starting build "6793635a-e195-4921-b097-f93e933b05b0" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 81271cf7a52d: Pulling fs layer Step #0: 076e7ea7d2be: Pulling fs layer Step #0: 31dcf48b8b3c: Pulling fs layer Step #0: 7d0504eb26f4: Pulling fs layer Step #0: 8155837b9b6e: Pulling fs layer Step #0: b981ea28643a: Pulling fs layer Step #0: 0d80090e4d10: Pulling fs layer Step #0: 40df21b34b6e: Pulling fs layer Step #0: d77fafe1f614: Pulling fs layer Step #0: 170e46022092: Pulling fs layer Step #0: 1f9826e811f7: Pulling fs layer Step #0: fa8f1fe6cbd5: Pulling fs layer Step #0: 8d2b0d37b71a: Pulling fs layer Step #0: 1a5430d9da5c: Pulling fs layer Step #0: 6da9817935dd: Pulling fs layer Step #0: 11beb6e5e983: Pulling fs layer Step #0: 7d0504eb26f4: Waiting Step #0: 8155837b9b6e: Waiting Step #0: b981ea28643a: Waiting Step #0: 0d80090e4d10: Waiting Step #0: 40df21b34b6e: Waiting Step #0: d77fafe1f614: Waiting Step #0: 170e46022092: Waiting Step #0: 1f9826e811f7: Waiting Step #0: fa8f1fe6cbd5: Waiting Step #0: 8d2b0d37b71a: Waiting Step #0: 1a5430d9da5c: Waiting Step #0: 6da9817935dd: Waiting Step #0: 11beb6e5e983: Waiting Step #0: 31dcf48b8b3c: Waiting Step #0: 076e7ea7d2be: Download complete Step #0: 31dcf48b8b3c: Verifying Checksum Step #0: 31dcf48b8b3c: Download complete Step #0: 7d0504eb26f4: Verifying Checksum Step #0: 7d0504eb26f4: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 8155837b9b6e: Verifying Checksum Step #0: 8155837b9b6e: Download complete Step #0: 0d80090e4d10: Verifying Checksum Step #0: 0d80090e4d10: Download complete Step #0: 40df21b34b6e: Verifying Checksum Step #0: 40df21b34b6e: Download complete Step #0: d77fafe1f614: Download complete Step #0: 81271cf7a52d: Verifying Checksum Step #0: 81271cf7a52d: Download complete Step #0: 1f9826e811f7: Download complete Step #0: 170e46022092: Verifying Checksum Step #0: 170e46022092: Download complete Step #0: b981ea28643a: Verifying Checksum Step #0: b981ea28643a: Download complete Step #0: 8d2b0d37b71a: Verifying Checksum Step #0: 8d2b0d37b71a: Download complete Step #0: 1a5430d9da5c: Verifying Checksum Step #0: 1a5430d9da5c: Download complete Step #0: 11beb6e5e983: Verifying Checksum Step #0: 11beb6e5e983: Download complete Step #0: b549f31133a9: Pull complete Step #0: fa8f1fe6cbd5: Download complete Step #0: 6da9817935dd: Verifying Checksum Step #0: 6da9817935dd: Download complete Step #0: 81271cf7a52d: Pull complete Step #0: 076e7ea7d2be: Pull complete Step #0: 31dcf48b8b3c: Pull complete Step #0: 7d0504eb26f4: Pull complete Step #0: 8155837b9b6e: Pull complete Step #0: b981ea28643a: Pull complete Step #0: 0d80090e4d10: Pull complete Step #0: 40df21b34b6e: Pull complete Step #0: d77fafe1f614: Pull complete Step #0: 170e46022092: Pull complete Step #0: 1f9826e811f7: Pull complete Step #0: fa8f1fe6cbd5: Pull complete Step #0: 8d2b0d37b71a: Pull complete Step #0: 1a5430d9da5c: Pull complete Step #0: 6da9817935dd: Pull complete Step #0: 11beb6e5e983: Pull complete Step #0: Digest: sha256:7675d12c9093c87bf4cb1b9f9b6ec584eddf024f0dedde02cc1944f2d5b8b5e5 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/abseil-cpp/textcov_reports/20240212/string_escape_fuzzer.covreport... Step #1: / [0/2 files][ 0.0 B/315.9 KiB] 0% Done Copying gs://oss-fuzz-coverage/abseil-cpp/textcov_reports/20240212/string_utilities_fuzzer.covreport... Step #1: / [0/2 files][ 0.0 B/315.9 KiB] 0% Done / [1/2 files][246.3 KiB/315.9 KiB] 77% Done / [2/2 files][315.9 KiB/315.9 KiB] 100% Done Step #1: Operation completed over 2 objects/315.9 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 320 Step #2: -rw-r--r-- 1 root root 252219 Feb 12 10:10 string_utilities_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 71267 Feb 12 10:10 string_escape_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 15.87kB Step #4: Step 1/3 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 81271cf7a52d: Already exists Step #4: 076e7ea7d2be: Already exists Step #4: f972795033e0: Pulling fs layer Step #4: 955fcbf34e0c: Pulling fs layer Step #4: 3d3d7fb65ba7: Pulling fs layer Step #4: 174afde8b08f: Pulling fs layer Step #4: 45de6e62747b: Pulling fs layer Step #4: e2d79d747ed8: Pulling fs layer Step #4: ae4e2bcce13c: Pulling fs layer Step #4: 7ebb7f4ef4ba: Pulling fs layer Step #4: a3f19c78a4e0: Pulling fs layer Step #4: d5a5e8ce33af: Pulling fs layer Step #4: 73be63f18a2d: Pulling fs layer Step #4: 26e1ff8f4610: Pulling fs layer Step #4: ebd8249059d4: Pulling fs layer Step #4: f46125ccc6bc: Pulling fs layer Step #4: 1e6f40e53d7f: Pulling fs layer Step #4: bb416e3a2055: Pulling fs layer Step #4: 20b4f3764835: Pulling fs layer Step #4: 3cb217e698e8: Pulling fs layer Step #4: 17edcc97785b: Pulling fs layer Step #4: 45de6e62747b: Waiting Step #4: da6fa1422508: Pulling fs layer Step #4: e2d79d747ed8: Waiting Step #4: 236229e44656: Pulling fs layer Step #4: fff17b067246: Pulling fs layer Step #4: ae4e2bcce13c: Waiting Step #4: e667c6c012a1: Pulling fs layer Step #4: 1c6dc0c7729f: Pulling fs layer Step #4: 7ebb7f4ef4ba: Waiting Step #4: 50e898cc1c8e: Pulling fs layer Step #4: db7af1b26c60: Pulling fs layer Step #4: f96a58b6493f: Pulling fs layer Step #4: a3f19c78a4e0: Waiting Step #4: d5a5e8ce33af: Waiting Step #4: 73be63f18a2d: Waiting Step #4: 26e1ff8f4610: Waiting Step #4: ebd8249059d4: Waiting Step #4: f46125ccc6bc: Waiting Step #4: 1e6f40e53d7f: Waiting Step #4: bb416e3a2055: Waiting Step #4: 20b4f3764835: Waiting Step #4: 3cb217e698e8: Waiting Step #4: da6fa1422508: Waiting Step #4: 50e898cc1c8e: Waiting Step #4: db7af1b26c60: Waiting Step #4: f96a58b6493f: Waiting Step #4: fff17b067246: Waiting Step #4: 174afde8b08f: Waiting Step #4: e667c6c012a1: Waiting Step #4: 1c6dc0c7729f: Waiting Step #4: 236229e44656: Waiting Step #4: 3d3d7fb65ba7: Verifying Checksum Step #4: 3d3d7fb65ba7: Download complete Step #4: 955fcbf34e0c: Verifying Checksum Step #4: 955fcbf34e0c: Download complete Step #4: 45de6e62747b: Verifying Checksum Step #4: 45de6e62747b: Download complete Step #4: e2d79d747ed8: Download complete Step #4: f972795033e0: Verifying Checksum Step #4: f972795033e0: Download complete Step #4: 7ebb7f4ef4ba: Verifying Checksum Step #4: 7ebb7f4ef4ba: Download complete Step #4: a3f19c78a4e0: Verifying Checksum Step #4: a3f19c78a4e0: Download complete Step #4: d5a5e8ce33af: Verifying Checksum Step #4: d5a5e8ce33af: Download complete Step #4: 73be63f18a2d: Download complete Step #4: 26e1ff8f4610: Download complete Step #4: ebd8249059d4: Download complete Step #4: f46125ccc6bc: Verifying Checksum Step #4: f46125ccc6bc: Download complete Step #4: 1e6f40e53d7f: Verifying Checksum Step #4: 1e6f40e53d7f: Download complete Step #4: bb416e3a2055: Verifying Checksum Step #4: bb416e3a2055: Download complete Step #4: 20b4f3764835: Verifying Checksum Step #4: 20b4f3764835: Download complete Step #4: ae4e2bcce13c: Verifying Checksum Step #4: ae4e2bcce13c: Download complete Step #4: 3cb217e698e8: Verifying Checksum Step #4: 3cb217e698e8: Download complete Step #4: f972795033e0: Pull complete Step #4: 17edcc97785b: Verifying Checksum Step #4: 17edcc97785b: Download complete Step #4: da6fa1422508: Verifying Checksum Step #4: da6fa1422508: Download complete Step #4: 236229e44656: Verifying Checksum Step #4: 236229e44656: Download complete Step #4: fff17b067246: Verifying Checksum Step #4: fff17b067246: Download complete Step #4: e667c6c012a1: Verifying Checksum Step #4: e667c6c012a1: Download complete Step #4: 1c6dc0c7729f: Verifying Checksum Step #4: 1c6dc0c7729f: Download complete Step #4: 50e898cc1c8e: Verifying Checksum Step #4: 50e898cc1c8e: Download complete Step #4: db7af1b26c60: Verifying Checksum Step #4: db7af1b26c60: Download complete Step #4: f96a58b6493f: Download complete Step #4: 955fcbf34e0c: Pull complete Step #4: 174afde8b08f: Verifying Checksum Step #4: 174afde8b08f: Download complete Step #4: 3d3d7fb65ba7: Pull complete Step #4: 174afde8b08f: Pull complete Step #4: 45de6e62747b: Pull complete Step #4: e2d79d747ed8: Pull complete Step #4: ae4e2bcce13c: Pull complete Step #4: 7ebb7f4ef4ba: Pull complete Step #4: a3f19c78a4e0: Pull complete Step #4: d5a5e8ce33af: Pull complete Step #4: 73be63f18a2d: Pull complete Step #4: 26e1ff8f4610: Pull complete Step #4: ebd8249059d4: Pull complete Step #4: f46125ccc6bc: Pull complete Step #4: 1e6f40e53d7f: Pull complete Step #4: bb416e3a2055: Pull complete Step #4: 20b4f3764835: Pull complete Step #4: 3cb217e698e8: Pull complete Step #4: 17edcc97785b: Pull complete Step #4: da6fa1422508: Pull complete Step #4: 236229e44656: Pull complete Step #4: fff17b067246: Pull complete Step #4: e667c6c012a1: Pull complete Step #4: 1c6dc0c7729f: Pull complete Step #4: 50e898cc1c8e: Pull complete Step #4: db7af1b26c60: Pull complete Step #4: f96a58b6493f: Pull complete Step #4: Digest: sha256:5e4a33eb0d8264da878ce067e18e6b052848519a00ef0f3ef2a2c02bc73b4bfc Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> da6d69e7deff Step #4: Step 2/3 : RUN git clone --depth 1 https://github.com/abseil/abseil-cpp.git Step #4: ---> Running in 0ce58cb0096b Step #4: Cloning into 'abseil-cpp'... Step #4: Removing intermediate container 0ce58cb0096b Step #4: ---> 37de1a9c388f Step #4: Step 3/3 : COPY BUILD WORKSPACE build.sh *_fuzzer.cc $SRC/ Step #4: ---> 2f629e31cffd Step #4: Successfully built 2f629e31cffd Step #4: Successfully tagged gcr.io/oss-fuzz/abseil-cpp:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/abseil-cpp Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileNLqedO Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/abseil-cpp/.git Step #5 - "srcmap": + GIT_DIR=/src/abseil-cpp Step #5 - "srcmap": + cd /src/abseil-cpp Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/abseil/abseil-cpp.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=4358cb2f8cb304e64d9a2d2845f472297724e19f Step #5 - "srcmap": + jq_inplace /tmp/fileNLqedO '."/src/abseil-cpp" = { type: "git", url: "https://github.com/abseil/abseil-cpp.git", rev: "4358cb2f8cb304e64d9a2d2845f472297724e19f" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileBGRVaa Step #5 - "srcmap": + cat /tmp/fileNLqedO Step #5 - "srcmap": + jq '."/src/abseil-cpp" = { type: "git", url: "https://github.com/abseil/abseil-cpp.git", rev: "4358cb2f8cb304e64d9a2d2845f472297724e19f" }' Step #5 - "srcmap": + mv /tmp/fileBGRVaa /tmp/fileNLqedO Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileNLqedO Step #5 - "srcmap": + rm /tmp/fileNLqedO Step #5 - "srcmap": { Step #5 - "srcmap": "/src/abseil-cpp": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/abseil/abseil-cpp.git", Step #5 - "srcmap": "rev": "4358cb2f8cb304e64d9a2d2845f472297724e19f" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + export BAZEL_EXTRA_BUILD_FLAGS=--features=-layering_check Step #6 - "compile-libfuzzer-introspector-x86_64": + BAZEL_EXTRA_BUILD_FLAGS=--features=-layering_check Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'BAZEL_FUZZ_TEST_QUERY=filter("_fuzzer$", //:all)' Step #6 - "compile-libfuzzer-introspector-x86_64": + BAZEL_FUZZ_TEST_QUERY='filter("_fuzzer$", //:all)' Step #6 - "compile-libfuzzer-introspector-x86_64": + exec bazel_build_fuzz_tests Step #6 - "compile-libfuzzer-introspector-x86_64": Using Bazel query to find fuzz targets: filter("_fuzzer$", //:all) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024/02/12 10:11:01 Downloading https://releases.bazel.build/7.0.2/release/bazel-7.0.2-linux-x86_64... Step #6 - "compile-libfuzzer-introspector-x86_64": Extracting Bazel installation... Step #6 - "compile-libfuzzer-introspector-x86_64": Starting local Bazel server and connecting to it... Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: --enable_bzlmod is set, but no MODULE.bazel file was found at the workspace root. Bazel will create an empty MODULE.bazel file. Please consider migrating your external dependencies from WORKSPACE to MODULE.bazel. For more details, please refer to https://github.com/bazelbuild/bazel/issues/18958. Step #6 - "compile-libfuzzer-introspector-x86_64": checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Loading: 0 packages loaded Step #6 - "compile-libfuzzer-introspector-x86_64": Found 2 fuzz test packages: Step #6 - "compile-libfuzzer-introspector-x86_64": //:string_escape_fuzzer_oss_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": //:string_utilities_fuzzer_oss_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": Building the fuzz tests with the following Bazel options: Step #6 - "compile-libfuzzer-introspector-x86_64": -c opt --@rules_fuzzing//fuzzing:cc_engine=@rules_fuzzing_oss_fuzz//:oss_fuzz_engine --@rules_fuzzing//fuzzing:java_engine=@rules_fuzzing_oss_fuzz//:oss_fuzz_java_engine --@rules_fuzzing//fuzzing:cc_engine_instrumentation=oss-fuzz --@rules_fuzzing//fuzzing:cc_engine_sanitizer=none --cxxopt=-stdlib=libc++ --linkopt=-lc++ --verbose_failures --spawn_strategy=standalone --action_env=CC=clang --action_env=CXX=clang++ --features=-layering_check Step #6 - "compile-libfuzzer-introspector-x86_64": Computing main repo mapping: Step #6 - "compile-libfuzzer-introspector-x86_64": Computing main repo mapping: Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@rules_java_builtin; starting Step #6 - "compile-libfuzzer-introspector-x86_64":  Loading: Step #6 - "compile-libfuzzer-introspector-x86_64": Loading: 1 packages loaded Step #6 - "compile-libfuzzer-introspector-x86_64": Analyzing: 2 targets (2 packages loaded, 0 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": Analyzing: 2 targets (2 packages loaded, 0 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": currently loading: @@local_config_platform// Step #6 - "compile-libfuzzer-introspector-x86_64": [0 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64":   Analyzing: 2 targets (5 packages loaded, 5 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": currently loading: @@rules_fuzzing_oss_fuzz// Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64":   Analyzing: 2 targets (38 packages loaded, 10 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": currently loading: @@bazel_skylib~1.3.0//toolchains/unittest Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@rules_java~7.1.0; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@apple_support~1.5.0; starting Step #6 - "compile-libfuzzer-introspector-x86_64":     Analyzing: 2 targets (63 packages loaded, 10 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": currently loading: @@bazel_tools//tools/sh Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64":   Analyzing: 2 targets (64 packages loaded, 334 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": currently loading: @@bazel_tools//tools/jdk Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@rules_python~0.4.0; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching https://github.com/.../download/0.4.0/rules_python-0.4.0.tar.gz Step #6 - "compile-libfuzzer-introspector-x86_64":     Analyzing: 2 targets (70 packages loaded, 558 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": currently loading: @@bazel_tools//src/tools/launcher Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching ...@@bazel_tools~cc_configure_extension~local_config_cc; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@fuzzing_py_deps_absl_py; Restarting. Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@pypi__build; starting Step #6 - "compile-libfuzzer-introspector-x86_64":      Analyzing: 2 targets (71 packages loaded, 563 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching ...@@bazel_tools~cc_configure_extension~local_config_cc; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@fuzzing_py_deps_absl_py; Restarting. Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@pypi__click; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching https://files.pythonhosted.org/.../click-8.0.1-py3-none-any.whl Step #6 - "compile-libfuzzer-introspector-x86_64":      Analyzing: 2 targets (71 packages loaded, 563 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching ...@@bazel_tools~cc_configure_extension~local_config_cc; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@fuzzing_py_deps_absl_py; Restarting. Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@pypi__installer; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching https://files.pythonhosted.org/...nstaller-0.6.0-py3-none-any.whl Step #6 - "compile-libfuzzer-introspector-x86_64":      Analyzing: 2 targets (71 packages loaded, 563 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching ...@@bazel_tools~cc_configure_extension~local_config_cc; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@fuzzing_py_deps_absl_py; Restarting. Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@pypi__pip; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching ...external/pypi__pip; Extracting pip-22.3.1-py3-none-any.whl.zip Step #6 - "compile-libfuzzer-introspector-x86_64":      Analyzing: 2 targets (71 packages loaded, 563 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching ...@@bazel_tools~cc_configure_extension~local_config_cc; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@fuzzing_py_deps_absl_py; Restarting. Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@pypi__setuptools; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching https://files.pythonhosted.org/...ptools-60.10.0-py3-none-any.whl Step #6 - "compile-libfuzzer-introspector-x86_64":      Analyzing: 2 targets (71 packages loaded, 563 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching ...@@bazel_tools~cc_configure_extension~local_config_cc; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@fuzzing_py_deps_absl_py; Restarting. Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@pypi__importlib_metadata; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching https://files.pythonhosted.org/...data-1.4.0-py2.py3-none-any.whl Step #6 - "compile-libfuzzer-introspector-x86_64":      Analyzing: 2 targets (76 packages loaded, 594 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@fuzzing_py_deps_absl_py; starting Step #6 - "compile-libfuzzer-introspector-x86_64":   Analyzing: 2 targets (76 packages loaded, 598 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@fuzzing_py_deps_absl_py; starting Step #6 - "compile-libfuzzer-introspector-x86_64":   Analyzing: 2 targets (76 packages loaded, 598 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@fuzzing_py_deps_absl_py; starting Step #6 - "compile-libfuzzer-introspector-x86_64":   Analyzing: 2 targets (77 packages loaded, 634 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@fuzzing_py_deps_six; starting Step #6 - "compile-libfuzzer-introspector-x86_64":   Analyzing: 2 targets (77 packages loaded, 634 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@fuzzing_py_deps_six; starting Step #6 - "compile-libfuzzer-introspector-x86_64":   Analyzing: 2 targets (79 packages loaded, 929 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": currently loading: @@com_google_absl//absl/strings Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64":   Analyzing: 2 targets (96 packages loaded, 1258 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64":  Analyzing: 2 targets (96 packages loaded, 1296 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": [34 / 67] 7 actions, 1 running Step #6 - "compile-libfuzzer-introspector-x86_64": @rules_fuzzing//fuzzing/tools:make_corpus_dir; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": [Scann] Compiling absl/base/internal/raw_logging.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Prepa] Compiling absl/base/internal/spinlock_wait.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Prepa] Compiling absl/strings/internal/utf8.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Prepa] Compiling absl/base/log_severity.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Prepa] Compiling absl/strings/internal/escaping.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Prepa] Compiling string_escape_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Prepa] Compiling absl/numeric/int128.cc ... Step #6 - "compile-libfuzzer-introspector-x86_64":          INFO: Analyzed 2 targets (96 packages loaded, 1302 targets configured). Step #6 - "compile-libfuzzer-introspector-x86_64": [37 / 67] 28 actions running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/numbers.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/charconv.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling string_escape_fuzzer.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/str_cat.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/base/internal/spinlock_wait.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/escaping.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/damerau_levenshtein_distance.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/ostringstream.cc; 0s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         [81 / 178] 32 actions, 31 running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/numbers.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/charconv.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling string_escape_fuzzer.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/str_cat.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/base/internal/spinlock_wait.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/escaping.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/damerau_levenshtein_distance.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/ostringstream.cc; 0s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         [84 / 178] 33 actions, 32 running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/numbers.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/charconv.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling string_escape_fuzzer.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/str_cat.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/escaping.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/damerau_levenshtein_distance.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/ostringstream.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/base/internal/raw_logging.cc; 0s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         [84 / 178] 33 actions running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/numbers.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/charconv.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling string_escape_fuzzer.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/str_cat.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/escaping.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/damerau_levenshtein_distance.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/ostringstream.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/base/internal/raw_logging.cc; 0s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         [91 / 178] 33 actions running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/numbers.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/charconv.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling string_escape_fuzzer.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/str_cat.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/escaping.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/base/internal/raw_logging.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/string_view.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/escaping.cc; 1s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         [102 / 178] 33 actions running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/numbers.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/charconv.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling string_escape_fuzzer.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/escaping.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/charconv_bigint.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/base/internal/sysinfo.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/str_split.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/numeric/int128.cc; 1s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         INFO: From Compiling string_escape_fuzzer.cc: Step #6 - "compile-libfuzzer-introspector-x86_64": string_escape_fuzzer.cc:57:23: warning: 'HexStringToBytes' is deprecated: Use the HexStringToBytes() that returns a bool [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": bytes_result = absl::HexStringToBytes(hex_result); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": external/com_google_absl/absl/strings/escaping.h:174:1: note: 'HexStringToBytes' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": ABSL_DEPRECATED("Use the HexStringToBytes() that returns a bool") Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": external/com_google_absl/absl/base/attributes.h:683:49: note: expanded from macro 'ABSL_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ABSL_DEPRECATED(message) __attribute__((deprecated(message))) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [103 / 178] 33 actions running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/numbers.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/charconv.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling string_escape_fuzzer.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/escaping.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/charconv_bigint.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/str_split.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/numeric/int128.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/substitute.cc; 1s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         [109 / 178] 33 actions running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/str_split.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/numeric/int128.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/substitute.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/internal/cctz/src/civil_time_detail.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/debugging/internal/vdso_support.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/debugging/internal/demangle.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/str_format/arg.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/internal/crc.cc; 0s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         [115 / 178] 33 actions running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/substitute.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/str_format/arg.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/internal/crc.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/internal/crc_x86_arm_combined.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/internal/cctz/src/time_zone_info.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/base/internal/low_level_alloc.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/debugging/symbolize.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/str_format/parser.cc; 0s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         [116 / 178] 33 actions, 32 running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/str_format/arg.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/internal/crc.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/internal/crc_x86_arm_combined.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/internal/cctz/src/time_zone_info.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/base/internal/low_level_alloc.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/debugging/symbolize.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/str_format/parser.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/synchronization/internal/graphcycles.cc; 1s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         [119 / 178] 33 actions, 32 running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/internal/cctz/src/time_zone_info.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/base/internal/low_level_alloc.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/debugging/symbolize.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/str_format/parser.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/synchronization/internal/graphcycles.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/format.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/internal/crc_memcpy_x86_arm_combined.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/crc32c.cc; 1s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         [127 / 178] 33 actions, 32 running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/internal/cctz/src/time_zone_info.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/str_format/parser.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/internal/crc_memcpy_x86_arm_combined.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/crc32c.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cord_rep_crc.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/internal/crc_non_temporal_memcpy.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cord_rep_btree.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": @com_google_absl//absl/strings:str_format_internal; 1s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         [131 / 178] 33 actions, 32 running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/internal/cctz/src/time_zone_info.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/str_format/parser.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/internal/crc_memcpy_x86_arm_combined.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cord_rep_crc.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cord_rep_btree.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/str_format/float_conversion.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cord_internal.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/internal/crc_cord_state.cc; 1s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         [137 / 178] 33 actions, 32 running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/internal/cctz/src/time_zone_info.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cord_rep_btree.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/str_format/float_conversion.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cord_internal.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/internal/crc_cord_state.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/str_format/bind.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cordz_handle.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/synchronization/barrier.cc; 1s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         [144 / 178] 31 actions running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/internal/cctz/src/time_zone_info.cc; 2s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/internal/crc_cord_state.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cordz_handle.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/civil_time.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cordz_info.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Linking string_escape_fuzzer_raw_; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling .../synchronization/internal/create_thread_identity.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/debugging/internal/address_is_readable.cc; 0s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         [147 / 178] 28 actions running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/internal/cctz/src/time_zone_info.cc; 2s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cordz_info.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Linking string_escape_fuzzer_raw_; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling .../synchronization/internal/create_thread_identity.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/debugging/internal/address_is_readable.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/duration.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/internal/cctz/src/time_zone_fixed.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/internal/cctz/src/time_zone_format.cc; 0s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         [150 / 178] 25 actions running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cordz_info.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Linking string_escape_fuzzer_raw_; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling .../synchronization/internal/create_thread_identity.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/duration.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/internal/cctz/src/time_zone_fixed.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/internal/cctz/src/time_zone_format.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/internal/cctz/src/time_zone_lookup.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/internal/cctz/src/time_zone_if.cc; 1s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         [155 / 178] 20 actions running Step #6 - "compile-libfuzzer-introspector-x86_64": Linking string_escape_fuzzer_raw_; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/duration.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/internal/cctz/src/time_zone_format.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/internal/cctz/src/time_zone_if.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/clock.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/internal/cctz/src/time_zone_impl.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/time.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/synchronization/blocking_counter.cc; 1s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         INFO: From Linking string_escape_fuzzer_raw_: Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Logging next yaml tile to /src/fuzzerLogFile-0-QtpNpSnGVN.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:20 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [158 / 178] 17 actions running Step #6 - "compile-libfuzzer-introspector-x86_64": Linking string_escape_fuzzer_raw_; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/internal/cctz/src/time_zone_format.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/clock.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/internal/cctz/src/time_zone_impl.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/time.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/internal/crc_memcpy_fallback.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling string_utilities_fuzzer.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/synchronization/internal/futex_waiter.cc; 0s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         [169 / 178] 7 actions running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/internal/cctz/src/time_zone_impl.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling string_utilities_fuzzer.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/cord.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/cord_analysis.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/synchronization/mutex.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/synchronization/internal/sem_waiter.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/synchronization/internal/stdcpp_waiter.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64":        [174 / 178] 2 actions running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/cord.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/cord_analysis.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64":   [175 / 178] Compiling absl/strings/cord.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": [176 / 178] [Prepa] Linking string_utilities_fuzzer_raw_ Step #6 - "compile-libfuzzer-introspector-x86_64": [176 / 178] Linking string_utilities_fuzzer_raw_; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": [176 / 178] Linking string_utilities_fuzzer_raw_; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: From Linking string_utilities_fuzzer_raw_: Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:22 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:22 : Logging next yaml tile to /src/fuzzerLogFile-0-jlIPG9o0tk.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [176 / 178] Linking string_utilities_fuzzer_raw_; 2s local Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Found 2 targets... Step #6 - "compile-libfuzzer-introspector-x86_64": [178 / 178] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Elapsed time: 14.467s, Critical Path: 4.66s Step #6 - "compile-libfuzzer-introspector-x86_64": [178 / 178] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: 178 processes: 78 internal, 100 local. Step #6 - "compile-libfuzzer-introspector-x86_64": [178 / 178] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Build completed successfully, 178 total actions Step #6 - "compile-libfuzzer-introspector-x86_64": Extracting the fuzz test packages in the output directory. Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": ./string_utilities_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": ./string_utilities_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": ./string_escape_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": ./string_escape_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 35% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 12.8 kB/48.9 kB 26%] 9% [Waiting for headers] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 0 B/118 kB 0%] 26% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 0 B/238 kB 0%] 59% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 451 B/2194 B 21%] 62% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 874 B/1552 B 56%] 65% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 0 B/1546 B 0%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 110 B/155 kB 0%] 90% [Working] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 2263 B/58.2 kB 4%] 100% [Working] Fetched 624 kB in 1s (616 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 2.9MB/s eta 0:00:01  |▎ | 20kB 1.6MB/s eta 0:00:02  |▌ | 30kB 2.3MB/s eta 0:00:01  |▋ | 40kB 1.0MB/s eta 0:00:03  |▊ | 51kB 1.1MB/s eta 0:00:02  |█ | 61kB 1.3MB/s eta 0:00:02  |█ | 71kB 1.4MB/s eta 0:00:02  |█▎ | 81kB 1.6MB/s eta 0:00:02  |█▍ | 92kB 1.6MB/s eta 0:00:02  |█▌ | 102kB 1.3MB/s eta 0:00:02  |█▊ | 112kB 1.3MB/s eta 0:00:02  |█▉ | 122kB 1.3MB/s eta 0:00:02  |██ | 133kB 1.3MB/s eta 0:00:02  |██▏ | 143kB 1.3MB/s eta 0:00:02  |██▎ | 153kB 1.3MB/s eta 0:00:02  |██▌ | 163kB 1.3MB/s eta 0:00:02  |██▋ | 174kB 1.3MB/s eta 0:00:02  |██▉ | 184kB 1.3MB/s eta 0:00:02  |███ | 194kB 1.3MB/s eta 0:00:02  |███ | 204kB 1.3MB/s eta 0:00:02  |███▎ | 215kB 1.3MB/s eta 0:00:02  |███▍ | 225kB 1.3MB/s eta 0:00:02  |███▋ | 235kB 1.3MB/s eta 0:00:02  |███▊ | 245kB 1.3MB/s eta 0:00:02  |███▉ | 256kB 1.3MB/s eta 0:00:02  |████ | 266kB 1.3MB/s eta 0:00:02  |████▏ | 276kB 1.3MB/s eta 0:00:02  |████▍ | 286kB 1.3MB/s eta 0:00:02  |████▌ | 296kB 1.3MB/s eta 0:00:02  |████▋ | 307kB 1.3MB/s eta 0:00:02  |████▉ | 317kB 1.3MB/s eta 0:00:02  |█████ | 327kB 1.3MB/s eta 0:00:02  |█████▏ | 337kB 1.3MB/s eta 0:00:02  |█████▎ | 348kB 1.3MB/s eta 0:00:02  |█████▍ | 358kB 1.3MB/s eta 0:00:02  |█████▋ | 368kB 1.3MB/s eta 0:00:02  |█████▊ | 378kB 1.3MB/s eta 0:00:02  |██████ | 389kB 1.3MB/s eta 0:00:02  |██████ | 399kB 1.3MB/s eta 0:00:02  |██████▏ | 409kB 1.3MB/s eta 0:00:02  |██████▍ | 419kB 1.3MB/s eta 0:00:02  |██████▌ | 430kB 1.3MB/s eta 0:00:02  |██████▊ | 440kB 1.3MB/s eta 0:00:02  |██████▉ | 450kB 1.3MB/s eta 0:00:02  |███████ | 460kB 1.3MB/s eta 0:00:02  |███████▏ | 471kB 1.3MB/s eta 0:00:02  |███████▎ | 481kB 1.3MB/s eta 0:00:02  |███████▌ | 491kB 1.3MB/s eta 0:00:02  |███████▋ | 501kB 1.3MB/s eta 0:00:02  |███████▊ | 512kB 1.3MB/s eta 0:00:02  |████████ | 522kB 1.3MB/s eta 0:00:02  |████████ | 532kB 1.3MB/s eta 0:00:02  |████████▎ | 542kB 1.3MB/s eta 0:00:02  |████████▍ | 552kB 1.3MB/s eta 0:00:02  |████████▌ | 563kB 1.3MB/s eta 0:00:02  |████████▊ | 573kB 1.3MB/s eta 0:00:02  |████████▉ | 583kB 1.3MB/s eta 0:00:02  |█████████ | 593kB 1.3MB/s eta 0:00:02  |█████████▏ | 604kB 1.3MB/s eta 0:00:02  |█████████▎ | 614kB 1.3MB/s eta 0:00:02  |█████████▌ | 624kB 1.3MB/s eta 0:00:02  |█████████▋ | 634kB 1.3MB/s eta 0:00:02  |█████████▉ | 645kB 1.3MB/s eta 0:00:02  |██████████ | 655kB 1.3MB/s eta 0:00:02  |██████████ | 665kB 1.3MB/s eta 0:00:02  |██████████▎ | 675kB 1.3MB/s eta 0:00:02  |██████████▍ | 686kB 1.3MB/s eta 0:00:02  |██████████▋ | 696kB 1.3MB/s eta 0:00:02  |██████████▊ | 706kB 1.3MB/s eta 0:00:02  |██████████▉ | 716kB 1.3MB/s eta 0:00:02  |███████████ | 727kB 1.3MB/s eta 0:00:02  |███████████▏ | 737kB 1.3MB/s eta 0:00:02  |███████████▍ | 747kB 1.3MB/s eta 0:00:02  |███████████▌ | 757kB 1.3MB/s eta 0:00:02  |███████████▋ | 768kB 1.3MB/s eta 0:00:02  |███████████▉ | 778kB 1.3MB/s eta 0:00:02  |████████████ | 788kB 1.3MB/s eta 0:00:02  |████████████▏ | 798kB 1.3MB/s eta 0:00:02  |████████████▎ | 808kB 1.3MB/s eta 0:00:02  |████████████▍ | 819kB 1.3MB/s eta 0:00:02  |████████████▋ | 829kB 1.3MB/s eta 0:00:02  |████████████▊ | 839kB 1.3MB/s eta 0:00:01  |████████████▉ | 849kB 1.3MB/s eta 0:00:01  |█████████████ | 860kB 1.3MB/s eta 0:00:01  |█████████████▏ | 870kB 1.3MB/s eta 0:00:01  |█████████████▍ | 880kB 1.3MB/s eta 0:00:01  |█████████████▌ | 890kB 1.3MB/s eta 0:00:01  |█████████████▋ | 901kB 1.3MB/s eta 0:00:01  |█████████████▉ | 911kB 1.3MB/s eta 0:00:01  |██████████████ | 921kB 1.3MB/s eta 0:00:01  |██████████████▏ | 931kB 1.3MB/s eta 0:00:01  |██████████████▎ | 942kB 1.3MB/s eta 0:00:01  |██████████████▍ | 952kB 1.3MB/s eta 0:00:01  |██████████████▋ | 962kB 1.3MB/s eta 0:00:01  |██████████████▊ | 972kB 1.3MB/s eta 0:00:01  |███████████████ | 983kB 1.3MB/s eta 0:00:01  |███████████████ | 993kB 1.3MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.3MB/s eta 0:00:01  |████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/bb/0a/203797141ec9727344c7649f6d5f6cf71b89a6c28f8f55d4f18de7a1d352/setuptools-69.1.0-py3-none-any.whl (819kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 15.1MB/s eta 0:00:01  |▉ | 20kB 18.8MB/s eta 0:00:01  |█▏ | 30kB 22.7MB/s eta 0:00:01  |█▋ | 40kB 23.1MB/s eta 0:00:01  |██ | 51kB 25.8MB/s eta 0:00:01  |██▍ | 61kB 27.4MB/s eta 0:00:01  |██▉ | 71kB 28.9MB/s eta 0:00:01  |███▏ | 81kB 31.1MB/s eta 0:00:01  |███▋ | 92kB 33.1MB/s eta 0:00:01  |████ | 102kB 33.8MB/s eta 0:00:01  |████▍ | 112kB 33.8MB/s eta 0:00:01  |████▉ | 122kB 33.8MB/s eta 0:00:01  |█████▏ | 133kB 33.8MB/s eta 0:00:01  |█████▋ | 143kB 33.8MB/s eta 0:00:01  |██████ | 153kB 33.8MB/s eta 0:00:01  |██████▍ | 163kB 33.8MB/s eta 0:00:01  |██████▉ | 174kB 33.8MB/s eta 0:00:01  |███████▏ | 184kB 33.8MB/s eta 0:00:01  |███████▋ | 194kB 33.8MB/s eta 0:00:01  |████████ | 204kB 33.8MB/s eta 0:00:01  |████████▍ | 215kB 33.8MB/s eta 0:00:01  |████████▉ | 225kB 33.8MB/s eta 0:00:01  |█████████▏ | 235kB 33.8MB/s eta 0:00:01  |█████████▋ | 245kB 33.8MB/s eta 0:00:01  |██████████ | 256kB 33.8MB/s eta 0:00:01  |██████████▍ | 266kB 33.8MB/s eta 0:00:01  |██████████▉ | 276kB 33.8MB/s eta 0:00:01  |███████████▏ | 286kB 33.8MB/s eta 0:00:01  |███████████▋ | 296kB 33.8MB/s eta 0:00:01  |████████████ | 307kB 33.8MB/s eta 0:00:01  |████████████▍ | 317kB 33.8MB/s eta 0:00:01  |████████████▉ | 327kB 33.8MB/s eta 0:00:01  |█████████████▏ | 337kB 33.8MB/s eta 0:00:01  |█████████████▋ | 348kB 33.8MB/s eta 0:00:01  |██████████████ | 358kB 33.8MB/s eta 0:00:01  |██████████████▍ | 368kB 33.8MB/s eta 0:00:01  |██████████████▉ | 378kB 33.8MB/s eta 0:00:01  |███████████████▏ | 389kB 33.8MB/s eta 0:00:01  |███████████████▋ | 399kB 33.8MB/s eta 0:00:01  |████████████████ | 409kB 33.8MB/s eta 0:00:01  |████████████████▍ | 419kB 33.8MB/s eta 0:00:01  |████████████████▉ | 430kB 33.8MB/s eta 0:00:01  |█████████████████▏ | 440kB 33.8MB/s eta 0:00:01  |█████████████████▋ | 450kB 33.8MB/s eta 0:00:01  |██████████████████ | 460kB 33.8MB/s eta 0:00:01  |██████████████████▍ | 471kB 33.8MB/s eta 0:00:01  |██████████████████▉ | 481kB 33.8MB/s eta 0:00:01  |███████████████████▏ | 491kB 33.8MB/s eta 0:00:01  |███████████████████▋ | 501kB 33.8MB/s eta 0:00:01  |████████████████████ | 512kB 33.8MB/s eta 0:00:01  |████████████████████▍ | 522kB 33.8MB/s eta 0:00:01  |████████████████████▉ | 532kB 33.8MB/s eta 0:00:01  |█████████████████████▏ | 542kB 33.8MB/s eta 0:00:01  |█████████████████████▋ | 552kB 33.8MB/s eta 0:00:01  |██████████████████████ | 563kB 33.8MB/s eta 0:00:01  |██████████████████████▍ | 573kB 33.8MB/s eta 0:00:01  |██████████████████████▉ | 583kB 33.8MB/s eta 0:00:01  |███████████████████████▏ | 593kB 33.8MB/s eta 0:00:01  |███████████████████████▋ | 604kB 33.8MB/s eta 0:00:01  |████████████████████████ | 614kB 33.8MB/s eta 0:00:01  |████████████████████████▍ | 624kB 33.8MB/s eta 0:00:01  |████████████████████████▉ | 634kB 33.8MB/s eta 0:00:01  |█████████████████████████▏ | 645kB 33.8MB/s eta 0:00:01  |█████████████████████████▋ | 655kB 33.8MB/s eta 0:00:01  |██████████████████████████ | 665kB 33.8MB/s eta 0:00:01  |██████████████████████████▍ | 675kB 33.8MB/s eta 0:00:01  |██████████████████████████▉ | 686kB 33.8MB/s eta 0:00:01  |███████████████████████████▏ | 696kB 33.8MB/s eta 0:00:01  |███████████████████████████▋ | 706kB 33.8MB/s eta 0:00:01  |████████████████████████████ | 716kB 33.8MB/s eta 0:00:01  |████████████████████████████▍ | 727kB 33.8MB/s eta 0:00:01  |████████████████████████████▉ | 737kB 33.8MB/s eta 0:00:01  |█████████████████████████████▏ | 747kB 33.8MB/s eta 0:00:01  |█████████████████████████████▋ | 757kB 33.8MB/s eta 0:00:01  |██████████████████████████████ | 768kB 33.8MB/s eta 0:00:01  |██████████████████████████████▍ | 778kB 33.8MB/s eta 0:00:01  |██████████████████████████████▉ | 788kB 33.8MB/s eta 0:00:01  |███████████████████████████████▏| 798kB 33.8MB/s eta 0:00:01  |███████████████████████████████▋| 808kB 33.8MB/s eta 0:00:01  |████████████████████████████████| 819kB 33.8MB/s eta 0:00:01  |████████████████████████████████| 829kB 33.8MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-69.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.3 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 92.2/736.6 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 235.5/736.6 kB 2.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 532.5/736.6 kB 3.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 16.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.0 MB ? eta -:--:--  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/8.0 MB 52.4 MB/s eta 0:00:01  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.3/8.0 MB 38.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 5.4/8.0 MB 52.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 8.0/8.0 MB 57.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.0/8.0 MB 48.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.1.0 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.4-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.48.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (158 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/158.9 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/158.9 kB 2.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 92.2/158.9 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 158.9/158.9 kB 1.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-23.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.1-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.8.2-py2.py3-none-any.whl (247 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/247.7 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 174.1/247.7 kB 11.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 247.7/247.7 kB 5.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.1.1-py3-none-any.whl.metadata (4.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.17.0-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.4-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.4/9.2 MB 29.3 MB/s eta 0:00:01  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/9.2 MB 21.4 MB/s eta 0:00:01  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/9.2 MB 29.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 6.0/9.2 MB 43.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 8.9/9.2 MB 50.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 47.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 42.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 29.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.48.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 132.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 68.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.1.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 63.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 165.7 MB/s eta 0:00:01  ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/17.3 MB 93.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 7.2/17.3 MB 75.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 9.3/17.3 MB 70.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 11.6/17.3 MB 62.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 13.7/17.3 MB 60.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 15.6/17.3 MB 62.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 54.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 54.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 44.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-23.2-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.0/53.0 kB 5.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 161.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 67.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.1/103.1 kB 12.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.17.0-py3-none-any.whl (7.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.48.1 importlib-resources-6.1.1 kiwisolver-1.4.5 matplotlib-3.7.4 numpy-1.24.4 packaging-23.2 pillow-10.2.0 pyparsing-3.1.1 python-dateutil-2.8.2 zipp-3.17.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QtpNpSnGVN.data' and '/src/inspector/fuzzerLogFile-0-QtpNpSnGVN.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jlIPG9o0tk.data' and '/src/inspector/fuzzerLogFile-0-jlIPG9o0tk.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jlIPG9o0tk.data.yaml' and '/src/inspector/fuzzerLogFile-0-jlIPG9o0tk.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QtpNpSnGVN.data.yaml' and '/src/inspector/fuzzerLogFile-0-QtpNpSnGVN.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jlIPG9o0tk.data.debug_info' and '/src/inspector/fuzzerLogFile-0-jlIPG9o0tk.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QtpNpSnGVN.data.debug_info' and '/src/inspector/fuzzerLogFile-0-QtpNpSnGVN.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:48.104 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:48.104 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/string_utilities_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:48.104 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/string_escape_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:48.104 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:48.452 INFO commands - correlate_binaries_to_logs: Pairings: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:48.452 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:48.688 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:48.688 INFO data_loader - load_all_profiles: - found 2 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:48.714 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-QtpNpSnGVN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:48.715 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:48.716 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jlIPG9o0tk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:48.717 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:49.018 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:49.018 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-QtpNpSnGVN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:49.040 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:49.482 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:49.482 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-jlIPG9o0tk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:49.538 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:49.654 INFO analysis - load_data_files: Found 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:49.654 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:49.655 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:49.655 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:49.655 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:49.669 INFO fuzzer_profile - accummulate_profile: /proc/self/cwd/string_escape_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:49.670 INFO fuzzer_profile - accummulate_profile: /proc/self/cwd/string_utilities_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:49.677 INFO fuzzer_profile - accummulate_profile: /proc/self/cwd/string_escape_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:49.677 INFO fuzzer_profile - accummulate_profile: /proc/self/cwd/string_escape_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:49.679 INFO fuzzer_profile - accummulate_profile: /proc/self/cwd/string_escape_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:49.679 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:49.679 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /proc/self/cwd/string_escape_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:49.680 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:49.680 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/string_utilities_fuzzer.covreport', '/src/inspector/string_escape_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:49.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/string_utilities_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:49.712 INFO fuzzer_profile - accummulate_profile: /proc/self/cwd/string_utilities_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:49.712 INFO fuzzer_profile - accummulate_profile: /proc/self/cwd/string_utilities_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:49.727 INFO fuzzer_profile - accummulate_profile: /proc/self/cwd/string_utilities_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:49.727 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:49.727 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /proc/self/cwd/string_utilities_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:49.728 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:49.728 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/string_utilities_fuzzer.covreport', '/src/inspector/string_escape_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:49.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/string_utilities_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:49.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/string_escape_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:49.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 43| | // cases can arise: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:49.761 INFO fuzzer_profile - accummulate_profile: /proc/self/cwd/string_escape_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:49.761 INFO fuzzer_profile - accummulate_profile: /proc/self/cwd/string_escape_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:49.761 INFO fuzzer_profile - accummulate_profile: /proc/self/cwd/string_escape_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:49.762 INFO fuzzer_profile - accummulate_profile: /proc/self/cwd/string_escape_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:49.763 INFO fuzzer_profile - accummulate_profile: /proc/self/cwd/string_escape_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:49.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/string_escape_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:49.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 43| | // cases can arise: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:49.807 INFO fuzzer_profile - accummulate_profile: /proc/self/cwd/string_utilities_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:49.809 INFO fuzzer_profile - accummulate_profile: /proc/self/cwd/string_utilities_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:49.810 INFO fuzzer_profile - accummulate_profile: /proc/self/cwd/string_utilities_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:49.810 INFO fuzzer_profile - accummulate_profile: /proc/self/cwd/string_utilities_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:49.815 INFO fuzzer_profile - accummulate_profile: /proc/self/cwd/string_utilities_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:49.999 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:49.999 INFO project_profile - __init__: Creating merged profile of 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:49.999 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:49.999 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:50.000 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:50.031 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:50.080 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:50.080 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:50.086 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/abseil-cpp/reports/20240212/linux -- /proc/self/cwd/string_escape_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:50.086 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/abseil-cpp/reports-by-target/20240212//proc/self/cwd/string_escape_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:50.086 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:50.099 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:50.100 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:50.100 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:50.103 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:50.104 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/abseil-cpp/reports/20240212/linux -- /proc/self/cwd/string_utilities_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:50.104 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/abseil-cpp/reports-by-target/20240212//proc/self/cwd/string_utilities_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:50.104 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:50.135 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:50.136 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:50.137 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:50.140 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jlIPG9o0tk.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QtpNpSnGVN.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:50.148 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:50.148 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:50.148 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:50.148 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:50.173 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:50.174 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:50.204 INFO html_report - create_all_function_table: Assembled a total of 1169 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:50.205 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:50.231 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:50.231 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:50.234 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:50.234 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 196 -- : 196 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:50.234 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:50.234 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:50.975 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:51.267 INFO html_helpers - create_horisontal_calltree_image: Creating image _proc_self_cwd_string_escape_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:51.267 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (149 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:51.346 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:51.346 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:51.521 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:51.522 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:51.526 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:51.526 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:51.535 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:51.536 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 718 -- : 718 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:51.536 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:51.537 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:51.995 INFO html_helpers - create_horisontal_calltree_image: Creating image _proc_self_cwd_string_utilities_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:51.995 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (556 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:52.118 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:52.118 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:52.309 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:52.310 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:52.319 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:52.320 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:52.320 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:52.575 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:52.577 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:52.577 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:52.577 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:52.835 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:52.836 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:52.869 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:52.871 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:52.871 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:53.128 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:53.129 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:53.163 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:53.165 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:53.165 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:53.491 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:53.492 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:53.526 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:53.528 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:53.528 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:53.787 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:53.788 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:53.823 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:53.825 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:53.825 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:54.085 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:54.086 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:54.122 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:54.123 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:54.124 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:54.459 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:54.459 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:54.495 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:54.497 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:54.497 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:54.758 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:54.759 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:54.794 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:54.796 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:54.796 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:55.055 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:55.057 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:55.093 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:55.095 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:55.095 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:55.435 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:55.435 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:55.470 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:55.472 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:55.472 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:55.731 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:55.731 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:55.767 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['absl::str_format_internal::ParsedFormatBase::ParsedFormatBase(absl::string_view, bool, std::initializer_list)', 'bool absl::str_format_internal::FormatArgImpl::Dispatch(absl::str_format_internal::FormatArgImpl::Data, absl::str_format_internal::FormatConversionSpecImpl, void*)', 'absl::operator<<(std::__1::basic_ostream >&, absl::int128)', 'absl::strings_internal::Splitter::operator std::__1::vector, std::__1::allocator >, std::__1::allocator, std::__1::allocator > > >, std::__1::allocator >, std::__1::allocator, std::__1::allocator > > >, (decltype(nullptr))0>() const', 'bool absl::str_format_internal::FormatArgImpl::Dispatch(absl::str_format_internal::FormatArgImpl::Data, absl::str_format_internal::FormatConversionSpecImpl, void*)', 'bool absl::str_format_internal::(anonymous namespace)::ConvertAll(absl::str_format_internal::UntypedFormatSpecImpl, absl::Span, absl::str_format_internal::(anonymous namespace)::SummarizingConverter)', 'absl::strings_internal::SingleArgStrCat(double)', 'bool absl::str_format_internal::FormatArgImpl::Dispatch(absl::str_format_internal::FormatArgImpl::Data, absl::str_format_internal::FormatConversionSpecImpl, void*)', 'absl::strings_internal::BigUnsigned<4>::BigUnsigned(absl::string_view)', 'absl::str_format_internal::Streamable::Streamable(absl::str_format_internal::UntypedFormatSpecImpl const&, absl::Span)'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:55.806 INFO html_report - create_all_function_table: Assembled a total of 1169 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:55.836 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:55.840 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:55.841 INFO engine_input - analysis_func: Generating input for /proc/self/cwd/string_escape_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:55.841 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:55.842 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4absl16strings_internal20Base64EscapeInternalEPKhmPcmPKcb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:55.842 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK4absl8AlphaNum4dataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:55.842 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4absl11string_viewC2EPKcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:55.842 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4absl12_GLOBAL__N_122Base64UnescapeInternalEPKcmPcmPKaPm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:55.842 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4absl12_GLOBAL__N_122Base64UnescapeInternalEPKcmPcmPKaPm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:55.842 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4absl12_GLOBAL__N_117CUnescapeInternalENS_11string_viewEbPcPlPNSt3__112basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:55.842 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4absl11string_view14StrlenInternalEPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:55.842 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK4absl8AlphaNum4sizeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:55.842 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:55.842 INFO engine_input - analysis_func: Generating input for /proc/self/cwd/string_utilities_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:55.844 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:55.844 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK4absl19str_format_internal24FormatConversionSpecImpl12has_alt_flagEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:55.844 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4absl12_GLOBAL__N_111EiselLemireIfEEbRKNS_16strings_internal11ParsedFloatEbPT_PNSt3__14errcE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:55.844 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4absl12_GLOBAL__N_115RequireExponentENS_12chars_formatE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:55.845 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4absl12_GLOBAL__N_113FromCharsImplIfEENS_17from_chars_resultEPKcS4_RT_NS_12chars_formatE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:55.845 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4absl11countl_zeroImEENSt3__19enable_ifIXsr3std11is_unsignedIT_EE5valueEiE4typeES3_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:55.845 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4absl10SimpleAtobENS_11string_viewEPb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:55.845 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK4absl19str_format_internal24FormatConversionSpecImpl13has_zero_flagEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:55.845 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK4absl11string_view6substrEmm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:55.845 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK4absl19str_format_internal24FormatConversionSpecImpl13has_left_flagEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:55.845 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4absl12_GLOBAL__N_111EiselLemireIfEEbRKNS_16strings_internal11ParsedFloatEbPT_PNSt3__14errcE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:55.845 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:55.845 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:55.845 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:55.847 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:55.847 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:55.899 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:55.899 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:55.899 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:55.930 INFO sinks_analyser - analysis_func: ['string_utilities_fuzzer.cc', 'string_escape_fuzzer.cc'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:55.933 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:55.938 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:55.942 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:55.976 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:55.980 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:55.984 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:55.990 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:55.994 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:55.998 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:56.002 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:56.002 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:56.002 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:56.002 INFO annotated_cfg - analysis_func: Analysing: /proc/self/cwd/string_escape_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:56.006 INFO annotated_cfg - analysis_func: Analysing: /proc/self/cwd/string_utilities_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:56.022 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/abseil-cpp/reports/20240212/linux -- /proc/self/cwd/string_escape_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:56.022 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/abseil-cpp/reports/20240212/linux -- /proc/self/cwd/string_utilities_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:56.493 INFO analysis - dump_debug_files: No such file: /proc/self/cwd/string_utilities_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:56.493 INFO analysis - dump_debug_files: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/internal/str_format/arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:56.493 INFO analysis - dump_debug_files: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/internal/str_format/bind.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:56.493 INFO analysis - dump_debug_files: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/internal/str_format/extension.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:56.493 INFO analysis - dump_debug_files: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/internal/str_format/float_conversion.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:56.493 INFO analysis - dump_debug_files: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/internal/str_format/output.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:56.493 INFO analysis - dump_debug_files: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/internal/str_format/parser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:56.493 INFO analysis - dump_debug_files: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/ascii.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:56.493 INFO analysis - dump_debug_files: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/charconv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:56.493 INFO analysis - dump_debug_files: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/internal/charconv_bigint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:56.494 INFO analysis - dump_debug_files: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/internal/charconv_parse.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:56.494 INFO analysis - dump_debug_files: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/internal/memutil.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:56.494 INFO analysis - dump_debug_files: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/match.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:56.494 INFO analysis - dump_debug_files: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/numbers.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:56.494 INFO analysis - dump_debug_files: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/str_cat.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:56.494 INFO analysis - dump_debug_files: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/str_split.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:56.494 INFO analysis - dump_debug_files: No such file: /proc/self/cwd/external/com_google_absl/absl/numeric/int128.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:56.494 INFO analysis - dump_debug_files: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/string_view.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:56.494 INFO analysis - dump_debug_files: No such file: /proc/self/cwd/external/com_google_absl/absl/base/internal/throw_delegate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:56.494 INFO analysis - dump_debug_files: No such file: /proc/self/cwd/external/com_google_absl/absl/base/internal/raw_logging.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:56.494 INFO analysis - dump_debug_files: No such file: /proc/self/cwd/string_escape_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:56.494 INFO analysis - dump_debug_files: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/escaping.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:56.494 INFO analysis - dump_debug_files: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/internal/escaping.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:56.495 INFO analysis - dump_debug_files: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/internal/utf8.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:56.516 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:56.516 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [0/31 files][ 0.0 B/ 16.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_proc_self_cwd_string_escape_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: / [0/31 files][ 0.0 B/ 16.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jlIPG9o0tk.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/31 files][ 0.0 B/ 16.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [0/31 files][ 0.0 B/ 16.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [0/31 files][ 0.0 B/ 16.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [0/31 files][ 0.0 B/ 16.6 MiB] 0% Done / [0/31 files][ 0.0 B/ 16.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_4.html [Content-Type=text/html]... Step #8: / [0/31 files][ 0.0 B/ 16.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jlIPG9o0tk.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/31 files][ 0.0 B/ 16.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/string_utilities_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/31 files][ 0.0 B/ 16.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [0/31 files][ 0.0 B/ 16.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_5.html [Content-Type=text/html]... Step #8: / [0/31 files][ 0.0 B/ 16.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/31 files][ 0.0 B/ 16.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jlIPG9o0tk.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QtpNpSnGVN.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/31 files][541.6 KiB/ 16.6 MiB] 3% Done / [0/31 files][667.2 KiB/ 16.6 MiB] 3% Done / [0/31 files][931.2 KiB/ 16.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_2.html [Content-Type=text/html]... Step #8: / [0/31 files][ 1.7 MiB/ 16.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QtpNpSnGVN.data [Content-Type=application/octet-stream]... Step #8: / [0/31 files][ 2.2 MiB/ 16.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_proc_self_cwd_string_utilities_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: / [0/31 files][ 2.5 MiB/ 16.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [0/31 files][ 2.5 MiB/ 16.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_3.html [Content-Type=text/html]... Step #8: / [0/31 files][ 2.5 MiB/ 16.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/31 files][ 5.8 MiB/ 16.6 MiB] 34% Done / [1/31 files][ 6.4 MiB/ 16.6 MiB] 38% Done / [2/31 files][ 6.6 MiB/ 16.6 MiB] 39% Done / [3/31 files][ 6.6 MiB/ 16.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [3/31 files][ 6.6 MiB/ 16.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QtpNpSnGVN.data.yaml [Content-Type=application/octet-stream]... Step #8: / [3/31 files][ 6.7 MiB/ 16.6 MiB] 40% Done / [4/31 files][ 6.7 MiB/ 16.6 MiB] 40% Done / [5/31 files][ 6.7 MiB/ 16.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_1.html [Content-Type=text/html]... Step #8: / [5/31 files][ 6.7 MiB/ 16.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [5/31 files][ 6.7 MiB/ 16.6 MiB] 40% Done / [5/31 files][ 6.7 MiB/ 16.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/string_escape_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [5/31 files][ 6.7 MiB/ 16.6 MiB] 40% Done / [6/31 files][ 6.7 MiB/ 16.6 MiB] 40% Done / [7/31 files][ 6.7 MiB/ 16.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [7/31 files][ 6.9 MiB/ 16.6 MiB] 41% Done / [8/31 files][ 6.9 MiB/ 16.6 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [8/31 files][ 6.9 MiB/ 16.6 MiB] 41% Done / [9/31 files][ 7.2 MiB/ 16.6 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [9/31 files][ 8.2 MiB/ 16.6 MiB] 49% Done / [10/31 files][ 8.2 MiB/ 16.6 MiB] 49% Done / [11/31 files][ 9.8 MiB/ 16.6 MiB] 59% Done / [12/31 files][ 9.8 MiB/ 16.6 MiB] 59% Done / [13/31 files][ 10.0 MiB/ 16.6 MiB] 60% Done / [14/31 files][ 10.4 MiB/ 16.6 MiB] 62% Done / [15/31 files][ 11.0 MiB/ 16.6 MiB] 65% Done / [16/31 files][ 11.0 MiB/ 16.6 MiB] 65% Done / [17/31 files][ 11.0 MiB/ 16.6 MiB] 65% Done / [18/31 files][ 11.0 MiB/ 16.6 MiB] 65% Done / [19/31 files][ 11.6 MiB/ 16.6 MiB] 69% Done / [20/31 files][ 11.6 MiB/ 16.6 MiB] 69% Done - - [21/31 files][ 12.6 MiB/ 16.6 MiB] 75% Done - [22/31 files][ 13.9 MiB/ 16.6 MiB] 83% Done - [23/31 files][ 14.0 MiB/ 16.6 MiB] 84% Done - [24/31 files][ 14.0 MiB/ 16.6 MiB] 84% Done - [25/31 files][ 14.0 MiB/ 16.6 MiB] 84% Done - [26/31 files][ 14.0 MiB/ 16.6 MiB] 84% Done - [27/31 files][ 16.6 MiB/ 16.6 MiB] 99% Done - [28/31 files][ 16.6 MiB/ 16.6 MiB] 99% Done - [29/31 files][ 16.6 MiB/ 16.6 MiB] 99% Done - [30/31 files][ 16.6 MiB/ 16.6 MiB] 99% Done - [31/31 files][ 16.6 MiB/ 16.6 MiB] 100% Done Step #8: Operation completed over 31 objects/16.6 MiB. Finished Step #8 PUSH DONE