00:01
[K |█████████████████████▌ | 1.2MB 2.3MB/s eta 0:00:01
[K |█████████████████████▋ | 1.2MB 2.3MB/s eta 0:00:01
[K |█████████████████████▉ | 1.2MB 2.3MB/s eta 0:00:01
[K |██████████████████████ | 1.2MB 2.3MB/s eta 0:00:01
[K |██████████████████████▏ | 1.3MB 2.3MB/s eta 0:00:01
[K |██████████████████████▍ | 1.3MB 2.3MB/s eta 0:00:01
[K |██████████████████████▋ | 1.3MB 2.3MB/s eta 0:00:01
[K |██████████████████████▊ | 1.3MB 2.3MB/s eta 0:00:01
[K |███████████████████████ | 1.3MB 2.3MB/s eta 0:00:01
[K |███████████████████████ | 1.3MB 2.3MB/s eta 0:00:01
[K |███████████████████████▎ | 1.3MB 2.3MB/s eta 0:00:01
[K |███████████████████████▌ | 1.3MB 2.3MB/s eta 0:00:01
[K |███████████████████████▋ | 1.3MB 2.3MB/s eta 0:00:01
[K |███████████████████████▉ | 1.4MB 2.3MB/s eta 0:00:01
[K |████████████████████████ | 1.4MB 2.3MB/s eta 0:00:01
[K |████████████████████████▏ | 1.4MB 2.3MB/s eta 0:00:01
[K |████████████████████████▍ | 1.4MB 2.3MB/s eta 0:00:01
[K |████████████████████████▌ | 1.4MB 2.3MB/s eta 0:00:01
[K |████████████████████████▊ | 1.4MB 2.3MB/s eta 0:00:01
[K |█████████████████████████ | 1.4MB 2.3MB/s eta 0:00:01
[K |█████████████████████████ | 1.4MB 2.3MB/s eta 0:00:01
[K |█████████████████████████▎ | 1.4MB 2.3MB/s eta 0:00:01
[K |█████████████████████████▌ | 1.4MB 2.3MB/s eta 0:00:01
[K |█████████████████████████▋ | 1.5MB 2.3MB/s eta 0:00:01
[K |█████████████████████████▉ | 1.5MB 2.3MB/s eta 0:00:01
[K |██████████████████████████ | 1.5MB 2.3MB/s eta 0:00:01
[K |██████████████████████████▏ | 1.5MB 2.3MB/s eta 0:00:01
[K |██████████████████████████▍ | 1.5MB 2.3MB/s eta 0:00:01
[K |██████████████████████████▌ | 1.5MB 2.3MB/s eta 0:00:01
[K |██████████████████████████▊ | 1.5MB 2.3MB/s eta 0:00:01
[K |███████████████████████████ | 1.5MB 2.3MB/s eta 0:00:01
[K |███████████████████████████ | 1.5MB 2.3MB/s eta 0:00:01
[K |███████████████████████████▎ | 1.5MB 2.3MB/s eta 0:00:01
[K |███████████████████████████▍ | 1.6MB 2.3MB/s eta 0:00:01
[K |███████████████████████████▋ | 1.6MB 2.3MB/s eta 0:00:01
[K |███████████████████████████▉ | 1.6MB 2.3MB/s eta 0:00:01
[K |████████████████████████████ | 1.6MB 2.3MB/s eta 0:00:01
[K |████████████████████████████▏ | 1.6MB 2.3MB/s eta 0:00:01
[K |████████████████████████████▍ | 1.6MB 2.3MB/s eta 0:00:01
[K |████████████████████████████▌ | 1.6MB 2.3MB/s eta 0:00:01
[K |████████████████████████████▊ | 1.6MB 2.3MB/s eta 0:00:01
[K |████████████████████████████▉ | 1.6MB 2.3MB/s eta 0:00:01
[K |█████████████████████████████ | 1.6MB 2.3MB/s eta 0:00:01
[K |█████████████████████████████▎ | 1.7MB 2.3MB/s eta 0:00:01
[K |█████████████████████████████▍ | 1.7MB 2.3MB/s eta 0:00:01
[K |█████████████████████████████▋ | 1.7MB 2.3MB/s eta 0:00:01
[K |█████████████████████████████▉ | 1.7MB 2.3MB/s eta 0:00:01
[K |██████████████████████████████ | 1.7MB 2.3MB/s eta 0:00:01
[K |██████████████████████████████▏ | 1.7MB 2.3MB/s eta 0:00:01
[K |██████████████████████████████▎ | 1.7MB 2.3MB/s eta 0:00:01
[K |██████████████████████████████▌ | 1.7MB 2.3MB/s eta 0:00:01
[K |██████████████████████████████▊ | 1.7MB 2.3MB/s eta 0:00:01
[K |██████████████████████████████▉ | 1.8MB 2.3MB/s eta 0:00:01
[K |███████████████████████████████ | 1.8MB 2.3MB/s eta 0:00:01
[K |███████████████████████████████▎| 1.8MB 2.3MB/s eta 0:00:01
[K |███████████████████████████████▍| 1.8MB 2.3MB/s eta 0:00:01
[K |███████████████████████████████▋| 1.8MB 2.3MB/s eta 0:00:01
[K |███████████████████████████████▊| 1.8MB 2.3MB/s eta 0:00:01
[K |████████████████████████████████| 1.8MB 2.3MB/s eta 0:00:01
[K |████████████████████████████████| 1.8MB 2.3MB/s
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/ff/ae/f19306b5a221f6a436d8f2238d5b80925004093fa3edea59835b514d9057/setuptools-75.1.0-py3-none-any.whl (1.2MB)
Step #6 - "compile-libfuzzer-introspector-x86_64":
[K |▎ | 10kB 19.9MB/s eta 0:00:01
[K |▌ | 20kB 27.0MB/s eta 0:00:01
[K |▉ | 30kB 33.9MB/s eta 0:00:01
[K |█ | 40kB 38.1MB/s eta 0:00:01
[K |█▎ | 51kB 42.3MB/s eta 0:00:01
[K |█▋ | 61kB 44.7MB/s eta 0:00:01
[K |█▉ | 71kB 46.6MB/s eta 0:00:01
[K |██ | 81kB 49.2MB/s eta 0:00:01
[K |██▍ | 92kB 50.7MB/s eta 0:00:01
[K |██▋ | 102kB 52.3MB/s eta 0:00:01
[K |██▉ | 112kB 52.3MB/s eta 0:00:01
[K |███▏ | 122kB 52.3MB/s eta 0:00:01
[K |███▍ | 133kB 52.3MB/s eta 0:00:01
[K |███▊ | 143kB 52.3MB/s eta 0:00:01
[K |████ | 153kB 52.3MB/s eta 0:00:01
[K |████▏ | 163kB 52.3MB/s eta 0:00:01
[K |████▌ | 174kB 52.3MB/s eta 0:00:01
[K |████▊ | 184kB 52.3MB/s eta 0:00:01
[K |█████ | 194kB 52.3MB/s eta 0:00:01
[K |█████▎ | 204kB 52.3MB/s eta 0:00:01
[K |█████▌ | 215kB 52.3MB/s eta 0:00:01
[K |█████▊ | 225kB 52.3MB/s eta 0:00:01
[K |██████ | 235kB 52.3MB/s eta 0:00:01
[K |██████▎ | 245kB 52.3MB/s eta 0:00:01
[K |██████▋ | 256kB 52.3MB/s eta 0:00:01
[K |██████▉ | 266kB 52.3MB/s eta 0:00:01
[K |███████ | 276kB 52.3MB/s eta 0:00:01
[K |███████▍ | 286kB 52.3MB/s eta 0:00:01
[K |███████▋ | 296kB 52.3MB/s eta 0:00:01
[K |███████▉ | 307kB 52.3MB/s eta 0:00:01
[K |████████▏ | 317kB 52.3MB/s eta 0:00:01
[K |████████▍ | 327kB 52.3MB/s eta 0:00:01
[K |████████▋ | 337kB 52.3MB/s eta 0:00:01
[K |█████████ | 348kB 52.3MB/s eta 0:00:01
[K |█████████▏ | 358kB 52.3MB/s eta 0:00:01
[K |█████████▌ | 368kB 52.3MB/s eta 0:00:01
[K |█████████▊ | 378kB 52.3MB/s eta 0:00:01
[K |██████████ | 389kB 52.3MB/s eta 0:00:01
[K |██████████▎ | 399kB 52.3MB/s eta 0:00:01
[K |██████████▌ | 409kB 52.3MB/s eta 0:00:01
[K |██████████▊ | 419kB 52.3MB/s eta 0:00:01
[K |███████████ | 430kB 52.3MB/s eta 0:00:01
[K |███████████▎ | 440kB 52.3MB/s eta 0:00:01
[K |███████████▌ | 450kB 52.3MB/s eta 0:00:01
[K |███████████▉ | 460kB 52.3MB/s eta 0:00:01
[K |████████████ | 471kB 52.3MB/s eta 0:00:01
[K |████████████▍ | 481kB 52.3MB/s eta 0:00:01
[K |████████████▋ | 491kB 52.3MB/s eta 0:00:01
[K |████████████▉ | 501kB 52.3MB/s eta 0:00:01
[K |█████████████▏ | 512kB 52.3MB/s eta 0:00:01
[K |█████████████▍ | 522kB 52.3MB/s eta 0:00:01
[K |█████████████▋ | 532kB 52.3MB/s eta 0:00:01
[K |██████████████ | 542kB 52.3MB/s eta 0:00:01
[K |██████████████▏ | 552kB 52.3MB/s eta 0:00:01
[K |██████████████▍ | 563kB 52.3MB/s eta 0:00:01
[K |██████████████▊ | 573kB 52.3MB/s eta 0:00:01
[K |███████████████ | 583kB 52.3MB/s eta 0:00:01
[K |███████████████▎ | 593kB 52.3MB/s eta 0:00:01
[K |███████████████▌ | 604kB 52.3MB/s eta 0:00:01
[K |███████████████▊ | 614kB 52.3MB/s eta 0:00:01
[K |████████████████ | 624kB 52.3MB/s eta 0:00:01
[K |████████████████▎ | 634kB 52.3MB/s eta 0:00:01
[K |████████████████▌ | 645kB 52.3MB/s eta 0:00:01
[K |████████████████▉ | 655kB 52.3MB/s eta 0:00:01
[K |█████████████████ | 665kB 52.3MB/s eta 0:00:01
[K |█████████████████▎ | 675kB 52.3MB/s eta 0:00:01
[K |█████████████████▋ | 686kB 52.3MB/s eta 0:00:01
[K |█████████████████▉ | 696kB 52.3MB/s eta 0:00:01
[K |██████████████████ | 706kB 52.3MB/s eta 0:00:01
[K |██████████████████▍ | 716kB 52.3MB/s eta 0:00:01
[K |██████████████████▋ | 727kB 52.3MB/s eta 0:00:01
[K |███████████████████ | 737kB 52.3MB/s eta 0:00:01
[K |███████████████████▏ | 747kB 52.3MB/s eta 0:00:01
[K |███████████████████▍ | 757kB 52.3MB/s eta 0:00:01
[K |███████████████████▊ | 768kB 52.3MB/s eta 0:00:01
[K |████████████████████ | 778kB 52.3MB/s eta 0:00:01
[K |████████████████████▏ | 788kB 52.3MB/s eta 0:00:01
[K |████████████████████▌ | 798kB 52.3MB/s eta 0:00:01
[K |████████████████████▊ | 808kB 52.3MB/s eta 0:00:01
[K |█████████████████████ | 819kB 52.3MB/s eta 0:00:01
[K |█████████████████████▎ | 829kB 52.3MB/s eta 0:00:01
[K |█████████████████████▌ | 839kB 52.3MB/s eta 0:00:01
[K |█████████████████████▉ | 849kB 52.3MB/s eta 0:00:01
[K |██████████████████████ | 860kB 52.3MB/s eta 0:00:01
[K |██████████████████████▎ | 870kB 52.3MB/s eta 0:00:01
[K |██████████████████████▋ | 880kB 52.3MB/s eta 0:00:01
[K |██████████████████████▉ | 890kB 52.3MB/s eta 0:00:01
[K |███████████████████████ | 901kB 52.3MB/s eta 0:00:01
[K |███████████████████████▍ | 911kB 52.3MB/s eta 0:00:01
[K |███████████████████████▋ | 921kB 52.3MB/s eta 0:00:01
[K |███████████████████████▉ | 931kB 52.3MB/s eta 0:00:01
[K |████████████████████████▏ | 942kB 52.3MB/s eta 0:00:01
[K |████████████████████████▍ | 952kB 52.3MB/s eta 0:00:01
[K |████████████████████████▊ | 962kB 52.3MB/s eta 0:00:01
[K |█████████████████████████ | 972kB 52.3MB/s eta 0:00:01
[K |█████████████████████████▏ | 983kB 52.3MB/s eta 0:00:01
[K |█████████████████████████▌ | 993kB 52.3MB/s eta 0:00:01
[K |█████████████████████████▊ | 1.0MB 52.3MB/s eta 0:00:01
[K |██████████████████████████ | 1.0MB 52.3MB/s eta 0:00:01
[K |██████████████████████████▎ | 1.0MB 52.3MB/s eta 0:00:01
[K |██████████████████████████▌ | 1.0MB 52.3MB/s eta 0:00:01
[K |██████████████████████████▊ | 1.0MB 52.3MB/s eta 0:00:01
[K |███████████████████████████ | 1.1MB 52.3MB/s eta 0:00:01
[K |███████████████████████████▎ | 1.1MB 52.3MB/s eta 0:00:01
[K |███████████████████████████▋ | 1.1MB 52.3MB/s eta 0:00:01
[K |███████████████████████████▉ | 1.1MB 52.3MB/s eta 0:00:01
[K |████████████████████████████ | 1.1MB 52.3MB/s eta 0:00:01
[K |████████████████████████████▍ | 1.1MB 52.3MB/s eta 0:00:01
[K |████████████████████████████▋ | 1.1MB 52.3MB/s eta 0:00:01
[K |████████████████████████████▉ | 1.1MB 52.3MB/s eta 0:00:01
[K |█████████████████████████████▏ | 1.1MB 52.3MB/s eta 0:00:01
[K |█████████████████████████████▍ | 1.1MB 52.3MB/s eta 0:00:01
[K |█████████████████████████████▋ | 1.2MB 52.3MB/s eta 0:00:01
[K |██████████████████████████████ | 1.2MB 52.3MB/s eta 0:00:01
[K |██████████████████████████████▏ | 1.2MB 52.3MB/s eta 0:00:01
[K |██████████████████████████████▌ | 1.2MB 52.3MB/s eta 0:00:01
[K |██████████████████████████████▊ | 1.2MB 52.3MB/s eta 0:00:01
[K |███████████████████████████████ | 1.2MB 52.3MB/s eta 0:00:01
[K |███████████████████████████████▎| 1.2MB 52.3MB/s eta 0:00:01
[K |███████████████████████████████▌| 1.2MB 52.3MB/s eta 0:00:01
[K |███████████████████████████████▊| 1.2MB 52.3MB/s eta 0:00:01
[K |████████████████████████████████| 1.2MB 52.3MB/s
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.2 setuptools-75.1.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/746.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m746.5/746.5 kB[0m [31m13.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.1 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.1/5.1 MB[0m [31m63.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.54.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (163 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.5-py3-none-any.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl.metadata (3.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/9.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m9.2/9.2 MB[0m [31m63.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.54.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.7/4.7 MB[0m [31m98.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.5-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m79.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/17.3 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m [32m17.3/17.3 MB[0m [31m102.6 MB/s[0m eta [36m0:00:01[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m17.3/17.3 MB[0m [31m84.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.5 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.5/4.5 MB[0m [31m99.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl (9.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.54.1 importlib-resources-6.4.5 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mcp: '/src/inspector/fuzzerLogFile-0-wbcafTEds9.data' and '/src/inspector/fuzzerLogFile-0-wbcafTEds9.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8Wem1VL2sS.data' and '/src/inspector/fuzzerLogFile-0-8Wem1VL2sS.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6RymQBTDTX.data' and '/src/inspector/fuzzerLogFile-0-6RymQBTDTX.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ofln1LiOLE.data' and '/src/inspector/fuzzerLogFile-0-ofln1LiOLE.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6RymQBTDTX.data.yaml' and '/src/inspector/fuzzerLogFile-0-6RymQBTDTX.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8Wem1VL2sS.data.yaml' and '/src/inspector/fuzzerLogFile-0-8Wem1VL2sS.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ofln1LiOLE.data.yaml' and '/src/inspector/fuzzerLogFile-0-ofln1LiOLE.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8Wem1VL2sS.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-8Wem1VL2sS.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ofln1LiOLE.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ofln1LiOLE.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wbcafTEds9.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-wbcafTEds9.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wbcafTEds9.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-wbcafTEds9.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ofln1LiOLE.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ofln1LiOLE.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6RymQBTDTX.data.debug_info' and '/src/inspector/fuzzerLogFile-0-6RymQBTDTX.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wbcafTEds9.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-wbcafTEds9.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wbcafTEds9.data.debug_info' and '/src/inspector/fuzzerLogFile-0-wbcafTEds9.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:17:54.871 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:17:54.871 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_frame_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:17:54.871 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/decompress_frame_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:17:54.871 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_chunk_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:17:54.871 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/decompress_chunk_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:17:54.872 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:17:55.005 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-8Wem1VL2sS
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:17:55.139 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ofln1LiOLE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:17:55.272 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6RymQBTDTX
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:17:55.401 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-wbcafTEds9
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:17:55.586 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_frame_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-8Wem1VL2sS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/decompress_frame_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-ofln1LiOLE'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_chunk_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-6RymQBTDTX'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/decompress_chunk_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-wbcafTEds9'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:17:55.588 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:17:55.812 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:17:55.812 INFO data_loader - load_all_profiles: - found 4 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:17:55.834 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wbcafTEds9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:17:55.835 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:17:55.836 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8Wem1VL2sS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:17:55.836 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:17:55.837 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6RymQBTDTX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:17:55.837 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:17:55.838 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ofln1LiOLE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:17:55.838 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:11.876 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:11.877 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-6RymQBTDTX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:11.884 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:11.884 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-wbcafTEds9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:12.009 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:12.009 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-8Wem1VL2sS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:12.026 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:12.026 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ofln1LiOLE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:13.378 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:13.386 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:13.513 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:13.523 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.295 INFO analysis - load_data_files: Found 4 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.296 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.296 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.296 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6RymQBTDTX.data with fuzzerLogFile-0-6RymQBTDTX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.296 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-wbcafTEds9.data with fuzzerLogFile-0-wbcafTEds9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.296 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ofln1LiOLE.data with fuzzerLogFile-0-ofln1LiOLE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.296 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-8Wem1VL2sS.data with fuzzerLogFile-0-8Wem1VL2sS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.296 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.297 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.317 INFO fuzzer_profile - accummulate_profile: compress_chunk_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.322 INFO fuzzer_profile - accummulate_profile: decompress_chunk_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.327 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.333 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.385 INFO fuzzer_profile - accummulate_profile: compress_chunk_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.385 INFO fuzzer_profile - accummulate_profile: compress_chunk_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.391 INFO fuzzer_profile - accummulate_profile: decompress_chunk_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.391 INFO fuzzer_profile - accummulate_profile: decompress_chunk_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.396 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.396 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.401 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.402 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.420 INFO fuzzer_profile - accummulate_profile: compress_chunk_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.421 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.421 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_chunk_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.422 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.422 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_chunk_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_chunk_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.424 INFO fuzzer_profile - accummulate_profile: decompress_chunk_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.424 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.424 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target decompress_chunk_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.425 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.425 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/decompress_chunk_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_chunk_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 209| | // Trivial cases: power of 2 bytes.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.431 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.431 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.431 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target decompress_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.432 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.432 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/decompress_frame_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.438 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.438 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.438 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.439 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.439 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_frame_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 209| | // Trivial cases: power of 2 bytes.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2221| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2221| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2221| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.560 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.564 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.565 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.565 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.566 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.569 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.570 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.571 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.574 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.579 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1113| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.805 INFO fuzzer_profile - accummulate_profile: decompress_chunk_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.808 INFO fuzzer_profile - accummulate_profile: decompress_chunk_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.809 INFO fuzzer_profile - accummulate_profile: decompress_chunk_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.810 INFO fuzzer_profile - accummulate_profile: decompress_chunk_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.818 INFO fuzzer_profile - accummulate_profile: decompress_chunk_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:18.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5227| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:19.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:19.541 INFO fuzzer_profile - accummulate_profile: compress_chunk_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:19.545 INFO fuzzer_profile - accummulate_profile: compress_chunk_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:19.546 INFO fuzzer_profile - accummulate_profile: compress_chunk_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:19.546 INFO fuzzer_profile - accummulate_profile: compress_chunk_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:19.554 INFO fuzzer_profile - accummulate_profile: compress_chunk_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.240 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.241 INFO project_profile - __init__: Creating merged profile of 4 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.241 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.242 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.244 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.824 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.902 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:14:11, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.902 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:15:12, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.902 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:16:13, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.902 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:17:15, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.902 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:18:16, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.902 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:20:19, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.902 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:22:20, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.902 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:21, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.902 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:22, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.902 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:23, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.902 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:25, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.902 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:26, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.902 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:27, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.903 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:28, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.903 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:29, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.903 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:31, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.903 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:32, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.903 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:33, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.903 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:34, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.903 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:35, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.903 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:36, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.903 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:37, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.903 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:38, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.903 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:39, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.903 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:40, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.903 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:42, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.903 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:43, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.903 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:45, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.903 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:46, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.903 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:47, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.903 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:48, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.906 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:10, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.906 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:11, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.906 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:12, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.906 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:14, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.906 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:15, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.906 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:16, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.906 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:18, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.906 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:19, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.906 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:20, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.906 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:64:22, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.906 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:23, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.907 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:24, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.907 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:67:25, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.907 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:26, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.907 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:69:28, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.907 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:70:29, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.907 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:71:30, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.907 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:74:32, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.907 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:75:33, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.907 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:76:34, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.907 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:77:35, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.907 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:78:36, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.907 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:79:38, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.907 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:80:39, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.907 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:81:40, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.916 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:82:12, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.916 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:83:13, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.916 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:86:14, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.916 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:87:15, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.916 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:88:16, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.916 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:89:17, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.916 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:90:19, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.916 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:92:21, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.916 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:93:22, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.916 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:96:23, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.916 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:98:24, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.916 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:99:25, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.916 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:100:26, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.931 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.931 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.989 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/c-blosc2/reports/20241001/linux -- compress_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.989 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/c-blosc2/reports-by-target/20241001/compress_frame_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:26.989 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:27.089 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:27.092 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:27.097 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:28.140 INFO analysis - overlay_calltree_with_coverage: [+] found 110 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:28.143 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/c-blosc2/reports/20241001/linux -- decompress_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:28.143 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/c-blosc2/reports-by-target/20241001/decompress_frame_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:28.143 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:28.237 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:28.240 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:28.244 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:29.278 INFO analysis - overlay_calltree_with_coverage: [+] found 130 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:29.285 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/c-blosc2/reports/20241001/linux -- decompress_chunk_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:29.285 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/c-blosc2/reports-by-target/20241001/decompress_chunk_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:29.285 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:29.376 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:29.378 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:29.382 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:30.375 INFO analysis - overlay_calltree_with_coverage: [+] found 84 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:30.385 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/c-blosc2/reports/20241001/linux -- compress_chunk_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:30.385 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/c-blosc2/reports-by-target/20241001/compress_chunk_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:30.385 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:30.520 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:30.522 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:30.526 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:31.393 INFO analysis - overlay_calltree_with_coverage: [+] found 236 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6RymQBTDTX.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-wbcafTEds9.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-8Wem1VL2sS.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ofln1LiOLE.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ofln1LiOLE.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-wbcafTEds9.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6RymQBTDTX.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-8Wem1VL2sS.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-8Wem1VL2sS.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ofln1LiOLE.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-wbcafTEds9.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6RymQBTDTX.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:31.525 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:31.525 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:31.525 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:31.525 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:31.576 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:31.583 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:31.646 INFO html_report - create_all_function_table: Assembled a total of 2160 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:31.646 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:31.673 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:31.673 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:31.694 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:31.698 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3010 -- : 3010
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:31.699 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:31.704 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:31.709 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:31.710 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:34.695 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:34.985 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_frame_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:34.988 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2471 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:35.130 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:35.130 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:35.334 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:35.334 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:35.340 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:35.341 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:35.350 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:35.350 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:35.369 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:35.372 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2685 -- : 2685
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:35.374 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:35.379 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:37.711 INFO html_helpers - create_horisontal_calltree_image: Creating image decompress_frame_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:37.713 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2186 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:37.864 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:37.864 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:38.004 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:38.005 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:38.017 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:38.017 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:38.034 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:38.036 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2363 -- : 2363
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:38.038 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:38.042 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:38.046 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:38.046 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:39.539 INFO html_helpers - create_horisontal_calltree_image: Creating image decompress_chunk_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:39.540 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1895 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:39.727 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:39.728 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:39.902 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:39.902 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:39.907 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:39.907 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:39.916 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:39.916 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:39.936 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:39.939 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2774 -- : 2774
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:39.940 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:39.945 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:39.949 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:39.949 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:39.949 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:39.949 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:42.319 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_chunk_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:42.320 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2262 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:42.624 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:42.625 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:42.849 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:42.850 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:42.855 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:42.855 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:42.855 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:42.855 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:42.866 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:42.866 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:42.866 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:50.944 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:50.948 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:50.949 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:50.949 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:59.107 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:59.110 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:59.238 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:59.242 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:18:59.242 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:07.527 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:07.531 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:07.654 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:07.668 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:07.669 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:16.074 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:16.075 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:16.205 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:16.218 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:16.219 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:24.693 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:24.694 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:24.828 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:24.840 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:24.841 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:32.146 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:32.147 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:32.285 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:32.296 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:32.297 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:40.724 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:40.725 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:40.862 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:40.873 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:40.874 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:49.354 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:49.355 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:49.493 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['ZDICT_trainFromBuffer_legacy', 'b2nd_append', 'ndlz_compress', 'ZSTD_compressBlock_lazy2_dedicatedDictSearch_row', 'LZ4_decompress_safe_continue', 'LZ4_decompress_safe_partial_usingDict', 'ZSTD_compressBlock_fast_extDict'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:49.588 INFO html_report - create_all_function_table: Assembled a total of 2160 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:49.633 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:49.739 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:49.739 INFO engine_input - analysis_func: Generating input for compress_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:49.742 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:49.744 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosclz_compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:49.744 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copy_match
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:49.744 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosc_compress_context
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:49.744 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosc2_initialize_context_from_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:49.744 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosc_run_decompression_with_context
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:49.744 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosc2_create_dctx
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:49.744 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: free_thread_context
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:49.744 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: destroy_thread_context
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:49.745 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosc2_schunk_append_chunk
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:49.745 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosc2_get_io_cb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:49.745 INFO engine_input - analysis_func: Generating input for decompress_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:49.746 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:49.749 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: last_filter
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:49.749 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:49.749 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: next_filter
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:49.749 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: destroy_thread_context
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:49.749 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosc2_chunk_zeros
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:49.749 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosc2_get_io_cb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:49.749 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosc2_initialize_context_from_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:49.749 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosc2_free_ctx
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:49.749 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_coffsets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:49.749 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: serial_blosc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:49.749 INFO engine_input - analysis_func: Generating input for decompress_chunk_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:49.751 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:49.753 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_XXH64_update
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:49.753 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: load_lib
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:49.753 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_highbit32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:49.753 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ERR_getErrorCode
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:49.753 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_readStats_body_default
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:49.753 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressSequencesLong_body
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:49.753 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeDCtx
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:49.753 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fastcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:49.753 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream_internal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:49.753 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress4X_usingDTable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:49.753 INFO engine_input - analysis_func: Generating input for compress_chunk_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:49.755 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:49.757 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_highbit32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:49.757 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosc2_compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:49.757 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ERR_getErrorCode
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:49.757 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_execSequenceEnd
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:49.757 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream_internal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:49.757 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: blosc_compress_context
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:49.757 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bitshuffle
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:49.757 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compress_frameChunk
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:49.757 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_hash8Ptr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:49.757 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_clearDict
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:49.758 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:49.758 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:49.758 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:49.765 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:49.765 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:51.095 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:51.096 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:51.096 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:51.096 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:51.096 INFO annotated_cfg - analysis_func: Analysing: compress_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:51.110 INFO annotated_cfg - analysis_func: Analysing: decompress_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:51.123 INFO annotated_cfg - analysis_func: Analysing: decompress_chunk_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:51.134 INFO annotated_cfg - analysis_func: Analysing: compress_chunk_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:51.150 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/c-blosc2/reports/20241001/linux -- compress_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:51.150 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/c-blosc2/reports/20241001/linux -- decompress_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:51.150 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/c-blosc2/reports/20241001/linux -- decompress_chunk_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:51.150 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/c-blosc2/reports/20241001/linux -- compress_chunk_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:51.161 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:51.274 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:51.384 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:51.493 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:19:51.594 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:20:07.794 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:20:12.544 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:20:12.544 INFO debug_info - create_friendly_debug_types: Have to create for 49526 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:20:12.705 INFO debug_info - create_friendly_debug_types: Idx: 2500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:20:12.723 INFO debug_info - create_friendly_debug_types: Idx: 5000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:20:12.742 INFO debug_info - create_friendly_debug_types: Idx: 7500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:20:12.761 INFO debug_info - create_friendly_debug_types: Idx: 10000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:20:12.781 INFO debug_info - create_friendly_debug_types: Idx: 12500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:20:12.802 INFO debug_info - create_friendly_debug_types: Idx: 15000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:20:12.821 INFO debug_info - create_friendly_debug_types: Idx: 17500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:20:12.841 INFO debug_info - create_friendly_debug_types: Idx: 20000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:20:12.861 INFO debug_info - create_friendly_debug_types: Idx: 22500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:20:12.880 INFO debug_info - create_friendly_debug_types: Idx: 25000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:20:12.899 INFO debug_info - create_friendly_debug_types: Idx: 27500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:20:12.920 INFO debug_info - create_friendly_debug_types: Idx: 30000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:20:12.941 INFO debug_info - create_friendly_debug_types: Idx: 32500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:20:12.961 INFO debug_info - create_friendly_debug_types: Idx: 35000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:20:12.981 INFO debug_info - create_friendly_debug_types: Idx: 37500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:20:13.000 INFO debug_info - create_friendly_debug_types: Idx: 40000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:20:13.019 INFO debug_info - create_friendly_debug_types: Idx: 42500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:20:13.041 INFO debug_info - create_friendly_debug_types: Idx: 45000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:20:13.061 INFO debug_info - create_friendly_debug_types: Idx: 47500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:20:15.449 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/blosc2.c ------- 114
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/blosc-private.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate.c ------- 24
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/functable.c ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_compress.c ------- 238
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_compress_internal.h ------- 49
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/bitstream.h ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/decompress/zstd_decompress_block.c ------- 42
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/shuffle-sse2.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/shuffle-avx2.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/ndlz/xxhash.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/chunkset_tpl.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/inflate.c ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/inftrees.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/error_private.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/xxhash.h ------- 39
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/fse_compress.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/tests/fuzz/fuzz_compress_frame.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/pthread.h ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/include/blosc2.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/dlfcn.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include/mm_malloc.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/errno.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/blosclz.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/fastcopy.c ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/schunk.c ------- 42
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/stat.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/frame.c ------- 33
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/stune.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/delta.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/trunc-prec.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/timestamp.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/sframe.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/blosc2-stdio.c ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/mman.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/unistd.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/b2nd.c ------- 45
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/b2nd_utils.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/shuffle.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/blosc2-zfp.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/inline/bitstream.c ------- 25
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/revdecode.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/revdecode1.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/revcodecf.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/codecf.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/revdecodef.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/decode.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/codec.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/decode1.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/decodef.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/revdecode2.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/decode2.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/revdecode3.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/decode3.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/revdecode4.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/decode4.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/zfp.c ------- 75
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/decompress.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/compress.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/codecs-registry.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/tuners/tuners-registry.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/filters/filters-registry.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/lz4-1.10.0/lz4.c ------- 80
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/lz4-1.10.0/lz4hc.c ------- 71
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/compress.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate_p.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/byteswap.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate_fast.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate_medium.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/trees_emit.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate_quick.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate_slow.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/insert_string_tpl.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/trees.c ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/uncompr.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/zutil_p.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/zutil.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/malloc.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/zstd_common.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/error_private.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/zstd_internal.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/mem.h ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_cwksp.h ------- 29
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/bits.h ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/allocations.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/cpu.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/zstd_trace.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_compress_literals.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/fse.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_compress_sequences.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_compress_superblock.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_double_fast.c ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_fast.c ------- 25
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_lazy.c ------- 54
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_ldm.c ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_opt.c ------- 38
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/decompress/zstd_ddict.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/decompress/zstd_decompress.c ------- 97
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/compiler.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/dictBuilder/zdict.c ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/shuffle-generic.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/shuffle-generic.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/bitshuffle-generic.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/bitshuffle-sse2.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/bitshuffle-avx2.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/blosc/bitshuffle-avx512.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/ndlz/ndlz.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/ndlz/ndlz4x4.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/ndlz/ndlz8x8.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/decodei.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/revencode.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/revencode1.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/encode.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/revencodef.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/encodef.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/encode1.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/encodei.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/revencode2.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/encode2.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/revencode3.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/encode3.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/revencode4.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/codecs/zfp/src/template/encode4.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/filters/ndcell/ndcell.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/filters/ndmean/ndmean.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/filters/bytedelta/bytedelta.c ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/plugins/filters/int_trunc/int_trunc.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/adler32.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/adler32_p.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/chunkset.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/compare258.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/match_tpl.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/crc32.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/entropy_common.c ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/fse_decompress.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/hist.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/compress/huf_compress.c ------- 47
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/decompress/huf_decompress.c ------- 43
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/dictBuilder/divsufsort.c ------- 38
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/dictBuilder/fastcover.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/inffast.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/common/pool.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/internal-complibs/zstd-1.5.6/dictBuilder/cover.c ------- 36
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/tests/fuzz/fuzz_decompress_frame.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/tests/fuzz/fuzz_decompress_chunk.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/c-blosc2/tests/fuzz/fuzz_compress_chunk.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.939 INFO analysis - _extract_test_information_cpp: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.939 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/test_frame_get_offsets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.940 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/test_schunk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.941 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/test_api.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.941 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/b2nd/test_b2nd_copy_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.941 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/test_frame_offset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.942 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/test_fill_special.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.942 INFO analysis - _extract_test_information_cpp: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.942 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/test_zero_runlen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.942 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/minideflate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.943 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/plugins/filters/ndmean/test_ndmean_mean.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.943 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/minigzip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.943 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/test_nthreads.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.944 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/test_nolock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.944 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/test_lazychunk_memcpyed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.944 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/test_schunk_frame.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.944 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/test_maxout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.944 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/test_lazychunk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.944 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/test_delta.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.945 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/test_schunk_header.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.945 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/test_frame.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.945 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/b2nd/test_b2nd_squeeze.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.945 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/CVE-2003-0107.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.945 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/b2nd/test_b2nd_metalayers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.946 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/plugins/codecs/zfp/test_zfp_rate_getitem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.946 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/test_udio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.946 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/test_shuffle_roundtrip_avx2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.946 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/test_blosc1_compat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.946 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/test_set_slice_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.947 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/hash_head_0.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.947 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/b2nd/test_b2nd_roundtrip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.947 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/test_update_chunk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.947 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/adler32_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.947 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/test_small_chunks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.948 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/b2nd/test_b2nd_copy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.948 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/test_prefilter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.948 INFO analysis - _extract_test_information_cpp: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.948 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/plugins/filters/ndcell/test_ndcell.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.949 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/b2nd/test_b2nd_set_slice_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.949 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/test_contexts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.949 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/b2nd/test_b2nd_serialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.949 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/test_maskout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.949 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/test_getitem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.950 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/test_getitem_delta.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.950 INFO analysis - _extract_test_information_cpp: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.950 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/plugins/codecs/zfp/test_zfp_acc_float.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.950 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/plugins/filters/int_trunc/test_int_trunc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.950 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/plugins/codecs/zfp/test_zfp_rate_float.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.951 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/plugins/codecs/ndlz/test_ndlz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.951 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/b2nd/test_b2nd_resize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.951 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/test_compress_roundtrip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.951 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/test_filters.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.951 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/b2nd/test_b2nd_append.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.952 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/b2nd/test_b2nd_delete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.952 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/deflate_quick_bi_valid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.952 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/test_shuffle_roundtrip_sse2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.952 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/plugins/filters/bytedelta/test_bytedelta.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.952 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/test_reorder_offsets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.953 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.953 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/test_sframe_lazychunk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.953 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/test_noinit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.953 INFO analysis - _extract_test_information_cpp: /usr/share/cmake-3.16/Modules/FindMPI/test_mpi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.954 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/deflate_quick_block_open.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.954 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/b2nd/test_b2nd_uninit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.954 INFO analysis - _extract_test_information_cpp: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.954 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/b2nd/test_b2nd_persistency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.954 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/b2nd/test_b2nd_full.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.955 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/b2nd/test_b2nd_open_offset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.955 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/test_dict_schunk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.955 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/test_sframe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.955 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/test_delete_chunk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.955 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/gh1235.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.956 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/test_empty_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.956 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/test_shuffle_roundtrip_neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.956 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/print_versions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.956 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/test_shuffle_roundtrip_altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.956 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/test_postfilter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.957 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/test_bitshuffle_leftovers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.957 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/test_delta_schunk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.957 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/b2nd/test_b2nd_zeros.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.957 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/b2nd/test_b2nd_save.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.957 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/test_copy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.958 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/b2nd/test_b2nd_nans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.958 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/b2nd/test_b2nd_squeeze_index.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.958 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/test_get_slice_nchunks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.958 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/test_get_slice_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.958 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/b2nd/test_b2nd_get_slice_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.959 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/b2nd/test_b2nd_get_slice.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.959 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/plugins/codecs/zfp/test_zfp_prec_float.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.959 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/test_compressor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.959 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/test_insert_chunk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.959 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/crc32_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.960 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/test_urfilters.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.960 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/test_mmap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.960 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/test_urcodecs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.960 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/gcc-segfault-issue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.960 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/inflate_adler32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.960 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/b2nd/test_b2nd_insert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.961 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/infcover.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.961 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/plugins/filters/ndmean/test_ndmean_repart.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.961 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/test_shuffle_roundtrip_generic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.961 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/switchlevels.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.962 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/test_change_nthreads_append.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:06.962 INFO analysis - _extract_test_information_cpp: /src/c-blosc2/tests/fuzz/generate_inputs_corpus.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:07.745 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:07.932 INFO main - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-01 10:21:07.933 INFO main - main: Ending fuzz introspector post-processing
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8:
Step #8: ***** NOTICE *****
Step #8:
Step #8: Official `cloud-sdk` images, including multiple tagged versions across multiple
Step #8: platforms, can be found at
Step #8: https://github.com/GoogleCloudPlatform/cloud-sdk-docker.
Step #8:
Step #8: Suggested alternative images include:
Step #8:
Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk
Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk:alpine
Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk:debian_component_based
Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk:slim
Step #8:
Step #8: Please note that the `gsutil` entrypoint must be specified when using these
Step #8: images.
Step #8:
Step #8: ***** END OF NOTICE *****
Step #8:
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wbcafTEds9.data [Content-Type=application/octet-stream]...
Step #8: / [0/431 files][ 0.0 B/225.8 MiB] 0% Done
/ [0/431 files][ 0.0 B/225.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/431 files][ 0.0 B/225.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]...
Step #8: / [0/431 files][ 0.0 B/225.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/431 files][ 0.0 B/225.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/431 files][ 0.0 B/225.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/431 files][ 0.0 B/225.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]...
Step #8: / [0/431 files][ 0.0 B/225.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/431 files][ 0.0 B/225.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/431 files][ 0.0 B/225.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8Wem1VL2sS.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [0/431 files][279.8 KiB/225.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/431 files][281.0 KiB/225.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ofln1LiOLE.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [0/431 files][281.0 KiB/225.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_frame_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [0/431 files][281.0 KiB/225.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/431 files][288.3 KiB/225.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/431 files][289.6 KiB/225.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/431 files][817.6 KiB/225.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8Wem1VL2sS.data [Content-Type=application/octet-stream]...
Step #8: / [0/431 files][ 1.2 MiB/225.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wbcafTEds9.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [0/431 files][ 1.2 MiB/225.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: / [0/431 files][ 1.2 MiB/225.8 MiB] 0% Done
/ [0/431 files][ 1.2 MiB/225.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/431 files][ 1.2 MiB/225.8 MiB] 0% Done
/ [1/431 files][ 1.2 MiB/225.8 MiB] 0% Done
/ [2/431 files][ 1.2 MiB/225.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6RymQBTDTX.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [2/431 files][ 1.2 MiB/225.8 MiB] 0% Done
/ [3/431 files][ 1.2 MiB/225.8 MiB] 0% Done
/ [4/431 files][ 1.2 MiB/225.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wbcafTEds9.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [4/431 files][ 1.2 MiB/225.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]...
Step #8: / [4/431 files][ 1.2 MiB/225.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_chunk_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [4/431 files][ 1.2 MiB/225.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6RymQBTDTX.data [Content-Type=application/octet-stream]...
Step #8: / [4/431 files][ 1.2 MiB/225.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_chunk_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [4/431 files][ 1.2 MiB/225.8 MiB] 0% Done
/ [4/431 files][ 1.2 MiB/225.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8Wem1VL2sS.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [4/431 files][ 1.2 MiB/225.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ofln1LiOLE.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [4/431 files][ 1.2 MiB/225.8 MiB] 0% Done
/ [5/431 files][ 1.2 MiB/225.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/431 files][ 1.2 MiB/225.8 MiB] 0% Done
/ [5/431 files][ 1.2 MiB/225.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: / [5/431 files][ 1.2 MiB/225.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6RymQBTDTX.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [5/431 files][ 1.2 MiB/225.8 MiB] 0% Done
/ [6/431 files][ 1.2 MiB/225.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ofln1LiOLE.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [6/431 files][ 2.1 MiB/225.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_frame_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [6/431 files][ 2.3 MiB/225.8 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ofln1LiOLE.data [Content-Type=application/octet-stream]...
Step #8: / [6/431 files][ 2.3 MiB/225.8 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [6/431 files][ 2.3 MiB/225.8 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: / [6/431 files][ 2.3 MiB/225.8 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_chunk_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [6/431 files][ 2.3 MiB/225.8 MiB] 1% Done
/ [7/431 files][ 2.3 MiB/225.8 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wbcafTEds9.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [7/431 files][ 2.3 MiB/225.8 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/431 files][ 2.3 MiB/225.8 MiB] 1% Done
/ [8/431 files][ 2.3 MiB/225.8 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [8/431 files][ 2.3 MiB/225.8 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: / [8/431 files][ 2.3 MiB/225.8 MiB] 1% Done
/ [9/431 files][ 2.3 MiB/225.8 MiB] 1% Done
/ [10/431 files][ 2.3 MiB/225.8 MiB] 1% Done
/ [11/431 files][ 2.5 MiB/225.8 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: / [11/431 files][ 2.5 MiB/225.8 MiB] 1% Done
-
- [12/431 files][ 7.9 MiB/225.8 MiB] 3% Done
- [13/431 files][ 7.9 MiB/225.8 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wbcafTEds9.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [13/431 files][ 7.9 MiB/225.8 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]...
Step #8: - [13/431 files][ 8.2 MiB/225.8 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [13/431 files][ 8.2 MiB/225.8 MiB] 3% Done
- [14/431 files][ 8.2 MiB/225.8 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]...
Step #8: - [14/431 files][ 8.2 MiB/225.8 MiB] 3% Done
- [14/431 files][ 8.2 MiB/225.8 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]...
Step #8: - [14/431 files][ 8.2 MiB/225.8 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: - [14/431 files][ 8.4 MiB/225.8 MiB] 3% Done
- [14/431 files][ 8.4 MiB/225.8 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]...
Step #8: - [14/431 files][ 8.4 MiB/225.8 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [14/431 files][ 8.7 MiB/225.8 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [14/431 files][ 8.7 MiB/225.8 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_chunk_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [14/431 files][ 9.2 MiB/225.8 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6RymQBTDTX.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [14/431 files][ 9.5 MiB/225.8 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_frame_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [15/431 files][ 9.5 MiB/225.8 MiB] 4% Done
- [15/431 files][ 9.5 MiB/225.8 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [16/431 files][ 9.7 MiB/225.8 MiB] 4% Done
- [16/431 files][ 9.7 MiB/225.8 MiB] 4% Done
- [17/431 files][ 10.0 MiB/225.8 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8Wem1VL2sS.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [17/431 files][ 10.5 MiB/225.8 MiB] 4% Done
- [17/431 files][ 10.5 MiB/225.8 MiB] 4% Done
- [17/431 files][ 10.5 MiB/225.8 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6RymQBTDTX.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [17/431 files][ 11.0 MiB/225.8 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wbcafTEds9.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [17/431 files][ 12.0 MiB/225.8 MiB] 5% Done
- [17/431 files][ 12.3 MiB/225.8 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_frame_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [17/431 files][ 13.1 MiB/225.8 MiB] 5% Done
- [17/431 files][ 13.3 MiB/225.8 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ofln1LiOLE.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [17/431 files][ 13.6 MiB/225.8 MiB] 6% Done
- [17/431 files][ 13.6 MiB/225.8 MiB] 6% Done
- [17/431 files][ 13.8 MiB/225.8 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [18/431 files][ 14.9 MiB/225.8 MiB] 6% Done
- [18/431 files][ 14.9 MiB/225.8 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6RymQBTDTX.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [18/431 files][ 16.7 MiB/225.8 MiB] 7% Done
- [19/431 files][ 16.7 MiB/225.8 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [19/431 files][ 17.9 MiB/225.8 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ofln1LiOLE.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [19/431 files][ 18.6 MiB/225.8 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]...
Step #8: - [19/431 files][ 18.9 MiB/225.8 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8Wem1VL2sS.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [19/431 files][ 19.4 MiB/225.8 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [19/431 files][ 20.4 MiB/225.8 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8Wem1VL2sS.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [19/431 files][ 21.2 MiB/225.8 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: - [19/431 files][ 22.8 MiB/225.8 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_frame.c [Content-Type=text/x-csrc]...
Step #8: - [19/431 files][ 26.1 MiB/225.8 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_maxout.c [Content-Type=text/x-csrc]...
Step #8: - [19/431 files][ 26.3 MiB/225.8 MiB] 11% Done
- [20/431 files][ 26.8 MiB/225.8 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_copy.c [Content-Type=text/x-csrc]...
Step #8: - [20/431 files][ 27.6 MiB/225.8 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_dict_schunk.c [Content-Type=text/x-csrc]...
Step #8: - [20/431 files][ 28.4 MiB/225.8 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_zero_runlen.c [Content-Type=text/x-csrc]...
Step #8: - [20/431 files][ 29.7 MiB/225.8 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_bitshuffle_leftovers.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_reorder_offsets.c [Content-Type=text/x-csrc]...
Step #8: - [20/431 files][ 30.2 MiB/225.8 MiB] 13% Done
- [20/431 files][ 31.0 MiB/225.8 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/print_versions.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_maskout.c [Content-Type=text/x-csrc]...
Step #8: - [20/431 files][ 32.8 MiB/225.8 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_getitem_delta.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_api.c [Content-Type=text/x-csrc]...
Step #8: - [20/431 files][ 34.6 MiB/225.8 MiB] 15% Done
- [20/431 files][ 36.1 MiB/225.8 MiB] 15% Done
- [20/431 files][ 36.9 MiB/225.8 MiB] 16% Done
- [21/431 files][ 37.1 MiB/225.8 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_udio.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_shuffle_roundtrip_generic.c [Content-Type=text/x-csrc]...
Step #8: - [21/431 files][ 40.5 MiB/225.8 MiB] 17% Done
- [21/431 files][ 40.7 MiB/225.8 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_set_slice_buffer.c [Content-Type=text/x-csrc]...
Step #8: - [21/431 files][ 42.3 MiB/225.8 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_urcodecs.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_update_chunk.c [Content-Type=text/x-csrc]...
Step #8: - [21/431 files][ 42.5 MiB/225.8 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_delta.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_sframe.c [Content-Type=text/x-csrc]...
Step #8: - [21/431 files][ 43.0 MiB/225.8 MiB] 19% Done
- [21/431 files][ 43.0 MiB/225.8 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_nthreads.c [Content-Type=text/x-csrc]...
Step #8: - [21/431 files][ 43.3 MiB/225.8 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_urfilters.c [Content-Type=text/x-csrc]...
Step #8: - [21/431 files][ 44.1 MiB/225.8 MiB] 19% Done
- [21/431 files][ 44.1 MiB/225.8 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_small_chunks.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_filters.c [Content-Type=text/x-csrc]...
Step #8: - [21/431 files][ 44.6 MiB/225.8 MiB] 19% Done
- [21/431 files][ 44.8 MiB/225.8 MiB] 19% Done
- [22/431 files][ 45.4 MiB/225.8 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_noinit.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_postfilter.c [Content-Type=text/x-csrc]...
Step #8: - [22/431 files][ 46.4 MiB/225.8 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_shuffle_roundtrip_avx2.c [Content-Type=text/x-csrc]...
Step #8: - [23/431 files][ 46.4 MiB/225.8 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/gcc-segfault-issue.c [Content-Type=text/x-csrc]...
Step #8: - [23/431 files][ 46.6 MiB/225.8 MiB] 20% Done
- [23/431 files][ 47.2 MiB/225.8 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_delete_chunk.c [Content-Type=text/x-csrc]...
Step #8: - [23/431 files][ 47.4 MiB/225.8 MiB] 21% Done
- [23/431 files][ 48.0 MiB/225.8 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_mmap.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_shuffle_roundtrip_neon.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_getitem.c [Content-Type=text/x-csrc]...
Step #8: - [24/431 files][ 49.0 MiB/225.8 MiB] 21% Done
- [24/431 files][ 49.2 MiB/225.8 MiB] 21% Done
- [24/431 files][ 49.2 MiB/225.8 MiB] 21% Done
- [24/431 files][ 49.2 MiB/225.8 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_get_slice_buffer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_schunk.c [Content-Type=text/x-csrc]...
Step #8: - [24/431 files][ 50.3 MiB/225.8 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_prefilter.c [Content-Type=text/x-csrc]...
Step #8: - [24/431 files][ 51.0 MiB/225.8 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_empty_buffer.c [Content-Type=text/x-csrc]...
Step #8: - [24/431 files][ 51.8 MiB/225.8 MiB] 22% Done
- [24/431 files][ 52.1 MiB/225.8 MiB] 23% Done
- [24/431 files][ 53.1 MiB/225.8 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_change_nthreads_append.c [Content-Type=text/x-csrc]...
Step #8: - [24/431 files][ 56.2 MiB/225.8 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_contexts.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_schunk_header.c [Content-Type=text/x-csrc]...
Step #8: - [24/431 files][ 57.8 MiB/225.8 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_sframe_lazychunk.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_nolock.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_frame_offset.c [Content-Type=text/x-csrc]...
Step #8: - [24/431 files][ 59.6 MiB/225.8 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_shuffle_roundtrip_sse2.c [Content-Type=text/x-csrc]...
Step #8: - [24/431 files][ 60.1 MiB/225.8 MiB] 26% Done
- [24/431 files][ 60.1 MiB/225.8 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_get_slice_nchunks.c [Content-Type=text/x-csrc]...
Step #8: - [24/431 files][ 61.6 MiB/225.8 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_fill_special.c [Content-Type=text/x-csrc]...
Step #8: - [25/431 files][ 62.8 MiB/225.8 MiB] 27% Done
- [25/431 files][ 62.8 MiB/225.8 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_insert_chunk.c [Content-Type=text/x-csrc]...
Step #8: - [26/431 files][ 62.8 MiB/225.8 MiB] 27% Done
- [27/431 files][ 62.8 MiB/225.8 MiB] 27% Done
- [28/431 files][ 62.8 MiB/225.8 MiB] 27% Done
- [29/431 files][ 62.8 MiB/225.8 MiB] 27% Done
- [30/431 files][ 62.8 MiB/225.8 MiB] 27% Done
- [30/431 files][ 63.3 MiB/225.8 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_delta_schunk.c [Content-Type=text/x-csrc]...
Step #8: - [30/431 files][ 63.8 MiB/225.8 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_compress_roundtrip.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/b2nd/test_b2nd_resize.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_compressor.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_lazychunk_memcpyed.c [Content-Type=text/x-csrc]...
Step #8: - [30/431 files][ 65.3 MiB/225.8 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/b2nd/test_b2nd_nans.c [Content-Type=text/x-csrc]...
Step #8: - [30/431 files][ 66.6 MiB/225.8 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/b2nd/test_b2nd_get_slice.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_shuffle_roundtrip_altivec.c [Content-Type=text/x-csrc]...
Step #8: - [30/431 files][ 66.9 MiB/225.8 MiB] 29% Done
- [30/431 files][ 66.9 MiB/225.8 MiB] 29% Done
- [30/431 files][ 68.2 MiB/225.8 MiB] 30% Done
- [30/431 files][ 68.2 MiB/225.8 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/b2nd/test_b2nd_squeeze_index.c [Content-Type=text/x-csrc]...
Step #8: - [30/431 files][ 68.9 MiB/225.8 MiB] 30% Done
- [30/431 files][ 69.1 MiB/225.8 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/b2nd/test_b2nd_zeros.c [Content-Type=text/x-csrc]...
Step #8: - [30/431 files][ 69.1 MiB/225.8 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/b2nd/test_b2nd_get_slice_buffer.c [Content-Type=text/x-csrc]...
Step #8: - [30/431 files][ 69.9 MiB/225.8 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/b2nd/test_b2nd_copy.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/b2nd/test_b2nd_delete.c [Content-Type=text/x-csrc]...
Step #8: - [30/431 files][ 70.4 MiB/225.8 MiB] 31% Done
- [30/431 files][ 70.4 MiB/225.8 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/b2nd/test_b2nd_insert.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_frame_get_offsets.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/b2nd/test_b2nd_persistency.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/b2nd/test_b2nd_open_offset.c [Content-Type=text/x-csrc]...
Step #8: - [30/431 files][ 70.7 MiB/225.8 MiB] 31% Done
- [30/431 files][ 70.9 MiB/225.8 MiB] 31% Done
- [30/431 files][ 71.2 MiB/225.8 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_blosc1_compat.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/b2nd/test_b2nd_set_slice_buffer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_lazychunk.c [Content-Type=text/x-csrc]...
Step #8: - [30/431 files][ 71.7 MiB/225.8 MiB] 31% Done
- [30/431 files][ 71.7 MiB/225.8 MiB] 31% Done
- [30/431 files][ 71.7 MiB/225.8 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/fuzz/generate_inputs_corpus.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/b2nd/test_b2nd_roundtrip.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/b2nd/test_b2nd_copy_buffer.c [Content-Type=text/x-csrc]...
Step #8: - [30/431 files][ 72.6 MiB/225.8 MiB] 32% Done
- [30/431 files][ 72.6 MiB/225.8 MiB] 32% Done
- [30/431 files][ 72.6 MiB/225.8 MiB] 32% Done
- [30/431 files][ 73.2 MiB/225.8 MiB] 32% Done
- [30/431 files][ 73.2 MiB/225.8 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/b2nd/test_b2nd_append.c [Content-Type=text/x-csrc]...
Step #8: - [30/431 files][ 73.2 MiB/225.8 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/b2nd/test_b2nd_squeeze.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/include/b2nd.h [Content-Type=text/x-chdr]...
Step #8: - [31/431 files][ 73.8 MiB/225.8 MiB] 32% Done
- [31/431 files][ 73.8 MiB/225.8 MiB] 32% Done
- [31/431 files][ 73.8 MiB/225.8 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/b2nd/test_b2nd_full.c [Content-Type=text/x-csrc]...
Step #8: - [31/431 files][ 74.3 MiB/225.8 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/b2nd/test_b2nd_uninit.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/b2nd/test_b2nd_save.c [Content-Type=text/x-csrc]...
Step #8: - [31/431 files][ 74.3 MiB/225.8 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/fuzz/fuzz_decompress_frame.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/b2nd/test_b2nd_metalayers.c [Content-Type=text/x-csrc]...
Step #8: - [31/431 files][ 75.1 MiB/225.8 MiB] 33% Done
- [31/431 files][ 75.1 MiB/225.8 MiB] 33% Done
- [31/431 files][ 75.3 MiB/225.8 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/b2nd/test_b2nd_serialize.c [Content-Type=text/x-csrc]...
Step #8: - [31/431 files][ 75.3 MiB/225.8 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/fuzz/fuzz_decompress_chunk.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/fuzz/fuzz_compress_chunk.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/fuzz/fuzz_compress_frame.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/include/blosc2/filters-registry.h [Content-Type=text/x-chdr]...
Step #8: - [31/431 files][ 76.6 MiB/225.8 MiB] 33% Done
- [31/431 files][ 76.6 MiB/225.8 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/include/blosc2.h [Content-Type=text/x-chdr]...
Step #8: - [31/431 files][ 76.9 MiB/225.8 MiB] 34% Done
- [31/431 files][ 77.4 MiB/225.8 MiB] 34% Done
- [31/431 files][ 78.4 MiB/225.8 MiB] 34% Done
- [31/431 files][ 79.0 MiB/225.8 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/include/blosc2/blosc2-stdio.h [Content-Type=text/x-chdr]...
Step #8: - [31/431 files][ 81.5 MiB/225.8 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/include/blosc2/tuners-registry.h [Content-Type=text/x-chdr]...
Step #8: - [31/431 files][ 83.6 MiB/225.8 MiB] 37% Done
- [32/431 files][ 88.1 MiB/225.8 MiB] 39% Done
- [33/431 files][ 88.4 MiB/225.8 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/include/blosc2/codecs-registry.h [Content-Type=text/x-chdr]...
Step #8: - [33/431 files][ 92.0 MiB/225.8 MiB] 40% Done
- [34/431 files][ 95.4 MiB/225.8 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/codecs-registry.c [Content-Type=text/x-csrc]...
Step #8: - [34/431 files][100.6 MiB/225.8 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/ndlz/ndlz8x8.c [Content-Type=text/x-csrc]...
Step #8: - [35/431 files][101.1 MiB/225.8 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/tests/test_schunk_frame.c [Content-Type=text/x-csrc]...
Step #8: - [35/431 files][102.7 MiB/225.8 MiB] 45% Done
- [35/431 files][103.4 MiB/225.8 MiB] 45% Done
- [36/431 files][103.4 MiB/225.8 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/ndlz/test_ndlz.c [Content-Type=text/x-csrc]...
Step #8: - [36/431 files][105.3 MiB/225.8 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/ndlz/xxhash.h [Content-Type=text/x-chdr]...
Step #8: - [36/431 files][108.6 MiB/225.8 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/test_zfp_rate_float.c [Content-Type=text/x-csrc]...
Step #8: - [36/431 files][109.4 MiB/225.8 MiB] 48% Done
- [37/431 files][111.2 MiB/225.8 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/ndlz/ndlz4x4.c [Content-Type=text/x-csrc]...
Step #8: - [37/431 files][111.5 MiB/225.8 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/ndlz/ndlz.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/test_zfp_acc_float.c [Content-Type=text/x-csrc]...
Step #8: - [37/431 files][112.8 MiB/225.8 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/test_zfp_rate_getitem.c [Content-Type=text/x-csrc]...
Step #8: - [37/431 files][113.6 MiB/225.8 MiB] 50% Done
- [37/431 files][113.9 MiB/225.8 MiB] 50% Done
- [38/431 files][115.4 MiB/225.8 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/blosc2-zfp.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode4f.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/test_zfp_prec_float.c [Content-Type=text/x-csrc]...
Step #8: - [38/431 files][115.4 MiB/225.8 MiB] 51% Done
- [38/431 files][115.4 MiB/225.8 MiB] 51% Done
- [38/431 files][116.3 MiB/225.8 MiB] 51% Done
- [39/431 files][118.4 MiB/225.8 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode4l.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode3l.c [Content-Type=text/x-csrc]...
Step #8: - [40/431 files][118.9 MiB/225.8 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode4i.c [Content-Type=text/x-csrc]...
Step #8: - [41/431 files][118.9 MiB/225.8 MiB] 52% Done
- [41/431 files][118.9 MiB/225.8 MiB] 52% Done
- [41/431 files][119.6 MiB/225.8 MiB] 52% Done
- [41/431 files][119.6 MiB/225.8 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode1i.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode4i.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode3i.c [Content-Type=text/x-csrc]...
Step #8: - [42/431 files][120.8 MiB/225.8 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode2l.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode2d.c [Content-Type=text/x-csrc]...
Step #8: - [42/431 files][121.0 MiB/225.8 MiB] 53% Done
- [42/431 files][121.0 MiB/225.8 MiB] 53% Done
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode3d.c [Content-Type=text/x-csrc]...
Step #8: \ [42/431 files][121.0 MiB/225.8 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode1d.c [Content-Type=text/x-csrc]...
Step #8: \ [42/431 files][121.0 MiB/225.8 MiB] 53% Done
\ [42/431 files][121.0 MiB/225.8 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode3d.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode1f.c [Content-Type=text/x-csrc]...
Step #8: \ [43/431 files][121.8 MiB/225.8 MiB] 53% Done
\ [43/431 files][121.8 MiB/225.8 MiB] 53% Done
\ [44/431 files][122.1 MiB/225.8 MiB] 54% Done
\ [44/431 files][122.1 MiB/225.8 MiB] 54% Done
\ [45/431 files][122.3 MiB/225.8 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/bitstream.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode2l.c [Content-Type=text/x-csrc]...
Step #8: \ [45/431 files][123.4 MiB/225.8 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode3l.c [Content-Type=text/x-csrc]...
Step #8: \ [45/431 files][123.6 MiB/225.8 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode4d.c [Content-Type=text/x-csrc]...
Step #8: \ [46/431 files][124.2 MiB/225.8 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode1l.c [Content-Type=text/x-csrc]...
Step #8: \ [47/431 files][124.9 MiB/225.8 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode3i.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode3f.c [Content-Type=text/x-csrc]...
Step #8: \ [48/431 files][128.1 MiB/225.8 MiB] 56% Done
\ [49/431 files][129.0 MiB/225.8 MiB] 57% Done
\ [50/431 files][129.0 MiB/225.8 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode1l.c [Content-Type=text/x-csrc]...
Step #8: \ [50/431 files][129.0 MiB/225.8 MiB] 57% Done
\ [50/431 files][129.0 MiB/225.8 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode2i.c [Content-Type=text/x-csrc]...
Step #8: \ [50/431 files][129.3 MiB/225.8 MiB] 57% Done
\ [51/431 files][129.3 MiB/225.8 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode4l.c [Content-Type=text/x-csrc]...
Step #8: \ [52/431 files][129.8 MiB/225.8 MiB] 57% Done
\ [52/431 files][130.1 MiB/225.8 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode4d.c [Content-Type=text/x-csrc]...
Step #8: \ [53/431 files][130.3 MiB/225.8 MiB] 57% Done
\ [53/431 files][130.3 MiB/225.8 MiB] 57% Done
\ [54/431 files][131.1 MiB/225.8 MiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode2i.c [Content-Type=text/x-csrc]...
Step #8: \ [54/431 files][132.2 MiB/225.8 MiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode4f.c [Content-Type=text/x-csrc]...
Step #8: \ [54/431 files][133.0 MiB/225.8 MiB] 58% Done
\ [55/431 files][133.2 MiB/225.8 MiB] 58% Done
\ [56/431 files][133.5 MiB/225.8 MiB] 59% Done
\ [57/431 files][133.6 MiB/225.8 MiB] 59% Done
\ [58/431 files][134.1 MiB/225.8 MiB] 59% Done
\ [59/431 files][134.4 MiB/225.8 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode2f.c [Content-Type=text/x-csrc]...
Step #8: \ [60/431 files][134.4 MiB/225.8 MiB] 59% Done
\ [60/431 files][134.6 MiB/225.8 MiB] 59% Done
\ [60/431 files][134.9 MiB/225.8 MiB] 59% Done
\ [61/431 files][135.2 MiB/225.8 MiB] 59% Done
\ [61/431 files][135.7 MiB/225.8 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/zfp.c [Content-Type=text/x-csrc]...
Step #8: \ [62/431 files][136.0 MiB/225.8 MiB] 60% Done
\ [62/431 files][136.0 MiB/225.8 MiB] 60% Done
\ [63/431 files][136.5 MiB/225.8 MiB] 60% Done
\ [63/431 files][137.8 MiB/225.8 MiB] 61% Done
\ [64/431 files][138.6 MiB/225.8 MiB] 61% Done
\ [64/431 files][138.6 MiB/225.8 MiB] 61% Done
\ [65/431 files][138.6 MiB/225.8 MiB] 61% Done
\ [66/431 files][138.6 MiB/225.8 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode2d.c [Content-Type=text/x-csrc]...
Step #8: \ [67/431 files][138.6 MiB/225.8 MiB] 61% Done
\ [68/431 files][138.6 MiB/225.8 MiB] 61% Done
\ [68/431 files][138.6 MiB/225.8 MiB] 61% Done
\ [69/431 files][138.6 MiB/225.8 MiB] 61% Done
\ [70/431 files][138.6 MiB/225.8 MiB] 61% Done
\ [71/431 files][138.6 MiB/225.8 MiB] 61% Done
\ [71/431 files][138.6 MiB/225.8 MiB] 61% Done
\ [71/431 files][138.6 MiB/225.8 MiB] 61% Done
\ [72/431 files][138.6 MiB/225.8 MiB] 61% Done
\ [73/431 files][138.6 MiB/225.8 MiB] 61% Done
\ [74/431 files][138.6 MiB/225.8 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode1d.c [Content-Type=text/x-csrc]...
Step #8: \ [75/431 files][138.6 MiB/225.8 MiB] 61% Done
\ [75/431 files][138.6 MiB/225.8 MiB] 61% Done
\ [76/431 files][138.6 MiB/225.8 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode1f.c [Content-Type=text/x-csrc]...
Step #8: \ [77/431 files][138.6 MiB/225.8 MiB] 61% Done
\ [77/431 files][138.6 MiB/225.8 MiB] 61% Done
\ [78/431 files][138.6 MiB/225.8 MiB] 61% Done
\ [79/431 files][138.6 MiB/225.8 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode3f.c [Content-Type=text/x-csrc]...
Step #8: \ [80/431 files][138.6 MiB/225.8 MiB] 61% Done
\ [80/431 files][138.6 MiB/225.8 MiB] 61% Done
\ [81/431 files][138.6 MiB/225.8 MiB] 61% Done
\ [82/431 files][138.6 MiB/225.8 MiB] 61% Done
\ [83/431 files][138.6 MiB/225.8 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/decode1i.c [Content-Type=text/x-csrc]...
Step #8: \ [84/431 files][138.6 MiB/225.8 MiB] 61% Done
\ [84/431 files][138.6 MiB/225.8 MiB] 61% Done
\ [85/431 files][138.6 MiB/225.8 MiB] 61% Done
\ [86/431 files][138.9 MiB/225.8 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/encode2f.c [Content-Type=text/x-csrc]...
Step #8: \ [86/431 files][140.2 MiB/225.8 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/revdecode.c [Content-Type=text/x-csrc]...
Step #8: \ [86/431 files][141.5 MiB/225.8 MiB] 62% Done
\ [87/431 files][141.7 MiB/225.8 MiB] 62% Done
\ [88/431 files][142.4 MiB/225.8 MiB] 63% Done
\ [89/431 files][142.4 MiB/225.8 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/revcodecf.c [Content-Type=text/x-csrc]...
Step #8: \ [90/431 files][142.4 MiB/225.8 MiB] 63% Done
\ [90/431 files][142.4 MiB/225.8 MiB] 63% Done
\ [91/431 files][142.4 MiB/225.8 MiB] 63% Done
\ [92/431 files][142.4 MiB/225.8 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/revencode.c [Content-Type=text/x-csrc]...
Step #8: \ [93/431 files][142.4 MiB/225.8 MiB] 63% Done
\ [93/431 files][142.4 MiB/225.8 MiB] 63% Done
\ [94/431 files][142.4 MiB/225.8 MiB] 63% Done
\ [95/431 files][142.4 MiB/225.8 MiB] 63% Done
\ [96/431 files][142.4 MiB/225.8 MiB] 63% Done
\ [97/431 files][142.4 MiB/225.8 MiB] 63% Done
\ [98/431 files][142.7 MiB/225.8 MiB] 63% Done
\ [99/431 files][143.7 MiB/225.8 MiB] 63% Done
\ [100/431 files][143.7 MiB/225.8 MiB] 63% Done
\ [101/431 files][144.0 MiB/225.8 MiB] 63% Done
\ [102/431 files][144.2 MiB/225.8 MiB] 63% Done
\ [103/431 files][144.2 MiB/225.8 MiB] 63% Done
\ [104/431 files][144.5 MiB/225.8 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/revdecode1.c [Content-Type=text/x-csrc]...
Step #8: \ [105/431 files][144.5 MiB/225.8 MiB] 63% Done
\ [105/431 files][145.0 MiB/225.8 MiB] 64% Done
\ [106/431 files][145.0 MiB/225.8 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/codec3.c [Content-Type=text/x-csrc]...
Step #8: \ [107/431 files][145.0 MiB/225.8 MiB] 64% Done
\ [108/431 files][145.0 MiB/225.8 MiB] 64% Done
\ [109/431 files][145.0 MiB/225.8 MiB] 64% Done
\ [110/431 files][145.0 MiB/225.8 MiB] 64% Done
\ [110/431 files][145.0 MiB/225.8 MiB] 64% Done
\ [111/431 files][145.0 MiB/225.8 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/decode.c [Content-Type=text/x-csrc]...
Step #8: \ [112/431 files][145.0 MiB/225.8 MiB] 64% Done
\ [112/431 files][145.0 MiB/225.8 MiB] 64% Done
\ [113/431 files][145.0 MiB/225.8 MiB] 64% Done
\ [114/431 files][145.0 MiB/225.8 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/codec4.c [Content-Type=text/x-csrc]...
Step #8: \ [114/431 files][145.0 MiB/225.8 MiB] 64% Done
\ [115/431 files][145.0 MiB/225.8 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/compress.c [Content-Type=text/x-csrc]...
Step #8: \ [115/431 files][145.0 MiB/225.8 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/codec.c [Content-Type=text/x-csrc]...
Step #8: \ [116/431 files][146.0 MiB/225.8 MiB] 64% Done
\ [116/431 files][146.0 MiB/225.8 MiB] 64% Done
\ [117/431 files][146.2 MiB/225.8 MiB] 64% Done
\ [118/431 files][147.0 MiB/225.8 MiB] 65% Done
\ [119/431 files][147.5 MiB/225.8 MiB] 65% Done
\ [120/431 files][149.5 MiB/225.8 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/decodei.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/decodef.c [Content-Type=text/x-csrc]...
Step #8: \ [121/431 files][152.9 MiB/225.8 MiB] 67% Done
\ [122/431 files][153.4 MiB/225.8 MiB] 67% Done
\ [123/431 files][155.5 MiB/225.8 MiB] 68% Done
\ [123/431 files][155.7 MiB/225.8 MiB] 68% Done
\ [124/431 files][155.7 MiB/225.8 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/codecf.c [Content-Type=text/x-csrc]...
Step #8: \ [125/431 files][156.3 MiB/225.8 MiB] 69% Done
\ [125/431 files][156.8 MiB/225.8 MiB] 69% Done
\ [126/431 files][156.8 MiB/225.8 MiB] 69% Done
\ [127/431 files][157.6 MiB/225.8 MiB] 69% Done
\ [128/431 files][157.6 MiB/225.8 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/revencode4.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/encode4.c [Content-Type=text/x-csrc]...
Step #8: \ [129/431 files][158.7 MiB/225.8 MiB] 70% Done
\ [130/431 files][160.6 MiB/225.8 MiB] 71% Done
\ [130/431 files][160.6 MiB/225.8 MiB] 71% Done
\ [131/431 files][161.1 MiB/225.8 MiB] 71% Done
\ [132/431 files][161.1 MiB/225.8 MiB] 71% Done
\ [132/431 files][161.9 MiB/225.8 MiB] 71% Done
\ [133/431 files][162.2 MiB/225.8 MiB] 71% Done
\ [134/431 files][162.4 MiB/225.8 MiB] 71% Done
\ [135/431 files][162.7 MiB/225.8 MiB] 72% Done
\ [136/431 files][163.0 MiB/225.8 MiB] 72% Done
\ [136/431 files][163.0 MiB/225.8 MiB] 72% Done
\ [137/431 files][163.2 MiB/225.8 MiB] 72% Done
\ [138/431 files][164.3 MiB/225.8 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/decode3.c [Content-Type=text/x-csrc]...
Step #8: \ [139/431 files][166.4 MiB/225.8 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/encodef.c [Content-Type=text/x-csrc]...
Step #8: \ [140/431 files][166.6 MiB/225.8 MiB] 73% Done
\ [141/431 files][166.6 MiB/225.8 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/encode3.c [Content-Type=text/x-csrc]...
Step #8: \ [141/431 files][167.1 MiB/225.8 MiB] 74% Done
\ [141/431 files][168.1 MiB/225.8 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/decode1.c [Content-Type=text/x-csrc]...
Step #8: |
| [142/431 files][168.3 MiB/225.8 MiB] 74% Done
| [142/431 files][168.3 MiB/225.8 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/revencodef.c [Content-Type=text/x-csrc]...
Step #8: | [143/431 files][168.8 MiB/225.8 MiB] 74% Done
| [143/431 files][168.8 MiB/225.8 MiB] 74% Done
| [144/431 files][168.8 MiB/225.8 MiB] 74% Done
| [144/431 files][169.4 MiB/225.8 MiB] 74% Done
| [145/431 files][169.9 MiB/225.8 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/codec1.c [Content-Type=text/x-csrc]...
Step #8: | [145/431 files][170.1 MiB/225.8 MiB] 75% Done
| [146/431 files][170.9 MiB/225.8 MiB] 75% Done
| [147/431 files][173.7 MiB/225.8 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/encode1.c [Content-Type=text/x-csrc]...
Step #8: | [147/431 files][174.5 MiB/225.8 MiB] 77% Done
| [148/431 files][175.2 MiB/225.8 MiB] 77% Done
| [149/431 files][177.6 MiB/225.8 MiB] 78% Done
| [150/431 files][178.1 MiB/225.8 MiB] 78% Done
| [151/431 files][178.3 MiB/225.8 MiB] 78% Done
| [152/431 files][178.3 MiB/225.8 MiB] 78% Done
| [153/431 files][178.3 MiB/225.8 MiB] 78% Done
| [154/431 files][178.6 MiB/225.8 MiB] 79% Done
| [155/431 files][180.1 MiB/225.8 MiB] 79% Done
| [156/431 files][180.4 MiB/225.8 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/encode.c [Content-Type=text/x-csrc]...
Step #8: | [156/431 files][181.4 MiB/225.8 MiB] 80% Done
| [157/431 files][182.0 MiB/225.8 MiB] 80% Done
| [158/431 files][182.0 MiB/225.8 MiB] 80% Done
| [159/431 files][182.2 MiB/225.8 MiB] 80% Done
| [160/431 files][182.2 MiB/225.8 MiB] 80% Done
| [161/431 files][182.2 MiB/225.8 MiB] 80% Done
| [162/431 files][182.2 MiB/225.8 MiB] 80% Done
| [163/431 files][182.2 MiB/225.8 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/revencode2.c [Content-Type=text/x-csrc]...
Step #8: | [164/431 files][182.5 MiB/225.8 MiB] 80% Done
| [164/431 files][182.7 MiB/225.8 MiB] 80% Done
| [165/431 files][182.7 MiB/225.8 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/revdecodef.c [Content-Type=text/x-csrc]...
Step #8: | [165/431 files][183.2 MiB/225.8 MiB] 81% Done
| [166/431 files][183.5 MiB/225.8 MiB] 81% Done
| [167/431 files][184.0 MiB/225.8 MiB] 81% Done
| [168/431 files][185.6 MiB/225.8 MiB] 82% Done
| [169/431 files][185.6 MiB/225.8 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/decode2.c [Content-Type=text/x-csrc]...
Step #8: | [170/431 files][185.8 MiB/225.8 MiB] 82% Done
| [170/431 files][186.1 MiB/225.8 MiB] 82% Done
| [171/431 files][186.4 MiB/225.8 MiB] 82% Done
| [172/431 files][186.4 MiB/225.8 MiB] 82% Done
| [173/431 files][187.4 MiB/225.8 MiB] 82% Done
| [174/431 files][187.4 MiB/225.8 MiB] 82% Done
| [175/431 files][187.4 MiB/225.8 MiB] 82% Done
| [176/431 files][187.4 MiB/225.8 MiB] 82% Done
| [177/431 files][187.7 MiB/225.8 MiB] 83% Done
| [178/431 files][189.2 MiB/225.8 MiB] 83% Done
| [179/431 files][189.2 MiB/225.8 MiB] 83% Done
| [180/431 files][190.0 MiB/225.8 MiB] 84% Done
| [181/431 files][190.0 MiB/225.8 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/revdecode4.c [Content-Type=text/x-csrc]...
Step #8: | [181/431 files][191.3 MiB/225.8 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/revencode1.c [Content-Type=text/x-csrc]...
Step #8: | [181/431 files][191.9 MiB/225.8 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/encodei.c [Content-Type=text/x-csrc]...
Step #8: | [181/431 files][191.9 MiB/225.8 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/codec2.c [Content-Type=text/x-csrc]...
Step #8: | [181/431 files][191.9 MiB/225.8 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/revencode3.c [Content-Type=text/x-csrc]...
Step #8: | [181/431 files][191.9 MiB/225.8 MiB] 84% Done
| [182/431 files][191.9 MiB/225.8 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/encode2.c [Content-Type=text/x-csrc]...
Step #8: | [183/431 files][191.9 MiB/225.8 MiB] 84% Done
| [184/431 files][191.9 MiB/225.8 MiB] 84% Done
| [185/431 files][191.9 MiB/225.8 MiB] 84% Done
| [186/431 files][191.9 MiB/225.8 MiB] 84% Done
| [186/431 files][191.9 MiB/225.8 MiB] 84% Done
| [187/431 files][191.9 MiB/225.8 MiB] 84% Done
| [188/431 files][191.9 MiB/225.8 MiB] 84% Done
| [189/431 files][191.9 MiB/225.8 MiB] 84% Done
| [190/431 files][191.9 MiB/225.8 MiB] 84% Done
| [191/431 files][191.9 MiB/225.8 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/decompress.c [Content-Type=text/x-csrc]...
Step #8: | [191/431 files][193.0 MiB/225.8 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/revdecode2.c [Content-Type=text/x-csrc]...
Step #8: | [191/431 files][194.3 MiB/225.8 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/decode4.c [Content-Type=text/x-csrc]...
Step #8: | [191/431 files][195.0 MiB/225.8 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/include/zfp.h [Content-Type=text/x-chdr]...
Step #8: | [191/431 files][195.6 MiB/225.8 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/template/revdecode3.c [Content-Type=text/x-csrc]...
Step #8: | [191/431 files][196.3 MiB/225.8 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/include/zfp/types.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/src/inline/bitstream.c [Content-Type=text/x-csrc]...
Step #8: | [191/431 files][196.6 MiB/225.8 MiB] 87% Done
| [191/431 files][196.6 MiB/225.8 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/codecs/zfp/include/bitstream.h [Content-Type=text/x-chdr]...
Step #8: | [191/431 files][197.1 MiB/225.8 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/filters/filters-registry.c [Content-Type=text/x-csrc]...
Step #8: | [191/431 files][197.4 MiB/225.8 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/filters/bytedelta/test_bytedelta.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/filters/ndmean/test_ndmean_repart.c [Content-Type=text/x-csrc]...
Step #8: | [191/431 files][197.6 MiB/225.8 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/filters/bytedelta/bytedelta.c [Content-Type=text/x-csrc]...
Step #8: | [191/431 files][197.9 MiB/225.8 MiB] 87% Done
| [191/431 files][198.2 MiB/225.8 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/filters/ndmean/ndmean.c [Content-Type=text/x-csrc]...
Step #8: | [191/431 files][198.4 MiB/225.8 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/filters/ndcell/test_ndcell.c [Content-Type=text/x-csrc]...
Step #8: | [191/431 files][200.0 MiB/225.8 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/filters/int_trunc/test_int_trunc.c [Content-Type=text/x-csrc]...
Step #8: | [191/431 files][201.8 MiB/225.8 MiB] 89% Done
| [192/431 files][201.8 MiB/225.8 MiB] 89% Done
| [193/431 files][201.8 MiB/225.8 MiB] 89% Done
| [194/431 files][201.8 MiB/225.8 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/filters/ndcell/ndcell.c [Content-Type=text/x-csrc]...
Step #8: | [195/431 files][202.1 MiB/225.8 MiB] 89% Done
| [196/431 files][202.1 MiB/225.8 MiB] 89% Done
| [197/431 files][202.3 MiB/225.8 MiB] 89% Done
| [198/431 files][202.3 MiB/225.8 MiB] 89% Done
| [199/431 files][202.6 MiB/225.8 MiB] 89% Done
| [200/431 files][202.6 MiB/225.8 MiB] 89% Done
| [201/431 files][202.6 MiB/225.8 MiB] 89% Done
| [201/431 files][203.1 MiB/225.8 MiB] 89% Done
| [202/431 files][203.1 MiB/225.8 MiB] 89% Done
| [203/431 files][203.1 MiB/225.8 MiB] 89% Done
| [204/431 files][205.7 MiB/225.8 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/filters/ndmean/test_ndmean_mean.c [Content-Type=text/x-csrc]...
Step #8: | [205/431 files][205.7 MiB/225.8 MiB] 91% Done
| [206/431 files][206.0 MiB/225.8 MiB] 91% Done
| [207/431 files][206.0 MiB/225.8 MiB] 91% Done
| [208/431 files][206.3 MiB/225.8 MiB] 91% Done
| [208/431 files][206.3 MiB/225.8 MiB] 91% Done
| [209/431 files][206.3 MiB/225.8 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/tuners/tuners-registry.c [Content-Type=text/x-csrc]...
Step #8: | [210/431 files][206.5 MiB/225.8 MiB] 91% Done
| [210/431 files][207.6 MiB/225.8 MiB] 91% Done
| [211/431 files][207.6 MiB/225.8 MiB] 91% Done
| [212/431 files][208.6 MiB/225.8 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/schunk.c [Content-Type=text/x-csrc]...
Step #8: | [212/431 files][208.6 MiB/225.8 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/stune.c [Content-Type=text/x-csrc]...
Step #8: | [212/431 files][209.6 MiB/225.8 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/plugins/filters/int_trunc/int_trunc.c [Content-Type=text/x-csrc]...
Step #8: | [212/431 files][210.7 MiB/225.8 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/fastcopy.c [Content-Type=text/x-csrc]...
Step #8: | [212/431 files][211.4 MiB/225.8 MiB] 93% Done
| [213/431 files][212.2 MiB/225.8 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/frame.c [Content-Type=text/x-csrc]...
Step #8: | [213/431 files][213.0 MiB/225.8 MiB] 94% Done
| [214/431 files][213.8 MiB/225.8 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/bitshuffle-generic.c [Content-Type=text/x-csrc]...
Step #8: | [214/431 files][214.0 MiB/225.8 MiB] 94% Done
| [215/431 files][214.3 MiB/225.8 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/shuffle.c [Content-Type=text/x-csrc]...
Step #8: | [216/431 files][214.3 MiB/225.8 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/blosclz.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/shuffle-sse2.c [Content-Type=text/x-csrc]...
Step #8: | [217/431 files][214.6 MiB/225.8 MiB] 95% Done
| [217/431 files][214.8 MiB/225.8 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/timestamp.c [Content-Type=text/x-csrc]...
Step #8: | [218/431 files][215.1 MiB/225.8 MiB] 95% Done
| [219/431 files][215.1 MiB/225.8 MiB] 95% Done
| [219/431 files][215.1 MiB/225.8 MiB] 95% Done
| [219/431 files][215.1 MiB/225.8 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/blosc-private.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/bitshuffle-sse2.c [Content-Type=text/x-csrc]...
Step #8: | [220/431 files][215.4 MiB/225.8 MiB] 95% Done
| [220/431 files][215.6 MiB/225.8 MiB] 95% Done
| [220/431 files][216.4 MiB/225.8 MiB] 95% Done
| [221/431 files][216.4 MiB/225.8 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/shuffle-avx2.c [Content-Type=text/x-csrc]...
Step #8: | [221/431 files][216.6 MiB/225.8 MiB] 95% Done
| [222/431 files][217.5 MiB/225.8 MiB] 96% Done
| [223/431 files][217.5 MiB/225.8 MiB] 96% Done
| [224/431 files][217.7 MiB/225.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/shuffle-generic.h [Content-Type=text/x-chdr]...
Step #8: | [224/431 files][217.9 MiB/225.8 MiB] 96% Done
| [225/431 files][217.9 MiB/225.8 MiB] 96% Done
| [226/431 files][218.1 MiB/225.8 MiB] 96% Done
/
/ [226/431 files][218.6 MiB/225.8 MiB] 96% Done
/ [227/431 files][220.5 MiB/225.8 MiB] 97% Done
/ [228/431 files][220.5 MiB/225.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/trunc-prec.c [Content-Type=text/x-csrc]...
Step #8: / [229/431 files][221.0 MiB/225.8 MiB] 97% Done
/ [230/431 files][221.0 MiB/225.8 MiB] 97% Done
/ [230/431 files][221.0 MiB/225.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/bitshuffle-avx2.c [Content-Type=text/x-csrc]...
Step #8: / [231/431 files][221.5 MiB/225.8 MiB] 98% Done
/ [231/431 files][221.5 MiB/225.8 MiB] 98% Done
/ [232/431 files][221.5 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/delta.c [Content-Type=text/x-csrc]...
Step #8: / [232/431 files][221.5 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/bitshuffle-avx512.c [Content-Type=text/x-csrc]...
Step #8: / [232/431 files][221.6 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/blosc2-stdio.c [Content-Type=text/x-csrc]...
Step #8: / [233/431 files][221.6 MiB/225.8 MiB] 98% Done
/ [234/431 files][221.6 MiB/225.8 MiB] 98% Done
/ [235/431 files][221.6 MiB/225.8 MiB] 98% Done
/ [235/431 files][221.6 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/shuffle-generic.c [Content-Type=text/x-csrc]...
Step #8: / [236/431 files][221.6 MiB/225.8 MiB] 98% Done
/ [236/431 files][221.6 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/b2nd_utils.c [Content-Type=text/x-csrc]...
Step #8: / [236/431 files][221.6 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/sframe.c [Content-Type=text/x-csrc]...
Step #8: / [236/431 files][221.6 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/blosc2.c [Content-Type=text/x-csrc]...
Step #8: / [236/431 files][221.6 MiB/225.8 MiB] 98% Done
/ [237/431 files][221.6 MiB/225.8 MiB] 98% Done
/ [238/431 files][221.6 MiB/225.8 MiB] 98% Done
/ [239/431 files][221.6 MiB/225.8 MiB] 98% Done
/ [240/431 files][221.6 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/context.h [Content-Type=text/x-chdr]...
Step #8: / [240/431 files][221.6 MiB/225.8 MiB] 98% Done
/ [241/431 files][221.6 MiB/225.8 MiB] 98% Done
/ [242/431 files][221.6 MiB/225.8 MiB] 98% Done
/ [243/431 files][221.6 MiB/225.8 MiB] 98% Done
/ [244/431 files][221.6 MiB/225.8 MiB] 98% Done
/ [245/431 files][221.6 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/frame.h [Content-Type=text/x-chdr]...
Step #8: / [245/431 files][221.6 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/blosc/b2nd.c [Content-Type=text/x-csrc]...
Step #8: / [245/431 files][221.6 MiB/225.8 MiB] 98% Done
/ [246/431 files][221.6 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/zdict.h [Content-Type=text/x-chdr]...
Step #8: / [246/431 files][221.6 MiB/225.8 MiB] 98% Done
/ [247/431 files][221.6 MiB/225.8 MiB] 98% Done
/ [248/431 files][221.6 MiB/225.8 MiB] 98% Done
/ [249/431 files][221.6 MiB/225.8 MiB] 98% Done
/ [250/431 files][221.6 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/zstd_errors.h [Content-Type=text/x-chdr]...
Step #8: / [250/431 files][221.6 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/zstd.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/decompress/zstd_ddict.c [Content-Type=text/x-csrc]...
Step #8: / [250/431 files][221.6 MiB/225.8 MiB] 98% Done
/ [250/431 files][221.6 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/decompress/zstd_decompress_block.h [Content-Type=text/x-chdr]...
Step #8: / [250/431 files][221.6 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/decompress/zstd_decompress.c [Content-Type=text/x-csrc]...
Step #8: / [250/431 files][221.6 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/decompress/huf_decompress.c [Content-Type=text/x-csrc]...
Step #8: / [250/431 files][221.6 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/decompress/zstd_decompress_internal.h [Content-Type=text/x-chdr]...
Step #8: / [250/431 files][221.6 MiB/225.8 MiB] 98% Done
/ [251/431 files][221.6 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_opt.c [Content-Type=text/x-csrc]...
Step #8: / [252/431 files][221.6 MiB/225.8 MiB] 98% Done
/ [252/431 files][221.6 MiB/225.8 MiB] 98% Done
/ [253/431 files][221.6 MiB/225.8 MiB] 98% Done
/ [254/431 files][221.6 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/decompress/zstd_decompress_block.c [Content-Type=text/x-csrc]...
Step #8: / [254/431 files][221.6 MiB/225.8 MiB] 98% Done
/ [255/431 files][221.9 MiB/225.8 MiB] 98% Done
/ [256/431 files][221.9 MiB/225.8 MiB] 98% Done
/ [257/431 files][221.9 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_compress_sequences.h [Content-Type=text/x-chdr]...
Step #8: / [257/431 files][221.9 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_compress.c [Content-Type=text/x-csrc]...
Step #8: / [257/431 files][221.9 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_compress_literals.c [Content-Type=text/x-csrc]...
Step #8: / [257/431 files][221.9 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/fse_compress.c [Content-Type=text/x-csrc]...
Step #8: / [257/431 files][221.9 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/clevels.h [Content-Type=text/x-chdr]...
Step #8: / [258/431 files][221.9 MiB/225.8 MiB] 98% Done
/ [258/431 files][221.9 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_fast.c [Content-Type=text/x-csrc]...
Step #8: / [258/431 files][221.9 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_cwksp.h [Content-Type=text/x-chdr]...
Step #8: / [258/431 files][221.9 MiB/225.8 MiB] 98% Done
/ [259/431 files][222.0 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_compress_sequences.c [Content-Type=text/x-csrc]...
Step #8: / [259/431 files][222.0 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/huf_compress.c [Content-Type=text/x-csrc]...
Step #8: / [259/431 files][222.0 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_compress_superblock.c [Content-Type=text/x-csrc]...
Step #8: / [259/431 files][222.0 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/hist.c [Content-Type=text/x-csrc]...
Step #8: / [259/431 files][222.0 MiB/225.8 MiB] 98% Done
/ [260/431 files][222.1 MiB/225.8 MiB] 98% Done
/ [261/431 files][222.1 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_double_fast.c [Content-Type=text/x-csrc]...
Step #8: / [261/431 files][222.5 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_lazy.c [Content-Type=text/x-csrc]...
Step #8: / [262/431 files][222.5 MiB/225.8 MiB] 98% Done
/ [263/431 files][222.5 MiB/225.8 MiB] 98% Done
/ [263/431 files][222.5 MiB/225.8 MiB] 98% Done
/ [264/431 files][222.7 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_ldm.c [Content-Type=text/x-csrc]...
Step #8: / [265/431 files][222.8 MiB/225.8 MiB] 98% Done
/ [265/431 files][222.8 MiB/225.8 MiB] 98% Done
/ [266/431 files][222.8 MiB/225.8 MiB] 98% Done
/ [267/431 files][222.8 MiB/225.8 MiB] 98% Done
/ [268/431 files][222.8 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_compress_internal.h [Content-Type=text/x-chdr]...
Step #8: / [268/431 files][222.8 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/compress/zstd_ldm_geartab.h [Content-Type=text/x-chdr]...
Step #8: / [268/431 files][222.8 MiB/225.8 MiB] 98% Done
/ [269/431 files][222.9 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/zstd_internal.h [Content-Type=text/x-chdr]...
Step #8: / [269/431 files][222.9 MiB/225.8 MiB] 98% Done
/ [270/431 files][222.9 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/zstd_common.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/huf.h [Content-Type=text/x-chdr]...
Step #8: / [271/431 files][222.9 MiB/225.8 MiB] 98% Done
/ [271/431 files][222.9 MiB/225.8 MiB] 98% Done
/ [272/431 files][222.9 MiB/225.8 MiB] 98% Done
/ [272/431 files][222.9 MiB/225.8 MiB] 98% Done
/ [273/431 files][222.9 MiB/225.8 MiB] 98% Done
/ [274/431 files][222.9 MiB/225.8 MiB] 98% Done
/ [275/431 files][222.9 MiB/225.8 MiB] 98% Done
/ [276/431 files][222.9 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/error_private.c [Content-Type=text/x-csrc]...
Step #8: / [276/431 files][223.0 MiB/225.8 MiB] 98% Done
/ [277/431 files][223.0 MiB/225.8 MiB] 98% Done
/ [278/431 files][223.0 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/allocations.h [Content-Type=text/x-chdr]...
Step #8: / [279/431 files][223.1 MiB/225.8 MiB] 98% Done
/ [279/431 files][223.1 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/xxhash.h [Content-Type=text/x-chdr]...
Step #8: / [279/431 files][223.1 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/compiler.h [Content-Type=text/x-chdr]...
Step #8: / [279/431 files][223.1 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/bits.h [Content-Type=text/x-chdr]...
Step #8: / [279/431 files][223.1 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/entropy_common.c [Content-Type=text/x-csrc]...
Step #8: / [279/431 files][223.2 MiB/225.8 MiB] 98% Done
/ [280/431 files][223.2 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/cpu.h [Content-Type=text/x-chdr]...
Step #8: / [280/431 files][223.2 MiB/225.8 MiB] 98% Done
/ [281/431 files][223.2 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/pool.h [Content-Type=text/x-chdr]...
Step #8: / [281/431 files][223.2 MiB/225.8 MiB] 98% Done
/ [282/431 files][223.2 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/xxhash.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/bitstream.h [Content-Type=text/x-chdr]...
Step #8: / [282/431 files][223.2 MiB/225.8 MiB] 98% Done
/ [282/431 files][223.2 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/zstd_trace.h [Content-Type=text/x-chdr]...
Step #8: / [282/431 files][223.2 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/fse_decompress.c [Content-Type=text/x-csrc]...
Step #8: / [282/431 files][223.2 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/threading.h [Content-Type=text/x-chdr]...
Step #8: / [282/431 files][223.2 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/pool.c [Content-Type=text/x-csrc]...
Step #8: / [282/431 files][223.2 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/mem.h [Content-Type=text/x-chdr]...
Step #8: / [282/431 files][223.2 MiB/225.8 MiB] 98% Done
/ [283/431 files][223.2 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/error_private.h [Content-Type=text/x-chdr]...
Step #8: / [283/431 files][223.2 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/dictBuilder/fastcover.c [Content-Type=text/x-csrc]...
Step #8: / [283/431 files][223.2 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/dictBuilder/divsufsort.c [Content-Type=text/x-csrc]...
Step #8: / [283/431 files][223.2 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/dictBuilder/zdict.c [Content-Type=text/x-csrc]...
Step #8: / [283/431 files][223.2 MiB/225.8 MiB] 98% Done
/ [284/431 files][223.2 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/common/fse.h [Content-Type=text/x-chdr]...
Step #8: / [284/431 files][223.2 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/dictBuilder/cover.h [Content-Type=text/x-chdr]...
Step #8: / [284/431 files][223.2 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zstd-1.5.6/dictBuilder/cover.c [Content-Type=text/x-csrc]...
Step #8: / [285/431 files][223.2 MiB/225.8 MiB] 98% Done
/ [285/431 files][223.2 MiB/225.8 MiB] 98% Done
/ [286/431 files][223.2 MiB/225.8 MiB] 98% Done
/ [287/431 files][223.2 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate.c [Content-Type=text/x-csrc]...
Step #8: / [287/431 files][223.2 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/trees_tbl.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate.h [Content-Type=text/x-chdr]...
Step #8: / [287/431 files][223.2 MiB/225.8 MiB] 98% Done
/ [287/431 files][223.2 MiB/225.8 MiB] 98% Done
/ [288/431 files][223.2 MiB/225.8 MiB] 98% Done
/ [289/431 files][223.2 MiB/225.8 MiB] 98% Done
/ [290/431 files][223.2 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/zutil.c [Content-Type=text/x-csrc]...
Step #8: / [290/431 files][223.2 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/crc32_tbl.h [Content-Type=text/x-chdr]...
Step #8: / [290/431 files][223.2 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/compress.c [Content-Type=text/x-csrc]...
Step #8: / [290/431 files][223.2 MiB/225.8 MiB] 98% Done
/ [291/431 files][223.3 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate_slow.c [Content-Type=text/x-csrc]...
Step #8: / [292/431 files][223.5 MiB/225.8 MiB] 98% Done
/ [292/431 files][223.5 MiB/225.8 MiB] 98% Done
/ [293/431 files][223.5 MiB/225.8 MiB] 98% Done
/ [294/431 files][223.5 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/inftrees.h [Content-Type=text/x-chdr]...
Step #8: / [294/431 files][223.6 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate_quick.c [Content-Type=text/x-csrc]...
Step #8: / [294/431 files][223.6 MiB/225.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/trees.c [Content-Type=text/x-csrc]...
Step #8: / [294/431 files][223.7 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/inflate.h [Content-Type=text/x-chdr]...
Step #8: / [294/431 files][223.7 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/functable.c [Content-Type=text/x-csrc]...
Step #8: / [295/431 files][223.7 MiB/225.8 MiB] 99% Done
/ [295/431 files][223.7 MiB/225.8 MiB] 99% Done
/ [296/431 files][223.7 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/chunkset.c [Content-Type=text/x-csrc]...
Step #8: / [296/431 files][223.7 MiB/225.8 MiB] 99% Done
/ [297/431 files][223.7 MiB/225.8 MiB] 99% Done
/ [298/431 files][223.7 MiB/225.8 MiB] 99% Done
/ [299/431 files][223.7 MiB/225.8 MiB] 99% Done
/ [300/431 files][223.7 MiB/225.8 MiB] 99% Done
/ [301/431 files][223.7 MiB/225.8 MiB] 99% Done
/ [302/431 files][223.7 MiB/225.8 MiB] 99% Done
/ [303/431 files][223.7 MiB/225.8 MiB] 99% Done
/ [304/431 files][223.7 MiB/225.8 MiB] 99% Done
/ [305/431 files][223.7 MiB/225.8 MiB] 99% Done
/ [306/431 files][223.7 MiB/225.8 MiB] 99% Done
/ [307/431 files][223.7 MiB/225.8 MiB] 99% Done
/ [308/431 files][223.7 MiB/225.8 MiB] 99% Done
/ [309/431 files][223.7 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/zlib.h [Content-Type=text/x-chdr]...
Step #8: / [309/431 files][223.7 MiB/225.8 MiB] 99% Done
/ [310/431 files][223.7 MiB/225.8 MiB] 99% Done
/ [311/431 files][223.7 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/trees.h [Content-Type=text/x-chdr]...
Step #8: / [311/431 files][223.7 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/zconf.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/functable.h [Content-Type=text/x-chdr]...
Step #8: / [311/431 files][223.8 MiB/225.8 MiB] 99% Done
/ [311/431 files][223.8 MiB/225.8 MiB] 99% Done
/ [312/431 files][223.8 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/inffast.c [Content-Type=text/x-csrc]...
Step #8: / [312/431 files][223.8 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/uncompr.c [Content-Type=text/x-csrc]...
Step #8: / [312/431 files][223.8 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/crc32.c [Content-Type=text/x-csrc]...
Step #8: / [312/431 files][223.9 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/adler32_p.h [Content-Type=text/x-chdr]...
Step #8: / [312/431 files][223.9 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/compare258.c [Content-Type=text/x-csrc]...
Step #8: / [313/431 files][223.9 MiB/225.8 MiB] 99% Done
/ [313/431 files][223.9 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate_p.h [Content-Type=text/x-chdr]...
Step #8: / [313/431 files][224.0 MiB/225.8 MiB] 99% Done
/ [314/431 files][224.0 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/trees_emit.h [Content-Type=text/x-chdr]...
Step #8: / [314/431 files][224.0 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate_fast.c [Content-Type=text/x-csrc]...
Step #8: / [314/431 files][224.0 MiB/225.8 MiB] 99% Done
/ [315/431 files][224.0 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/inflate.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/insert_string.c [Content-Type=text/x-csrc]...
Step #8: / [315/431 files][224.0 MiB/225.8 MiB] 99% Done
/ [316/431 files][224.0 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/adler32.c [Content-Type=text/x-csrc]...
Step #8: / [317/431 files][224.0 MiB/225.8 MiB] 99% Done
/ [317/431 files][224.0 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/chunkset_tpl.h [Content-Type=text/x-chdr]...
Step #8: / [317/431 files][224.0 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/inftrees.c [Content-Type=text/x-csrc]...
Step #8: / [317/431 files][224.0 MiB/225.8 MiB] 99% Done
/ [317/431 files][224.0 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/deflate_medium.c [Content-Type=text/x-csrc]...
Step #8: / [317/431 files][224.0 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/insert_string_tpl.h [Content-Type=text/x-chdr]...
Step #8: / [317/431 files][224.0 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/match_tpl.h [Content-Type=text/x-chdr]...
Step #8: / [317/431 files][224.0 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/inffixed_tbl.h [Content-Type=text/x-chdr]...
Step #8: / [317/431 files][224.0 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/zutil_p.h [Content-Type=text/x-chdr]...
Step #8: / [317/431 files][224.0 MiB/225.8 MiB] 99% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/CVE-2003-0107.c [Content-Type=text/x-csrc]...
Step #8: - [318/431 files][224.0 MiB/225.8 MiB] 99% Done
- [318/431 files][224.0 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/infcover.c [Content-Type=text/x-csrc]...
Step #8: - [319/431 files][224.0 MiB/225.8 MiB] 99% Done
- [319/431 files][224.0 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/deflate_quick_block_open.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/minideflate.c [Content-Type=text/x-csrc]...
Step #8: - [319/431 files][224.0 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/crc32_test.c [Content-Type=text/x-csrc]...
Step #8: - [319/431 files][224.0 MiB/225.8 MiB] 99% Done
- [319/431 files][224.0 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/minigzip.c [Content-Type=text/x-csrc]...
Step #8: - [319/431 files][224.0 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/deflate_quick_bi_valid.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/adler32_test.c [Content-Type=text/x-csrc]...
Step #8: - [319/431 files][224.0 MiB/225.8 MiB] 99% Done
- [319/431 files][224.0 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/example.c [Content-Type=text/x-csrc]...
Step #8: - [319/431 files][224.1 MiB/225.8 MiB] 99% Done
- [320/431 files][224.1 MiB/225.8 MiB] 99% Done
- [321/431 files][224.1 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/hash_head_0.c [Content-Type=text/x-csrc]...
Step #8: - [322/431 files][224.1 MiB/225.8 MiB] 99% Done
- [323/431 files][224.1 MiB/225.8 MiB] 99% Done
- [323/431 files][224.1 MiB/225.8 MiB] 99% Done
- [324/431 files][224.1 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/gh1235.c [Content-Type=text/x-csrc]...
Step #8: - [324/431 files][224.1 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/switchlevels.c [Content-Type=text/x-csrc]...
Step #8: - [324/431 files][224.1 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/zlib-ng-2.0.7/test/inflate_adler32.c [Content-Type=text/x-csrc]...
Step #8: - [324/431 files][224.1 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/lz4-1.10.0/lz4hc.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/lz4-1.10.0/lz4.h [Content-Type=text/x-chdr]...
Step #8: - [324/431 files][224.1 MiB/225.8 MiB] 99% Done
- [324/431 files][224.1 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/lz4-1.10.0/lz4.c [Content-Type=text/x-csrc]...
Step #8: - [324/431 files][224.1 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/c-blosc2/internal-complibs/lz4-1.10.0/lz4hc.c [Content-Type=text/x-csrc]...
Step #8: - [324/431 files][224.1 MiB/225.8 MiB] 99% Done
- [325/431 files][224.1 MiB/225.8 MiB] 99% Done
- [326/431 files][224.1 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/cmake-3.16/Modules/FindMPI/test_mpi.c [Content-Type=text/x-csrc]...
Step #8: - [327/431 files][224.1 MiB/225.8 MiB] 99% Done
- [328/431 files][224.1 MiB/225.8 MiB] 99% Done
- [328/431 files][224.1 MiB/225.8 MiB] 99% Done
- [329/431 files][224.2 MiB/225.8 MiB] 99% Done
- [330/431 files][224.2 MiB/225.8 MiB] 99% Done
- [331/431 files][224.2 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pthread.h [Content-Type=text/x-chdr]...
Step #8: - [332/431 files][224.2 MiB/225.8 MiB] 99% Done
- [332/431 files][224.2 MiB/225.8 MiB] 99% Done
- [333/431 files][224.2 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]...
Step #8: - [334/431 files][224.2 MiB/225.8 MiB] 99% Done
- [335/431 files][224.2 MiB/225.8 MiB] 99% Done
- [336/431 files][224.2 MiB/225.8 MiB] 99% Done
- [336/431 files][224.2 MiB/225.8 MiB] 99% Done
- [337/431 files][224.2 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]...
Step #8: - [337/431 files][224.2 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]...
Step #8: - [337/431 files][224.2 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/malloc.h [Content-Type=text/x-chdr]...
Step #8: - [337/431 files][224.2 MiB/225.8 MiB] 99% Done
- [338/431 files][224.2 MiB/225.8 MiB] 99% Done
- [339/431 files][224.2 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/dlfcn.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]...
Step #8: - [339/431 files][224.2 MiB/225.8 MiB] 99% Done
- [339/431 files][224.2 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]...
Step #8: - [339/431 files][224.3 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]...
Step #8: - [339/431 files][224.3 MiB/225.8 MiB] 99% Done
- [340/431 files][224.3 MiB/225.8 MiB] 99% Done
- [341/431 files][224.3 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/stat.h [Content-Type=text/x-chdr]...
Step #8: - [341/431 files][224.3 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/mman.h [Content-Type=text/x-chdr]...
Step #8: - [341/431 files][224.3 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/errno.h [Content-Type=text/x-chdr]...
Step #8: - [341/431 files][224.3 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]...
Step #8: - [341/431 files][224.3 MiB/225.8 MiB] 99% Done
- [341/431 files][224.3 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]...
Step #8: - [342/431 files][224.3 MiB/225.8 MiB] 99% Done
- [343/431 files][224.3 MiB/225.8 MiB] 99% Done
- [344/431 files][224.4 MiB/225.8 MiB] 99% Done
- [345/431 files][224.4 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]...
Step #8: - [346/431 files][224.5 MiB/225.8 MiB] 99% Done
- [346/431 files][224.5 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]...
Step #8: - [347/431 files][224.5 MiB/225.8 MiB] 99% Done
- [348/431 files][224.5 MiB/225.8 MiB] 99% Done
- [349/431 files][224.5 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]...
Step #8: - [350/431 files][224.5 MiB/225.8 MiB] 99% Done
- [350/431 files][224.5 MiB/225.8 MiB] 99% Done
- [351/431 files][224.5 MiB/225.8 MiB] 99% Done
- [352/431 files][224.5 MiB/225.8 MiB] 99% Done
- [353/431 files][224.5 MiB/225.8 MiB] 99% Done
- [353/431 files][224.5 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]...
Step #8: - [353/431 files][224.6 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/byteswap.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]...
Step #8: - [353/431 files][224.7 MiB/225.8 MiB] 99% Done
- [354/431 files][224.7 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]...
Step #8: - [354/431 files][224.7 MiB/225.8 MiB] 99% Done
- [355/431 files][224.7 MiB/225.8 MiB] 99% Done
- [356/431 files][224.7 MiB/225.8 MiB] 99% Done
- [357/431 files][224.8 MiB/225.8 MiB] 99% Done
- [357/431 files][224.8 MiB/225.8 MiB] 99% Done
- [358/431 files][224.8 MiB/225.8 MiB] 99% Done
- [359/431 files][224.8 MiB/225.8 MiB] 99% Done
- [359/431 files][224.8 MiB/225.8 MiB] 99% Done
- [360/431 files][224.8 MiB/225.8 MiB] 99% Done
- [360/431 files][224.8 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]...
Step #8: - [360/431 files][224.8 MiB/225.8 MiB] 99% Done
- [361/431 files][224.8 MiB/225.8 MiB] 99% Done
- [362/431 files][224.8 MiB/225.8 MiB] 99% Done
- [363/431 files][224.8 MiB/225.8 MiB] 99% Done
- [364/431 files][224.8 MiB/225.8 MiB] 99% Done
- [365/431 files][224.8 MiB/225.8 MiB] 99% Done
- [366/431 files][224.8 MiB/225.8 MiB] 99% Done
- [367/431 files][224.8 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clockid_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]...
Step #8: - [367/431 files][224.8 MiB/225.8 MiB] 99% Done
- [367/431 files][224.8 MiB/225.8 MiB] 99% Done
- [368/431 files][224.8 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]...
Step #8: - [368/431 files][224.8 MiB/225.8 MiB] 99% Done
- [369/431 files][224.8 MiB/225.8 MiB] 99% Done
- [370/431 files][224.8 MiB/225.8 MiB] 99% Done
- [371/431 files][224.8 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/avxintrin.h [Content-Type=text/x-chdr]...
Step #8: - [372/431 files][224.8 MiB/225.8 MiB] 99% Done
- [373/431 files][224.8 MiB/225.8 MiB] 99% Done
- [373/431 files][224.8 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/avx512fintrin.h [Content-Type=text/x-chdr]...
Step #8: - [373/431 files][224.8 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/mmintrin.h [Content-Type=text/x-chdr]...
Step #8: - [373/431 files][224.8 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/emmintrin.h [Content-Type=text/x-chdr]...
Step #8: - [373/431 files][224.8 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]...
Step #8: - [373/431 files][224.8 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]...
Step #8: - [373/431 files][224.8 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/avx512bwintrin.h [Content-Type=text/x-chdr]...
Step #8: - [373/431 files][225.0 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/mm_malloc.h [Content-Type=text/x-chdr]...
Step #8: - [373/431 files][225.0 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/xmmintrin.h [Content-Type=text/x-chdr]...
Step #8: - [373/431 files][225.0 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: - [373/431 files][225.0 MiB/225.8 MiB] 99% Done
- [374/431 files][225.0 MiB/225.8 MiB] 99% Done
- [375/431 files][225.0 MiB/225.8 MiB] 99% Done
- [376/431 files][225.0 MiB/225.8 MiB] 99% Done
- [377/431 files][225.0 MiB/225.8 MiB] 99% Done
- [378/431 files][225.0 MiB/225.8 MiB] 99% Done
- [379/431 files][225.0 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: - [380/431 files][225.0 MiB/225.8 MiB] 99% Done
- [381/431 files][225.0 MiB/225.8 MiB] 99% Done
- [382/431 files][225.0 MiB/225.8 MiB] 99% Done
- [383/431 files][225.0 MiB/225.8 MiB] 99% Done
- [384/431 files][225.0 MiB/225.8 MiB] 99% Done
- [385/431 files][225.0 MiB/225.8 MiB] 99% Done
- [386/431 files][225.3 MiB/225.8 MiB] 99% Done
- [386/431 files][225.4 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: - [387/431 files][225.4 MiB/225.8 MiB] 99% Done
- [387/431 files][225.4 MiB/225.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: - [387/431 files][225.4 MiB/225.8 MiB] 99% Done
- [388/431 files][225.6 MiB/225.8 MiB] 99% Done
- [389/431 files][225.8 MiB/225.8 MiB] 99% Done
- [390/431 files][225.8 MiB/225.8 MiB] 99% Done
- [391/431 files][225.8 MiB/225.8 MiB] 99% Done
- [392/431 files][225.8 MiB/225.8 MiB] 99% Done
- [393/431 files][225.8 MiB/225.8 MiB] 99% Done
- [394/431 files][225.8 MiB/225.8 MiB] 99% Done
- [395/431 files][225.8 MiB/225.8 MiB] 99% Done
- [396/431 files][225.8 MiB/225.8 MiB] 99% Done
- [397/431 files][225.8 MiB/225.8 MiB] 99% Done
- [398/431 files][225.8 MiB/225.8 MiB] 99% Done
- [399/431 files][225.8 MiB/225.8 MiB] 99% Done
- [400/431 files][225.8 MiB/225.8 MiB] 99% Done
- [401/431 files][225.8 MiB/225.8 MiB] 99% Done
- [402/431 files][225.8 MiB/225.8 MiB] 99% Done
- [403/431 files][225.8 MiB/225.8 MiB] 99% Done
- [404/431 files][225.8 MiB/225.8 MiB] 99% Done
- [405/431 files][225.8 MiB/225.8 MiB] 99% Done
- [406/431 files][225.8 MiB/225.8 MiB] 99% Done
- [407/431 files][225.8 MiB/225.8 MiB] 99% Done
- [408/431 files][225.8 MiB/225.8 MiB] 99% Done
- [409/431 files][225.8 MiB/225.8 MiB] 99% Done
- [410/431 files][225.8 MiB/225.8 MiB] 99% Done
- [411/431 files][225.8 MiB/225.8 MiB] 99% Done
- [412/431 files][225.8 MiB/225.8 MiB] 99% Done
- [413/431 files][225.8 MiB/225.8 MiB] 99% Done
- [414/431 files][225.8 MiB/225.8 MiB] 99% Done
- [415/431 files][225.8 MiB/225.8 MiB] 99% Done
- [416/431 files][225.8 MiB/225.8 MiB] 99% Done
- [417/431 files][225.8 MiB/225.8 MiB] 99% Done
- [418/431 files][225.8 MiB/225.8 MiB] 99% Done
- [419/431 files][225.8 MiB/225.8 MiB] 99% Done
- [420/431 files][225.8 MiB/225.8 MiB] 99% Done
- [421/431 files][225.8 MiB/225.8 MiB] 99% Done
- [422/431 files][225.8 MiB/225.8 MiB] 99% Done
\
\ [423/431 files][225.8 MiB/225.8 MiB] 99% Done
\ [424/431 files][225.8 MiB/225.8 MiB] 99% Done
\ [425/431 files][225.8 MiB/225.8 MiB] 99% Done
\ [426/431 files][225.8 MiB/225.8 MiB] 99% Done
\ [427/431 files][225.8 MiB/225.8 MiB] 99% Done
\ [428/431 files][225.8 MiB/225.8 MiB] 99% Done
\ [429/431 files][225.8 MiB/225.8 MiB] 99% Done
\ [430/431 files][225.8 MiB/225.8 MiB] 99% Done
\ [431/431 files][225.8 MiB/225.8 MiB] 100% Done
Step #8: Operation completed over 431 objects/225.8 MiB.
Finished Step #8
PUSH
DONE