starting build "de3fc62f-f7e6-4d7c-b2a3-b5e5cb7e0b0d" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 68f0a05088d4: Pulling fs layer Step #0: fc036af1fb82: Pulling fs layer Step #0: 316044e765c5: Pulling fs layer Step #0: d6c1287a16bf: Pulling fs layer Step #0: e9494690167e: Pulling fs layer Step #0: 446f838e4994: Pulling fs layer Step #0: 32f77ce3c7fe: Pulling fs layer Step #0: 7472eaaf9d26: Pulling fs layer Step #0: 64a7da5969d0: Pulling fs layer Step #0: d9ee67030769: Pulling fs layer Step #0: e7ae9f25fc4d: Pulling fs layer Step #0: 44d884b9c93b: Pulling fs layer Step #0: 76d8d7c1bc3a: Pulling fs layer Step #0: e9bfa3ea1e04: Pulling fs layer Step #0: b164664ccdef: Pulling fs layer Step #0: e8acb2550f23: Pulling fs layer Step #0: d6c1287a16bf: Waiting Step #0: 7472eaaf9d26: Waiting Step #0: e9494690167e: Waiting Step #0: e7ae9f25fc4d: Waiting Step #0: 44d884b9c93b: Waiting Step #0: 64a7da5969d0: Waiting Step #0: 446f838e4994: Waiting Step #0: 316044e765c5: Waiting Step #0: 32f77ce3c7fe: Waiting Step #0: 76d8d7c1bc3a: Waiting Step #0: d9ee67030769: Waiting Step #0: e9bfa3ea1e04: Waiting Step #0: e8acb2550f23: Waiting Step #0: b164664ccdef: Waiting Step #0: fc036af1fb82: Download complete Step #0: 316044e765c5: Verifying Checksum Step #0: 316044e765c5: Download complete Step #0: d6c1287a16bf: Verifying Checksum Step #0: d6c1287a16bf: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: e9494690167e: Download complete Step #0: 32f77ce3c7fe: Verifying Checksum Step #0: 32f77ce3c7fe: Download complete Step #0: 7472eaaf9d26: Download complete Step #0: 64a7da5969d0: Download complete Step #0: 68f0a05088d4: Verifying Checksum Step #0: 68f0a05088d4: Download complete Step #0: e7ae9f25fc4d: Verifying Checksum Step #0: e7ae9f25fc4d: Download complete Step #0: 446f838e4994: Verifying Checksum Step #0: 446f838e4994: Download complete Step #0: 76d8d7c1bc3a: Verifying Checksum Step #0: 76d8d7c1bc3a: Download complete Step #0: d9ee67030769: Verifying Checksum Step #0: d9ee67030769: Download complete Step #0: e9bfa3ea1e04: Download complete Step #0: e8acb2550f23: Download complete Step #0: b549f31133a9: Pull complete Step #0: 44d884b9c93b: Verifying Checksum Step #0: 44d884b9c93b: Download complete Step #0: b164664ccdef: Verifying Checksum Step #0: b164664ccdef: Download complete Step #0: 68f0a05088d4: Pull complete Step #0: fc036af1fb82: Pull complete Step #0: 316044e765c5: Pull complete Step #0: d6c1287a16bf: Pull complete Step #0: e9494690167e: Pull complete Step #0: 446f838e4994: Pull complete Step #0: 32f77ce3c7fe: Pull complete Step #0: 7472eaaf9d26: Pull complete Step #0: 64a7da5969d0: Pull complete Step #0: d9ee67030769: Pull complete Step #0: e7ae9f25fc4d: Pull complete Step #0: 44d884b9c93b: Pull complete Step #0: 76d8d7c1bc3a: Pull complete Step #0: e9bfa3ea1e04: Pull complete Step #0: b164664ccdef: Pull complete Step #0: e8acb2550f23: Pull complete Step #0: Digest: sha256:d587d5d0e2ce96e6f764d95e4d5627b15097a96282c00b46af76685d27179527 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/abseil-cpp/textcov_reports/20240611/string_escape_fuzzer.covreport... Step #1: / [0/2 files][ 0.0 B/319.2 KiB] 0% Done Copying gs://oss-fuzz-coverage/abseil-cpp/textcov_reports/20240611/string_utilities_fuzzer.covreport... Step #1: / [0/2 files][ 0.0 B/319.2 KiB] 0% Done / [1/2 files][ 77.4 KiB/319.2 KiB] 24% Done / [2/2 files][319.2 KiB/319.2 KiB] 100% Done Step #1: Operation completed over 2 objects/319.2 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 324 Step #2: -rw-r--r-- 1 root root 79279 Jun 11 10:02 string_escape_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 247617 Jun 11 10:02 string_utilities_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 15.87kB Step #4: Step 1/3 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 68f0a05088d4: Already exists Step #4: fc036af1fb82: Already exists Step #4: 4dd984a2c4cd: Pulling fs layer Step #4: 02f44cff9251: Pulling fs layer Step #4: 78eedb9c24d1: Pulling fs layer Step #4: c10ce716bc48: Pulling fs layer Step #4: 5a002da03f93: Pulling fs layer Step #4: c26cf580b400: Pulling fs layer Step #4: a34000951f24: Pulling fs layer Step #4: 09d46e9bcc80: Pulling fs layer Step #4: e868cba1bf9d: Pulling fs layer Step #4: bb609e1d8712: Pulling fs layer Step #4: 9cefa2757712: Pulling fs layer Step #4: 504c7b716e54: Pulling fs layer Step #4: d5a6ee2c6055: Pulling fs layer Step #4: 5da197700b3d: Pulling fs layer Step #4: 34ce862331f6: Pulling fs layer Step #4: 9859ff431d87: Pulling fs layer Step #4: 5e4160ae6b8d: Pulling fs layer Step #4: c10ce716bc48: Waiting Step #4: d6b2b8ceba38: Pulling fs layer Step #4: a98e84c730db: Pulling fs layer Step #4: bb609e1d8712: Waiting Step #4: 110756886791: Pulling fs layer Step #4: 5da197700b3d: Waiting Step #4: 84ca88975d01: Pulling fs layer Step #4: 34ce862331f6: Waiting Step #4: e1cbe534da93: Pulling fs layer Step #4: 9cefa2757712: Waiting Step #4: d7f2a05063bc: Pulling fs layer Step #4: c26cf580b400: Waiting Step #4: db2baaddc893: Pulling fs layer Step #4: 504c7b716e54: Waiting Step #4: 37586d83063c: Pulling fs layer Step #4: d5a6ee2c6055: Waiting Step #4: a34000951f24: Waiting Step #4: 618d4cdb2e86: Pulling fs layer Step #4: da476df3c135: Pulling fs layer Step #4: 5a002da03f93: Waiting Step #4: e868cba1bf9d: Waiting Step #4: 9859ff431d87: Waiting Step #4: e1cbe534da93: Waiting Step #4: 5e4160ae6b8d: Waiting Step #4: d6b2b8ceba38: Waiting Step #4: d7f2a05063bc: Waiting Step #4: 84ca88975d01: Waiting Step #4: 110756886791: Waiting Step #4: da476df3c135: Waiting Step #4: db2baaddc893: Waiting Step #4: a98e84c730db: Waiting Step #4: 618d4cdb2e86: Waiting Step #4: 78eedb9c24d1: Download complete Step #4: 02f44cff9251: Verifying Checksum Step #4: 02f44cff9251: Download complete Step #4: 5a002da03f93: Download complete Step #4: c26cf580b400: Verifying Checksum Step #4: c26cf580b400: Download complete Step #4: 4dd984a2c4cd: Verifying Checksum Step #4: 4dd984a2c4cd: Download complete Step #4: 09d46e9bcc80: Verifying Checksum Step #4: 09d46e9bcc80: Download complete Step #4: e868cba1bf9d: Verifying Checksum Step #4: e868cba1bf9d: Download complete Step #4: bb609e1d8712: Verifying Checksum Step #4: bb609e1d8712: Download complete Step #4: 9cefa2757712: Verifying Checksum Step #4: 9cefa2757712: Download complete Step #4: 504c7b716e54: Verifying Checksum Step #4: 504c7b716e54: Download complete Step #4: d5a6ee2c6055: Verifying Checksum Step #4: d5a6ee2c6055: Download complete Step #4: 5da197700b3d: Verifying Checksum Step #4: 5da197700b3d: Download complete Step #4: 4dd984a2c4cd: Pull complete Step #4: a34000951f24: Verifying Checksum Step #4: a34000951f24: Download complete Step #4: 34ce862331f6: Verifying Checksum Step #4: 34ce862331f6: Download complete Step #4: 9859ff431d87: Verifying Checksum Step #4: 9859ff431d87: Download complete Step #4: 5e4160ae6b8d: Verifying Checksum Step #4: 5e4160ae6b8d: Download complete Step #4: d6b2b8ceba38: Download complete Step #4: a98e84c730db: Verifying Checksum Step #4: a98e84c730db: Download complete Step #4: 110756886791: Download complete Step #4: 02f44cff9251: Pull complete Step #4: 84ca88975d01: Verifying Checksum Step #4: 84ca88975d01: Download complete Step #4: e1cbe534da93: Verifying Checksum Step #4: e1cbe534da93: Download complete Step #4: 78eedb9c24d1: Pull complete Step #4: d7f2a05063bc: Verifying Checksum Step #4: d7f2a05063bc: Download complete Step #4: 37586d83063c: Download complete Step #4: db2baaddc893: Verifying Checksum Step #4: db2baaddc893: Download complete Step #4: 618d4cdb2e86: Verifying Checksum Step #4: 618d4cdb2e86: Download complete Step #4: da476df3c135: Download complete Step #4: c10ce716bc48: Verifying Checksum Step #4: c10ce716bc48: Download complete Step #4: c10ce716bc48: Pull complete Step #4: 5a002da03f93: Pull complete Step #4: c26cf580b400: Pull complete Step #4: a34000951f24: Pull complete Step #4: 09d46e9bcc80: Pull complete Step #4: e868cba1bf9d: Pull complete Step #4: bb609e1d8712: Pull complete Step #4: 9cefa2757712: Pull complete Step #4: 504c7b716e54: Pull complete Step #4: d5a6ee2c6055: Pull complete Step #4: 5da197700b3d: Pull complete Step #4: 34ce862331f6: Pull complete Step #4: 9859ff431d87: Pull complete Step #4: 5e4160ae6b8d: Pull complete Step #4: d6b2b8ceba38: Pull complete Step #4: a98e84c730db: Pull complete Step #4: 110756886791: Pull complete Step #4: 84ca88975d01: Pull complete Step #4: e1cbe534da93: Pull complete Step #4: d7f2a05063bc: Pull complete Step #4: db2baaddc893: Pull complete Step #4: 37586d83063c: Pull complete Step #4: 618d4cdb2e86: Pull complete Step #4: da476df3c135: Pull complete Step #4: Digest: sha256:c6efa53bc91d44f8ee599ac962f2ec6cf532a6b27cda4e6ba201145def067318 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 56049b72855d Step #4: Step 2/3 : RUN git clone --depth 1 https://github.com/abseil/abseil-cpp.git Step #4: ---> Running in 445e05a34b96 Step #4: Cloning into 'abseil-cpp'... Step #4: Removing intermediate container 445e05a34b96 Step #4: ---> a69b292850bb Step #4: Step 3/3 : COPY BUILD WORKSPACE build.sh *_fuzzer.cc $SRC/ Step #4: ---> eb82d52d793b Step #4: Successfully built eb82d52d793b Step #4: Successfully tagged gcr.io/oss-fuzz/abseil-cpp:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/abseil-cpp Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filewk9JOP Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/abseil-cpp/.git Step #5 - "srcmap": + GIT_DIR=/src/abseil-cpp Step #5 - "srcmap": + cd /src/abseil-cpp Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/abseil/abseil-cpp.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=cb319b3e67ef0802420c5095b7b67026ce392853 Step #5 - "srcmap": + jq_inplace /tmp/filewk9JOP '."/src/abseil-cpp" = { type: "git", url: "https://github.com/abseil/abseil-cpp.git", rev: "cb319b3e67ef0802420c5095b7b67026ce392853" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filejXyN2a Step #5 - "srcmap": + cat /tmp/filewk9JOP Step #5 - "srcmap": + jq '."/src/abseil-cpp" = { type: "git", url: "https://github.com/abseil/abseil-cpp.git", rev: "cb319b3e67ef0802420c5095b7b67026ce392853" }' Step #5 - "srcmap": + mv /tmp/filejXyN2a /tmp/filewk9JOP Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filewk9JOP Step #5 - "srcmap": + rm /tmp/filewk9JOP Step #5 - "srcmap": { Step #5 - "srcmap": "/src/abseil-cpp": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/abseil/abseil-cpp.git", Step #5 - "srcmap": "rev": "cb319b3e67ef0802420c5095b7b67026ce392853" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + export BAZEL_EXTRA_BUILD_FLAGS=--features=-layering_check Step #6 - "compile-libfuzzer-introspector-x86_64": + BAZEL_EXTRA_BUILD_FLAGS=--features=-layering_check Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'BAZEL_FUZZ_TEST_QUERY=filter("_fuzzer$", //:all)' Step #6 - "compile-libfuzzer-introspector-x86_64": + BAZEL_FUZZ_TEST_QUERY='filter("_fuzzer$", //:all)' Step #6 - "compile-libfuzzer-introspector-x86_64": + exec bazel_build_fuzz_tests Step #6 - "compile-libfuzzer-introspector-x86_64": Using Bazel query to find fuzz targets: filter("_fuzzer$", //:all) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024/06/11 10:02:25 Downloading https://releases.bazel.build/7.2.0/release/bazel-7.2.0-linux-x86_64... Step #6 - "compile-libfuzzer-introspector-x86_64": Extracting Bazel installation... Step #6 - "compile-libfuzzer-introspector-x86_64": Starting local Bazel server and connecting to it... Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: --enable_bzlmod is set, but no MODULE.bazel file was found at the workspace root. Bazel will create an empty MODULE.bazel file. Please consider migrating your external dependencies from WORKSPACE to MODULE.bazel. For more details, please refer to https://github.com/bazelbuild/bazel/issues/18958. Step #6 - "compile-libfuzzer-introspector-x86_64": checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Loading: 0 packages loaded Step #6 - "compile-libfuzzer-introspector-x86_64": Found 2 fuzz test packages: Step #6 - "compile-libfuzzer-introspector-x86_64": //:string_escape_fuzzer_oss_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": //:string_utilities_fuzzer_oss_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": Building the fuzz tests with the following Bazel options: Step #6 - "compile-libfuzzer-introspector-x86_64": --@rules_fuzzing//fuzzing:cc_engine=@rules_fuzzing_oss_fuzz//:oss_fuzz_engine --@rules_fuzzing//fuzzing:java_engine=@rules_fuzzing_oss_fuzz//:oss_fuzz_java_engine --@rules_fuzzing//fuzzing:cc_engine_instrumentation=oss-fuzz --@rules_fuzzing//fuzzing:cc_engine_sanitizer=none --cxxopt=-stdlib=libc++ --linkopt=-lc++ --verbose_failures --spawn_strategy=standalone --action_env=CC=clang --action_env=CXX=clang++ --features=-layering_check Step #6 - "compile-libfuzzer-introspector-x86_64": Computing main repo mapping: Step #6 - "compile-libfuzzer-introspector-x86_64": Loading: Step #6 - "compile-libfuzzer-introspector-x86_64": Loading: 1 packages loaded Step #6 - "compile-libfuzzer-introspector-x86_64": Analyzing: 2 targets (1 packages loaded, 0 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": Analyzing: 2 targets (1 packages loaded, 0 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": currently loading: @@bazel_tools//tools Step #6 - "compile-libfuzzer-introspector-x86_64": [0 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64":   Analyzing: 2 targets (2 packages loaded, 0 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": currently loading: @@platforms//host Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@platforms~host_platform~host_platform; starting Step #6 - "compile-libfuzzer-introspector-x86_64":    Analyzing: 2 targets (44 packages loaded, 13 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@rules_java~; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@bazel_skylib~; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@apple_support~; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching https://github.com/.../download/1.5.0/apple_support.1.5.0.tar.gz Step #6 - "compile-libfuzzer-introspector-x86_64":      Analyzing: 2 targets (47 packages loaded, 13 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@bazel_features~; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching https://github.com/.../v1.11.0/bazel_features-v1.11.0.tar.gz Step #6 - "compile-libfuzzer-introspector-x86_64":    Analyzing: 2 targets (79 packages loaded, 427 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": currently loading: @@bazel_tools//tools/jdk Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@rules_python~; starting Step #6 - "compile-libfuzzer-introspector-x86_64":    Analyzing: 2 targets (85 packages loaded, 710 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": currently loading: @@bazel_tools//src/tools/launcher Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching ...@@bazel_tools~cc_configure_extension~local_config_cc; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@fuzzing_py_deps_absl_py; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@pypi__build; starting Step #6 - "compile-libfuzzer-introspector-x86_64":      Analyzing: 2 targets (86 packages loaded, 716 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching ...@@bazel_tools~cc_configure_extension~local_config_cc; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@fuzzing_py_deps_absl_py; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@pypi__click; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching https://files.pythonhosted.org/.../click-8.0.1-py3-none-any.whl Step #6 - "compile-libfuzzer-introspector-x86_64":      Analyzing: 2 targets (86 packages loaded, 716 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching ...@@bazel_tools~cc_configure_extension~local_config_cc; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@fuzzing_py_deps_absl_py; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@pypi__packaging; starting Step #6 - "compile-libfuzzer-introspector-x86_64":     Analyzing: 2 targets (86 packages loaded, 716 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching ...@@bazel_tools~cc_configure_extension~local_config_cc; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@fuzzing_py_deps_absl_py; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@pypi__pip; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching ...external/pypi__pip; Extracting pip-22.3.1-py3-none-any.whl.zip Step #6 - "compile-libfuzzer-introspector-x86_64":      Analyzing: 2 targets (86 packages loaded, 716 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching ...@@bazel_tools~cc_configure_extension~local_config_cc; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@fuzzing_py_deps_absl_py; starting Step #6 - "compile-libfuzzer-introspector-x86_64":    Analyzing: 2 targets (86 packages loaded, 716 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching ...@@bazel_tools~cc_configure_extension~local_config_cc; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@fuzzing_py_deps_absl_py; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@pypi__more_itertools; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching https://files.pythonhosted.org/...ertools-8.13.0-py3-none-any.whl Step #6 - "compile-libfuzzer-introspector-x86_64":      Analyzing: 2 targets (86 packages loaded, 716 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching ...@@bazel_tools~cc_configure_extension~local_config_cc; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@fuzzing_py_deps_absl_py; starting Step #6 - "compile-libfuzzer-introspector-x86_64":    Analyzing: 2 targets (91 packages loaded, 753 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@fuzzing_py_deps_absl_py; starting Step #6 - "compile-libfuzzer-introspector-x86_64":   Analyzing: 2 targets (91 packages loaded, 753 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@fuzzing_py_deps_absl_py; starting Step #6 - "compile-libfuzzer-introspector-x86_64":   Analyzing: 2 targets (91 packages loaded, 753 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": currently loading: @@fuzzing_py_deps_absl_py// Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64":   Analyzing: 2 targets (92 packages loaded, 789 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@fuzzing_py_deps_six; starting Step #6 - "compile-libfuzzer-introspector-x86_64":   Analyzing: 2 targets (92 packages loaded, 789 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": currently loading: @@fuzzing_py_deps_six// Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64":   Analyzing: 2 targets (111 packages loaded, 1526 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64":  INFO: Analyzed 2 targets (111 packages loaded, 1539 targets configured). Step #6 - "compile-libfuzzer-introspector-x86_64": [36 / 68] 30 actions running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/base/internal/cycleclock.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/memutil.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/charconv_parse.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/match.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/base/internal/spinlock.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/escaping.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/numbers.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/utf8.cc; 0s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         [81 / 181] 33 actions, 32 running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/base/internal/cycleclock.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/memutil.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/charconv_parse.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/match.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/base/internal/spinlock.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/escaping.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/numbers.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/charconv_bigint.cc; 0s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         [84 / 181] 33 actions, 32 running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/base/internal/cycleclock.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/memutil.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/charconv_parse.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/match.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/base/internal/spinlock.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/escaping.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/numbers.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/charconv_bigint.cc; 0s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         [85 / 181] 32 actions, 31 running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/memutil.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/charconv_parse.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/match.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/base/internal/spinlock.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/escaping.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/numbers.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/charconv_bigint.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling string_escape_fuzzer.cc; 0s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         [86 / 181] 32 actions, 31 running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/memutil.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/charconv_parse.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/match.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/base/internal/spinlock.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/escaping.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/numbers.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/charconv_bigint.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling string_escape_fuzzer.cc; 1s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         [90 / 181] 32 actions, 31 running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/memutil.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/charconv_parse.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/match.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/base/internal/spinlock.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/escaping.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/numbers.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/charconv_bigint.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling string_escape_fuzzer.cc; 1s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         INFO: From Compiling string_escape_fuzzer.cc: Step #6 - "compile-libfuzzer-introspector-x86_64": string_escape_fuzzer.cc:57:23: warning: 'HexStringToBytes' is deprecated: Use the HexStringToBytes() that returns a bool [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 57 | bytes_result = absl::HexStringToBytes(hex_result); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": external/com_google_absl/absl/strings/escaping.h:174:1: note: 'HexStringToBytes' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 174 | ABSL_DEPRECATED("Use the HexStringToBytes() that returns a bool") Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": external/com_google_absl/absl/base/attributes.h:683:49: note: expanded from macro 'ABSL_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 683 | #define ABSL_DEPRECATED(message) __attribute__((deprecated(message))) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [103 / 181] 33 actions, 32 running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/escaping.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/numbers.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling string_escape_fuzzer.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/str_cat.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/substitute.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/str_split.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/numeric/int128.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/charconv.cc; 1s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         [116 / 181] 32 actions, 31 running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/str_format/arg.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/str_format/parser.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/debugging/internal/demangle.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cordz_functions.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/base/internal/low_level_alloc.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/str_format/output.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/str_format/bind.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/internal/cctz/src/civil_time_detail.cc; 0s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         [118 / 181] 32 actions, 31 running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/str_format/arg.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/str_format/parser.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/debugging/internal/demangle.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cordz_functions.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/base/internal/low_level_alloc.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/str_format/output.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/str_format/bind.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/internal/cctz/src/civil_time_detail.cc; 0s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         [119 / 181] 33 actions, 32 running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/str_format/parser.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/debugging/internal/demangle.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cordz_functions.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/base/internal/low_level_alloc.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/str_format/output.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/str_format/bind.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/internal/cctz/src/civil_time_detail.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cord_internal.cc; 0s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         [121 / 181] 33 actions, 32 running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cordz_functions.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/base/internal/low_level_alloc.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/str_format/output.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/str_format/bind.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/internal/cctz/src/civil_time_detail.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cord_internal.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/synchronization/internal/graphcycles.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": @com_google_absl//absl/strings:str_format_internal; 1s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         [124 / 181] 30 actions, 29 running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cordz_functions.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/str_format/bind.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cord_internal.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/synchronization/internal/graphcycles.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/str_format/float_conversion.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/str_format/extension.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/internal/crc_non_temporal_memcpy.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/internal/crc_memcpy_x86_arm_combined.cc; 1s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         [130 / 181] 32 actions, 31 running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/str_format/bind.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cord_internal.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/str_format/float_conversion.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/internal/crc_non_temporal_memcpy.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/internal/crc_memcpy_x86_arm_combined.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/internal/crc_memcpy_fallback.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/crc32c.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/internal/cctz/src/time_zone_format.cc; 1s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         [135 / 181] 32 actions, 31 running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cord_internal.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/str_format/float_conversion.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/internal/crc_non_temporal_memcpy.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/internal/crc_memcpy_x86_arm_combined.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/internal/crc_memcpy_fallback.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/crc32c.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/time.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/internal/crc_cord_state.cc; 1s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         INFO: From Linking string_escape_fuzzer_raw_: Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:40 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:40 : Logging next yaml tile to /src/fuzzerLogFile-0-JSizRKMC05.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:40 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [145 / 181] 33 actions, 32 running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cord_internal.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/internal/crc_non_temporal_memcpy.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/internal/crc_cord_state.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cordz_info.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling string_utilities_fuzzer.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Linking string_escape_fuzzer_raw_; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/synchronization/notification.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/clock.cc; 1s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         [151 / 181] 28 actions running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/internal/crc_non_temporal_memcpy.cc; 2s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cordz_info.cc; 2s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling string_utilities_fuzzer.cc; 2s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/synchronization/notification.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/clock.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/civil_time.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/internal/cctz/src/time_zone_if.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/internal/cctz/src/time_zone_libc.cc; 0s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         [156 / 181] 23 actions running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/civil_time.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/internal/cctz/src/time_zone_if.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/internal/cctz/src/time_zone_libc.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cord_rep_crc.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cord_rep_consume.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cord_rep_btree_reader.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/synchronization/mutex.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cord_rep_btree_navigator.cc; 0s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         [158 / 181] 21 actions running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/civil_time.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/internal/cctz/src/time_zone_if.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cord_rep_crc.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cord_rep_consume.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/synchronization/mutex.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cord_rep_btree_navigator.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/cord_analysis.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cord_rep_btree.cc; 1s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         [162 / 181] 17 actions running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cord_rep_crc.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/synchronization/mutex.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/cord_analysis.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cord_rep_btree.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/internal/cctz/src/time_zone_info.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/internal/cctz/src/time_zone_impl.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/synchronization/internal/waiter_base.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/synchronization/internal/stdcpp_waiter.cc; 1s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         [167 / 181] 12 actions running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cord_rep_crc.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/cord_analysis.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cord_rep_btree.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/internal/cctz/src/time_zone_info.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/synchronization/internal/stdcpp_waiter.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/synchronization/internal/sem_waiter.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/synchronization/internal/pthread_waiter.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/cord.cc; 1s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         [177 / 181] 2 actions running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/internal/cctz/src/time_zone_info.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/cord.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64":   [178 / 181] Compiling absl/strings/cord.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": [179 / 181] [Prepa] Linking string_utilities_fuzzer_raw_ Step #6 - "compile-libfuzzer-introspector-x86_64": [179 / 181] Linking string_utilities_fuzzer_raw_; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": [179 / 181] Linking string_utilities_fuzzer_raw_; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: From Linking string_utilities_fuzzer_raw_: Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:44 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:44 : Logging next yaml tile to /src/fuzzerLogFile-0-X4XUGwwzsx.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:44 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [179 / 181] Linking string_utilities_fuzzer_raw_; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Found 2 targets... Step #6 - "compile-libfuzzer-introspector-x86_64": [181 / 181] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Elapsed time: 13.059s, Critical Path: 4.19s Step #6 - "compile-libfuzzer-introspector-x86_64": [181 / 181] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: 181 processes: 79 internal, 102 local. Step #6 - "compile-libfuzzer-introspector-x86_64": [181 / 181] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Build completed successfully, 181 total actions Step #6 - "compile-libfuzzer-introspector-x86_64": Extracting the fuzz test packages in the output directory. Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": ./string_utilities_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": ./string_utilities_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": ./string_escape_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": ./string_escape_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 47% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree... 73% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 12.8 kB/48.9 kB 26%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2613 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1570 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1899 B/2194 B 87%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 0 B/1552 B 0%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1169 B/1546 B 76%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 2236 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 2843 B/58.2 kB 5%] 100% [Working] Fetched 624 kB in 2s (386 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 19.4MB/s eta 0:00:01  |▎ | 20kB 2.1MB/s eta 0:00:02  |▌ | 30kB 3.0MB/s eta 0:00:01  |▋ | 40kB 1.1MB/s eta 0:00:02  |▊ | 51kB 1.1MB/s eta 0:00:02  |█ | 61kB 1.4MB/s eta 0:00:02  |█ | 71kB 1.5MB/s eta 0:00:02  |█▎ | 81kB 1.6MB/s eta 0:00:02  |█▍ | 92kB 1.8MB/s eta 0:00:02  |█▌ | 102kB 1.4MB/s eta 0:00:02  |█▊ | 112kB 1.4MB/s eta 0:00:02  |█▉ | 122kB 1.4MB/s eta 0:00:02  |██ | 133kB 1.4MB/s eta 0:00:02  |██▏ | 143kB 1.4MB/s eta 0:00:02  |██▎ | 153kB 1.4MB/s eta 0:00:02  |██▌ | 163kB 1.4MB/s eta 0:00:02  |██▋ | 174kB 1.4MB/s eta 0:00:02  |██▉ | 184kB 1.4MB/s eta 0:00:02  |███ | 194kB 1.4MB/s eta 0:00:02  |███ | 204kB 1.4MB/s eta 0:00:02  |███▎ | 215kB 1.4MB/s eta 0:00:02  |███▍ | 225kB 1.4MB/s eta 0:00:02  |███▋ | 235kB 1.4MB/s eta 0:00:02  |███▊ | 245kB 1.4MB/s eta 0:00:02  |███▉ | 256kB 1.4MB/s eta 0:00:02  |████ | 266kB 1.4MB/s eta 0:00:02  |████▏ | 276kB 1.4MB/s eta 0:00:02  |████▍ | 286kB 1.4MB/s eta 0:00:02  |████▌ | 296kB 1.4MB/s eta 0:00:02  |████▋ | 307kB 1.4MB/s eta 0:00:02  |████▉ | 317kB 1.4MB/s eta 0:00:02  |█████ | 327kB 1.4MB/s eta 0:00:02  |█████▏ | 337kB 1.4MB/s eta 0:00:02  |█████▎ | 348kB 1.4MB/s eta 0:00:02  |█████▍ | 358kB 1.4MB/s eta 0:00:02  |█████▋ | 368kB 1.4MB/s eta 0:00:02  |█████▊ | 378kB 1.4MB/s eta 0:00:02  |██████ | 389kB 1.4MB/s eta 0:00:02  |██████ | 399kB 1.4MB/s eta 0:00:02  |██████▏ | 409kB 1.4MB/s eta 0:00:02  |██████▍ | 419kB 1.4MB/s eta 0:00:02  |██████▌ | 430kB 1.4MB/s eta 0:00:02  |██████▊ | 440kB 1.4MB/s eta 0:00:02  |██████▉ | 450kB 1.4MB/s eta 0:00:02  |███████ | 460kB 1.4MB/s eta 0:00:02  |███████▏ | 471kB 1.4MB/s eta 0:00:02  |███████▎ | 481kB 1.4MB/s eta 0:00:02  |███████▌ | 491kB 1.4MB/s eta 0:00:02  |███████▋ | 501kB 1.4MB/s eta 0:00:02  |███████▊ | 512kB 1.4MB/s eta 0:00:02  |████████ | 522kB 1.4MB/s eta 0:00:02  |████████ | 532kB 1.4MB/s eta 0:00:02  |████████▎ | 542kB 1.4MB/s eta 0:00:02  |████████▍ | 552kB 1.4MB/s eta 0:00:02  |████████▌ | 563kB 1.4MB/s eta 0:00:02  |████████▊ | 573kB 1.4MB/s eta 0:00:02  |████████▉ | 583kB 1.4MB/s eta 0:00:02  |█████████ | 593kB 1.4MB/s eta 0:00:02  |█████████▏ | 604kB 1.4MB/s eta 0:00:02  |█████████▎ | 614kB 1.4MB/s eta 0:00:02  |█████████▌ | 624kB 1.4MB/s eta 0:00:02  |█████████▋ | 634kB 1.4MB/s eta 0:00:02  |█████████▉ | 645kB 1.4MB/s eta 0:00:02  |██████████ | 655kB 1.4MB/s eta 0:00:02  |██████████ | 665kB 1.4MB/s eta 0:00:02  |██████████▎ | 675kB 1.4MB/s eta 0:00:02  |██████████▍ | 686kB 1.4MB/s eta 0:00:02  |██████████▋ | 696kB 1.4MB/s eta 0:00:02  |██████████▊ | 706kB 1.4MB/s eta 0:00:02  |██████████▉ | 716kB 1.4MB/s eta 0:00:02  |███████████ | 727kB 1.4MB/s eta 0:00:02  |███████████▏ | 737kB 1.4MB/s eta 0:00:02  |███████████▍ | 747kB 1.4MB/s eta 0:00:01  |███████████▌ | 757kB 1.4MB/s eta 0:00:01  |███████████▋ | 768kB 1.4MB/s eta 0:00:01  |███████████▉ | 778kB 1.4MB/s eta 0:00:01  |████████████ | 788kB 1.4MB/s eta 0:00:01  |████████████▏ | 798kB 1.4MB/s eta 0:00:01  |████████████▎ | 808kB 1.4MB/s eta 0:00:01  |████████████▍ | 819kB 1.4MB/s eta 0:00:01  |████████████▋ | 829kB 1.4MB/s eta 0:00:01  |████████████▊ | 839kB 1.4MB/s eta 0:00:01  |████████████▉ | 849kB 1.4MB/s eta 0:00:01  |█████████████ | 860kB 1.4MB/s eta 0:00:01  |█████████████▏ | 870kB 1.4MB/s eta 0:00:01  |█████████████▍ | 880kB 1.4MB/s eta 0:00:01  |█████████████▌ | 890kB 1.4MB/s eta 0:00:01  |█████████████▋ | 901kB 1.4MB/s eta 0:00:01  |█████████████▉ | 911kB 1.4MB/s eta 0:00:01  |██████████████ | 921kB 1.4MB/s eta 0:00:01  |██████████████▏ | 931kB 1.4MB/s eta 0:00:01  |██████████████▎ | 942kB 1.4MB/s eta 0:00:01  |██████████████▍ | 952kB 1.4MB/s eta 0:00:01  |██████████████▋ | 962kB 1.4MB/s eta 0:00:01  |██████████████▊ | 972kB 1.4MB/s eta 0:00:01  |███████████████ | 983kB 1.4MB/s eta 0:00:01  |███████████████ | 993kB 1.4MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.4MB/s eta 0:00:01  |████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.4MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.4MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.4MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.4MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.4MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.4MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.4MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.4MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.4MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.4MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.4MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.4MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.4MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.4MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.4MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.4MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 23.9MB/s eta 0:00:01  |▊ | 20kB 33.1MB/s eta 0:00:01  |█▏ | 30kB 41.1MB/s eta 0:00:01  |█▌ | 40kB 46.1MB/s eta 0:00:01  |██ | 51kB 50.3MB/s eta 0:00:01  |██▎ | 61kB 54.5MB/s eta 0:00:01  |██▋ | 71kB 57.1MB/s eta 0:00:01  |███ | 81kB 58.8MB/s eta 0:00:01  |███▍ | 92kB 60.8MB/s eta 0:00:01  |███▉ | 102kB 61.7MB/s eta 0:00:01  |████▏ | 112kB 61.7MB/s eta 0:00:01  |████▌ | 122kB 61.7MB/s eta 0:00:01  |█████ | 133kB 61.7MB/s eta 0:00:01  |█████▎ | 143kB 61.7MB/s eta 0:00:01  |█████▊ | 153kB 61.7MB/s eta 0:00:01  |██████ | 163kB 61.7MB/s eta 0:00:01  |██████▌ | 174kB 61.7MB/s eta 0:00:01  |██████▉ | 184kB 61.7MB/s eta 0:00:01  |███████▏ | 194kB 61.7MB/s eta 0:00:01  |███████▋ | 204kB 61.7MB/s eta 0:00:01  |████████ | 215kB 61.7MB/s eta 0:00:01  |████████▍ | 225kB 61.7MB/s eta 0:00:01  |████████▊ | 235kB 61.7MB/s eta 0:00:01  |█████████ | 245kB 61.7MB/s eta 0:00:01  |█████████▌ | 256kB 61.7MB/s eta 0:00:01  |█████████▉ | 266kB 61.7MB/s eta 0:00:01  |██████████▎ | 276kB 61.7MB/s eta 0:00:01  |██████████▋ | 286kB 61.7MB/s eta 0:00:01  |███████████ | 296kB 61.7MB/s eta 0:00:01  |███████████▍ | 307kB 61.7MB/s eta 0:00:01  |███████████▊ | 317kB 61.7MB/s eta 0:00:01  |████████████▏ | 327kB 61.7MB/s eta 0:00:01  |████████████▌ | 337kB 61.7MB/s eta 0:00:01  |█████████████ | 348kB 61.7MB/s eta 0:00:01  |█████████████▎ | 358kB 61.7MB/s eta 0:00:01  |█████████████▋ | 368kB 61.7MB/s eta 0:00:01  |██████████████ | 378kB 61.7MB/s eta 0:00:01  |██████████████▍ | 389kB 61.7MB/s eta 0:00:01  |██████████████▉ | 399kB 61.7MB/s eta 0:00:01  |███████████████▏ | 409kB 61.7MB/s eta 0:00:01  |███████████████▋ | 419kB 61.7MB/s eta 0:00:01  |████████████████ | 430kB 61.7MB/s eta 0:00:01  |████████████████▎ | 440kB 61.7MB/s eta 0:00:01  |████████████████▊ | 450kB 61.7MB/s eta 0:00:01  |█████████████████ | 460kB 61.7MB/s eta 0:00:01  |█████████████████▌ | 471kB 61.7MB/s eta 0:00:01  |█████████████████▉ | 481kB 61.7MB/s eta 0:00:01  |██████████████████▏ | 491kB 61.7MB/s eta 0:00:01  |██████████████████▋ | 501kB 61.7MB/s eta 0:00:01  |███████████████████ | 512kB 61.7MB/s eta 0:00:01  |███████████████████▍ | 522kB 61.7MB/s eta 0:00:01  |███████████████████▊ | 532kB 61.7MB/s eta 0:00:01  |████████████████████▏ | 542kB 61.7MB/s eta 0:00:01  |████████████████████▌ | 552kB 61.7MB/s eta 0:00:01  |████████████████████▉ | 563kB 61.7MB/s eta 0:00:01  |█████████████████████▎ | 573kB 61.7MB/s eta 0:00:01  |█████████████████████▋ | 583kB 61.7MB/s eta 0:00:01  |██████████████████████ | 593kB 61.7MB/s eta 0:00:01  |██████████████████████▍ | 604kB 61.7MB/s eta 0:00:01  |██████████████████████▊ | 614kB 61.7MB/s eta 0:00:01  |███████████████████████▏ | 624kB 61.7MB/s eta 0:00:01  |███████████████████████▌ | 634kB 61.7MB/s eta 0:00:01  |████████████████████████ | 645kB 61.7MB/s eta 0:00:01  |████████████████████████▎ | 655kB 61.7MB/s eta 0:00:01  |████████████████████████▊ | 665kB 61.7MB/s eta 0:00:01  |█████████████████████████ | 675kB 61.7MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 61.7MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 61.7MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 61.7MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 61.7MB/s eta 0:00:01  |███████████████████████████ | 727kB 61.7MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 61.7MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 61.7MB/s eta 0:00:01  |████████████████████████████ | 757kB 61.7MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 61.7MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 61.7MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 61.7MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 61.7MB/s eta 0:00:01  |██████████████████████████████ | 808kB 61.7MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 61.7MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 61.7MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 61.7MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 61.7MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 61.7MB/s eta 0:00:01  |████████████████████████████████| 870kB 61.7MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/736.6 kB 952.1 kB/s eta 0:00:01  ━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 122.9/736.6 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 337.9/736.6 kB 3.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 5.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 143.4/147.9 kB 178.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 143.4/147.9 kB 178.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 143.4/147.9 kB 178.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 1.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.0/5.1 MB 31.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 3.2/5.1 MB 46.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 52.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/162.2 kB ? eta -:--:--  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/162.2 kB 1.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 143.4/162.2 kB 2.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 162.2/162.2 kB 2.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.19.2-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/9.2 MB 7.5 MB/s eta 0:00:02  ━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/9.2 MB 11.3 MB/s eta 0:00:01  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/9.2 MB 18.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 4.3/9.2 MB 30.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 7.4/9.2 MB 42.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 47.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 37.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 30.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 2.9/4.7 MB 203.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 76.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 82.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.2/17.3 MB 96.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 6.6/17.3 MB 94.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 9.8/17.3 MB 93.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 13.1/17.3 MB 81.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 16.3/17.3 MB 92.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 84.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 67.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/54.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 54.0/54.0 kB 7.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 3.2/4.5 MB 96.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 77.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 16.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 24.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.19.2-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.19.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JSizRKMC05.data' and '/src/inspector/fuzzerLogFile-0-JSizRKMC05.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-X4XUGwwzsx.data' and '/src/inspector/fuzzerLogFile-0-X4XUGwwzsx.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-X4XUGwwzsx.data.yaml' and '/src/inspector/fuzzerLogFile-0-X4XUGwwzsx.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JSizRKMC05.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-JSizRKMC05.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JSizRKMC05.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-JSizRKMC05.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-X4XUGwwzsx.data.debug_info' and '/src/inspector/fuzzerLogFile-0-X4XUGwwzsx.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:06.286 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:06.286 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/string_escape_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:06.286 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/string_utilities_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:06.286 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:06.332 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JSizRKMC05 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:06.384 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-X4XUGwwzsx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:06.542 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/string_escape_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-JSizRKMC05'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/string_utilities_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-X4XUGwwzsx'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:06.543 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:06.738 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:06.738 INFO data_loader - load_all_profiles: - found 2 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:06.758 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-JSizRKMC05.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:06.759 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:06.759 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-X4XUGwwzsx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:06.760 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:06.941 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:06.941 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-JSizRKMC05.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:06.958 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.265 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.265 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-X4XUGwwzsx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.310 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.396 INFO analysis - load_data_files: Found 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.396 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.397 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.397 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JSizRKMC05.data with fuzzerLogFile-0-JSizRKMC05.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.397 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-X4XUGwwzsx.data with fuzzerLogFile-0-X4XUGwwzsx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.397 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.397 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.408 INFO fuzzer_profile - accummulate_profile: string_escape_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.410 INFO fuzzer_profile - accummulate_profile: string_utilities_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.415 INFO fuzzer_profile - accummulate_profile: string_escape_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.415 INFO fuzzer_profile - accummulate_profile: string_escape_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.416 INFO fuzzer_profile - accummulate_profile: string_escape_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.416 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.416 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target string_escape_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.417 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.417 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/string_escape_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/string_escape_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | // Common case: No need to check for overflow. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 47| | // cases can arise: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.433 INFO fuzzer_profile - accummulate_profile: string_escape_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.434 INFO fuzzer_profile - accummulate_profile: string_escape_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.434 INFO fuzzer_profile - accummulate_profile: string_escape_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.434 INFO fuzzer_profile - accummulate_profile: string_escape_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.435 INFO fuzzer_profile - accummulate_profile: string_escape_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.438 INFO fuzzer_profile - accummulate_profile: string_utilities_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.438 INFO fuzzer_profile - accummulate_profile: string_utilities_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.444 INFO fuzzer_profile - accummulate_profile: string_utilities_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.444 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.444 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target string_utilities_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.445 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.445 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/string_utilities_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/string_utilities_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.495 INFO fuzzer_profile - accummulate_profile: string_utilities_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.495 INFO fuzzer_profile - accummulate_profile: string_utilities_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.496 INFO fuzzer_profile - accummulate_profile: string_utilities_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.496 INFO fuzzer_profile - accummulate_profile: string_utilities_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.499 INFO fuzzer_profile - accummulate_profile: string_utilities_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.596 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.596 INFO project_profile - __init__: Creating merged profile of 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.596 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.596 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.597 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.611 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.631 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:21:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.631 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:22:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.631 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.631 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:24:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.631 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.631 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.631 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.631 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.631 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.631 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.631 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.631 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.631 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.631 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.631 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.631 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.632 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.632 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.632 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.632 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.632 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.632 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.632 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.632 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.632 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.632 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.654 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.654 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.657 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/abseil-cpp/reports/20240611/linux -- string_escape_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.658 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/abseil-cpp/reports-by-target/20240611/string_escape_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.658 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.669 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.669 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.669 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.671 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.671 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/abseil-cpp/reports/20240611/linux -- string_utilities_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.671 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/abseil-cpp/reports-by-target/20240611/string_utilities_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.671 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.685 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.685 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.686 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.688 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-X4XUGwwzsx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-JSizRKMC05.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-JSizRKMC05.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-X4XUGwwzsx.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-X4XUGwwzsx.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-JSizRKMC05.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.695 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.695 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.695 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.695 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.711 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.711 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.733 INFO html_report - create_all_function_table: Assembled a total of 1064 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.733 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.756 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.756 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.758 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.759 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 221 -- : 221 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.759 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:07.759 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:08.350 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:08.617 INFO html_helpers - create_horisontal_calltree_image: Creating image string_escape_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:08.617 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (169 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:08.674 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:08.674 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:08.808 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:08.808 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:08.811 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:08.811 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:08.815 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:08.815 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 418 -- : 418 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:08.816 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:08.816 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:09.045 INFO html_helpers - create_horisontal_calltree_image: Creating image string_utilities_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:09.045 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (319 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:09.101 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:09.101 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:09.188 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:09.188 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:09.193 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:09.193 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:09.193 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:09.363 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:09.364 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:09.365 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:09.365 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:09.567 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:09.568 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:09.588 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:09.589 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:09.589 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:09.752 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:09.753 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:09.773 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:09.774 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:09.774 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:09.938 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:09.939 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:09.959 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:09.960 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:09.960 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:10.125 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:10.125 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:10.145 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:10.146 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:10.146 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:10.346 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:10.346 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:10.366 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:10.367 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:10.367 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:10.532 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:10.533 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:10.552 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:10.553 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:10.553 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:10.721 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:10.722 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:10.742 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:10.743 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:10.743 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:10.909 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:10.909 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:10.929 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:10.930 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:10.930 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:11.134 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:11.135 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:11.155 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:11.156 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:11.156 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:11.322 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:11.322 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:11.342 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['bool absl::str_format_internal::FormatArgImpl::Dispatch(absl::str_format_internal::FormatArgImpl::Data, absl::str_format_internal::FormatConversionSpecImpl, void*)', 'absl::str_format_internal::ParsedFormatBase::ParsedFormatBase(absl::string_view, bool, std::initializer_list)', 'bool absl::str_format_internal::FormatArgImpl::Dispatch(absl::str_format_internal::FormatArgImpl::Data, absl::str_format_internal::FormatConversionSpecImpl, void*)', 'absl::strings_internal::Splitter::operator std::__1::vector, std::__1::allocator >, std::__1::allocator, std::__1::allocator > > >, std::__1::allocator >, std::__1::allocator, std::__1::allocator > > >, (decltype(nullptr))0>() const', 'bool absl::str_format_internal::(anonymous namespace)::ConvertAll(absl::str_format_internal::UntypedFormatSpecImpl, absl::Span, absl::str_format_internal::(anonymous namespace)::SummarizingConverter)', 'absl::operator<<(std::__1::basic_ostream >&, absl::int128)', 'bool absl::str_format_internal::FormatArgImpl::Dispatch(absl::str_format_internal::FormatArgImpl::Data, absl::str_format_internal::FormatConversionSpecImpl, void*)', 'absl::strings_internal::BigUnsigned<4>::BigUnsigned(absl::string_view)', 'void absl::str_format_internal::(anonymous namespace)::FormatA(absl::str_format_internal::(anonymous namespace)::HexFloatTypeParams, absl::uint128, int, bool, absl::str_format_internal::(anonymous namespace)::FormatState const&)', 'absl::AlphaNum::AlphaNum(double)'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:11.370 INFO html_report - create_all_function_table: Assembled a total of 1064 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:11.393 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:11.395 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:11.395 INFO engine_input - analysis_func: Generating input for string_escape_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:11.396 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:11.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4absl12_GLOBAL__N_116hex_digit_to_intEc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:11.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4absl16strings_internal20Base64EscapeInternalEPKhmPcmPKcb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:11.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4absl12_GLOBAL__N_122Base64UnescapeInternalEPKcmPcmPKaPm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:11.397 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4absl12_GLOBAL__N_122Base64UnescapeInternalEPKcmPcmPKaPm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:11.397 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4absl12_GLOBAL__N_114CEscapedLengthENS_11string_viewE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:11.397 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:11.397 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4absl12_GLOBAL__N_122Base64UnescapeInternalINSt3__112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEEEEbPKcmPT_PKa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:11.397 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4absl21WebSafeBase64UnescapeENS_11string_viewEPNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:11.397 INFO engine_input - analysis_func: Generating input for string_utilities_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:11.398 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:11.398 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4absl12_GLOBAL__N_111EiselLemireIfEEbRKNS_16strings_internal11ParsedFloatEbPT_PNSt3__14errcE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:11.398 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4absl11countl_zeroImEENSt3__19enable_ifIXsr3std11is_unsignedIT_EE5valueEiE4typeES3_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:11.398 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4absl12_GLOBAL__N_113FromCharsImplIfEENS_17from_chars_resultEPKcS4_RT_NS_12chars_formatE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:11.398 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4absl10SimpleAtobENS_11string_viewEPb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:11.398 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4absl12_GLOBAL__N_115RequireExponentENS_12chars_formatE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:11.398 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4absl12_GLOBAL__N_111EiselLemireIfEEbRKNS_16strings_internal11ParsedFloatEbPT_PNSt3__14errcE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:11.398 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4absl12_GLOBAL__N_113FromCharsImplIfEENS_17from_chars_resultEPKcS4_RT_NS_12chars_formatE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:11.398 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4absl10SimpleAtofENS_11string_viewEPf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:11.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4absl12_GLOBAL__N_113AllowExponentENS_12chars_formatE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:11.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4absl10SimpleAtodENS_11string_viewEPd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:11.399 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:11.399 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:11.399 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:11.400 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:11.400 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:11.438 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:11.438 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:11.438 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:11.438 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:11.438 INFO annotated_cfg - analysis_func: Analysing: string_escape_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:11.441 INFO annotated_cfg - analysis_func: Analysing: string_utilities_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:11.450 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/abseil-cpp/reports/20240611/linux -- string_escape_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:11.450 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/abseil-cpp/reports/20240611/linux -- string_utilities_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:11.469 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:11.598 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:11.642 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:13.694 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:14.861 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:14.861 INFO debug_info - create_friendly_debug_types: Have to create for 9639 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:14.883 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:14.899 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:14.914 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.279 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 197 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/internal/str_format/extension.h ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/string_view.h ------- 66 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/str_split.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/internal/str_split_internal.h ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 117 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 54 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/array ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/str_cat.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/internal/str_format/bind.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/internal/str_format/constexpr_parser.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/internal/str_format/parser.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/types/span.h ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/str_format.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/atomic_base.h ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/atomic.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/base/internal/atomic_hook.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/internal/str_format/arg.cc ------- 47 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/internal/str_format/arg.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/numeric/int128.h ------- 186 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/container/fixed_array.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/container/internal/compressed_tuple.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/internal/str_format/bind.cc ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/sstream ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ios/fpos.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ostream ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/container/internal/inlined_vector.h ------- 47 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/container/inlined_vector.h ------- 62 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/internal/str_format/output.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/internal/str_format/float_conversion.cc ------- 71 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/functional/function_ref.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/numeric/internal/representation.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/internal/str_format/output.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/internal/str_format/parser.cc ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__hash_table ------- 106 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/hash.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/operations.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/unordered_set ------- 61 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/charconv.cc ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/internal/charconv_bigint.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/iomanip ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/promote.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/string_view.cc ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/base/internal/errno_saver.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/internal/resize_uninitialized.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/internal/str_join_internal.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/access.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move_backward.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/numbers.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/str_join.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/string_utilities_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/numeric/int128_have_intrinsic.inc ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/cwchar ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__fwd/sstream.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/streambuf ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/locale ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/types/internal/span.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/internal/str_format/extension.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/any_of.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/numeric/bits.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/numeric/internal/bits.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/functional/internal/function_ref.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/base/internal/invoke.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iter_swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/rotate.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/swap_ranges.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/prev.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/exponential_functions.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/rounding_functions.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/ascii.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/base/casts.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/charconv.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/reverse.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill_n.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_backward.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/internal/charconv_bigint.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/ascii.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/internal/charconv_parse.cc ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/internal/charconv_parse.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/internal/memutil.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/base/internal/unaligned_access.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/base/internal/endian.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/match.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/match.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/numbers.cc ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_if_not.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/str_cat.cc ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/str_split.cc ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/numeric/int128.cc ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/identity.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_end.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/function.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/base/internal/throw_delegate.cc ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/base/internal/raw_logging.cc ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/escaping.cc ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/internal/escaping.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/escaping.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/string_escape_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/internal/escaping.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/internal/utf8.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.859 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/string_utilities_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.859 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/internal/str_format/arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.859 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/internal/str_format/bind.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.859 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/internal/str_format/extension.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.859 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/internal/str_format/float_conversion.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.859 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/internal/str_format/output.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.860 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/internal/str_format/parser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.860 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/ascii.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.860 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/charconv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.860 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/internal/charconv_bigint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.860 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/internal/charconv_parse.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.860 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/internal/memutil.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.860 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/match.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.860 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/numbers.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.860 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/str_cat.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.860 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/str_split.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.860 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/numeric/int128.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.860 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/string_view.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.860 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/base/internal/throw_delegate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.860 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/base/internal/raw_logging.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.862 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/internal/str_format/extension.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.862 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/string_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.862 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/str_split.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.862 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/internal/str_split_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.864 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/str_cat.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.864 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/internal/str_format/bind.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.864 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/internal/str_format/constexpr_parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.864 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/internal/str_format/parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.864 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/types/span.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.864 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/str_format.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.864 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/base/internal/atomic_hook.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.866 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/internal/str_format/arg.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.866 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/numeric/int128.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.866 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/container/fixed_array.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.866 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/container/internal/compressed_tuple.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.867 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/container/internal/inlined_vector.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.867 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/container/inlined_vector.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.867 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/internal/str_format/output.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.867 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/functional/function_ref.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.867 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/numeric/internal/representation.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.868 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/internal/charconv_bigint.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.868 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/base/internal/errno_saver.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.868 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/internal/resize_uninitialized.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.868 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/internal/str_join_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.870 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/numbers.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.870 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/str_join.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.870 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/numeric/int128_have_intrinsic.inc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.871 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/types/internal/span.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.871 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/numeric/bits.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.871 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/numeric/internal/bits.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.871 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/functional/internal/function_ref.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.871 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/base/internal/invoke.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.872 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/base/casts.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.872 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/charconv.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.873 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/ascii.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.873 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/internal/charconv_parse.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.873 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/base/internal/unaligned_access.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.873 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/base/internal/endian.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.873 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/match.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.874 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/utility/utility.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.874 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.874 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/base/nullability.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.874 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/base/internal/nullability_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.876 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.877 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/meta/type_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.877 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/base/internal/identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.878 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/base/internal/raw_logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.878 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/string_escape_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.878 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/escaping.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.878 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/internal/escaping.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.878 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/internal/utf8.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.878 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/escaping.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.878 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/internal/escaping.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.907 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:15.907 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Step #8: ***** NOTICE ***** Step #8: Step #8: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #8: platforms, can be found at Step #8: https://github.com/GoogleCloudPlatform/cloud-sdk-docker. Step #8: Step #8: Suggested alternative images include: Step #8: Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk:alpine Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk:debian_component_based Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk:slim Step #8: Step #8: Please note that the `gsutil` entrypoint must be specified when using these Step #8: images. Step #8: Step #8: ***** END OF NOTICE ***** Step #8: Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/163 files][ 0.0 B/ 27.9 MiB] 0% Done / [0/163 files][ 0.0 B/ 27.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [0/163 files][ 0.0 B/ 27.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [0/163 files][ 0.0 B/ 27.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [0/163 files][ 0.0 B/ 27.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JSizRKMC05.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JSizRKMC05.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/163 files][ 63.9 KiB/ 27.9 MiB] 0% Done / [0/163 files][ 63.9 KiB/ 27.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JSizRKMC05.data [Content-Type=application/octet-stream]... Step #8: / [0/163 files][591.9 KiB/ 27.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X4XUGwwzsx.data [Content-Type=application/octet-stream]... Step #8: / [0/163 files][591.9 KiB/ 27.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [0/163 files][ 1.6 MiB/ 27.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [0/163 files][ 2.6 MiB/ 27.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/string_utilities_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [0/163 files][ 2.6 MiB/ 27.9 MiB] 9% Done / [0/163 files][ 2.6 MiB/ 27.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/string_utilities_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/163 files][ 2.6 MiB/ 27.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [0/163 files][ 2.6 MiB/ 27.9 MiB] 9% Done / [1/163 files][ 2.6 MiB/ 27.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [1/163 files][ 2.6 MiB/ 27.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [1/163 files][ 3.3 MiB/ 27.9 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [1/163 files][ 3.3 MiB/ 27.9 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X4XUGwwzsx.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1/163 files][ 3.4 MiB/ 27.9 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/string_escape_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [1/163 files][ 3.4 MiB/ 27.9 MiB] 11% Done / [2/163 files][ 3.4 MiB/ 27.9 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X4XUGwwzsx.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [2/163 files][ 3.4 MiB/ 27.9 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X4XUGwwzsx.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [2/163 files][ 3.4 MiB/ 27.9 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JSizRKMC05.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [2/163 files][ 3.4 MiB/ 27.9 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [2/163 files][ 3.4 MiB/ 27.9 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JSizRKMC05.data.yaml [Content-Type=application/octet-stream]... Step #8: / [2/163 files][ 3.4 MiB/ 27.9 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [2/163 files][ 3.4 MiB/ 27.9 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X4XUGwwzsx.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [2/163 files][ 3.4 MiB/ 27.9 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [2/163 files][ 3.4 MiB/ 27.9 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [2/163 files][ 3.4 MiB/ 27.9 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JSizRKMC05.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [2/163 files][ 3.4 MiB/ 27.9 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [2/163 files][ 3.4 MiB/ 27.9 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/string_escape_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [2/163 files][ 3.4 MiB/ 27.9 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X4XUGwwzsx.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [2/163 files][ 3.4 MiB/ 27.9 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [2/163 files][ 3.4 MiB/ 27.9 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]... Step #8: / [3/163 files][ 3.4 MiB/ 27.9 MiB] 12% Done / [3/163 files][ 3.4 MiB/ 27.9 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: / [3/163 files][ 3.4 MiB/ 27.9 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__locale [Content-Type=application/octet-stream]... Step #8: / [3/163 files][ 3.4 MiB/ 27.9 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: / [3/163 files][ 3.4 MiB/ 27.9 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/locale [Content-Type=application/octet-stream]... Step #8: / [3/163 files][ 3.4 MiB/ 27.9 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/streambuf [Content-Type=application/octet-stream]... Step #8: / [3/163 files][ 3.4 MiB/ 27.9 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/array [Content-Type=application/octet-stream]... Step #8: / [3/163 files][ 3.4 MiB/ 27.9 MiB] 12% Done / [3/163 files][ 3.4 MiB/ 27.9 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: / [3/163 files][ 3.4 MiB/ 27.9 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: / [3/163 files][ 3.4 MiB/ 27.9 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: / [3/163 files][ 3.8 MiB/ 27.9 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/unordered_set [Content-Type=application/octet-stream]... Step #8: / [3/163 files][ 3.8 MiB/ 27.9 MiB] 13% Done / [4/163 files][ 3.8 MiB/ 27.9 MiB] 13% Done / [5/163 files][ 3.8 MiB/ 27.9 MiB] 13% Done / [6/163 files][ 3.8 MiB/ 27.9 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [6/163 files][ 3.8 MiB/ 27.9 MiB] 13% Done / [7/163 files][ 3.8 MiB/ 27.9 MiB] 13% Done / [8/163 files][ 3.8 MiB/ 27.9 MiB] 13% Done / [9/163 files][ 3.8 MiB/ 27.9 MiB] 13% Done / [10/163 files][ 3.8 MiB/ 27.9 MiB] 13% Done / [11/163 files][ 3.8 MiB/ 27.9 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: / [11/163 files][ 4.1 MiB/ 27.9 MiB] 14% Done / [12/163 files][ 6.4 MiB/ 27.9 MiB] 22% Done / [13/163 files][ 9.2 MiB/ 27.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/sstream [Content-Type=application/octet-stream]... Step #8: / [13/163 files][ 9.2 MiB/ 27.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: / [13/163 files][ 9.2 MiB/ 27.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]... Step #8: / [13/163 files][ 9.2 MiB/ 27.9 MiB] 32% Done / [14/163 files][ 9.2 MiB/ 27.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/iosfwd [Content-Type=application/octet-stream]... Step #8: / [14/163 files][ 9.2 MiB/ 27.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ostream [Content-Type=application/octet-stream]... Step #8: / [14/163 files][ 9.2 MiB/ 27.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__hash_table [Content-Type=application/octet-stream]... Step #8: / [14/163 files][ 9.2 MiB/ 27.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/iomanip [Content-Type=application/octet-stream]... Step #8: / [14/163 files][ 9.4 MiB/ 27.9 MiB] 33% Done / [15/163 files][ 10.6 MiB/ 27.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: / [15/163 files][ 10.6 MiB/ 27.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/cwchar [Content-Type=application/octet-stream]... Step #8: / [15/163 files][ 10.6 MiB/ 27.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: / [15/163 files][ 10.6 MiB/ 27.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: / [15/163 files][ 10.7 MiB/ 27.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: / [15/163 files][ 10.7 MiB/ 27.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]... Step #8: / [15/163 files][ 10.7 MiB/ 27.9 MiB] 38% Done / [16/163 files][ 10.7 MiB/ 27.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: / [16/163 files][ 10.7 MiB/ 27.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: / [16/163 files][ 11.2 MiB/ 27.9 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move_backward.h [Content-Type=text/x-chdr]... Step #8: / [16/163 files][ 11.2 MiB/ 27.9 MiB] 39% Done / [16/163 files][ 11.2 MiB/ 27.9 MiB] 39% Done / [16/163 files][ 11.2 MiB/ 27.9 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_backward.h [Content-Type=text/x-chdr]... Step #8: / [16/163 files][ 11.2 MiB/ 27.9 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: / [16/163 files][ 11.2 MiB/ 27.9 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: / [16/163 files][ 11.2 MiB/ 27.9 MiB] 39% Done / [16/163 files][ 11.2 MiB/ 27.9 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/swap_ranges.h [Content-Type=text/x-chdr]... Step #8: / [16/163 files][ 11.2 MiB/ 27.9 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_end.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: / [16/163 files][ 11.7 MiB/ 27.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: / [16/163 files][ 11.7 MiB/ 27.9 MiB] 41% Done / [16/163 files][ 11.7 MiB/ 27.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: / [16/163 files][ 11.7 MiB/ 27.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: / [16/163 files][ 11.7 MiB/ 27.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_if_not.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill_n.h [Content-Type=text/x-chdr]... Step #8: / [16/163 files][ 11.9 MiB/ 27.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/rotate.h [Content-Type=text/x-chdr]... Step #8: / [16/163 files][ 12.2 MiB/ 27.9 MiB] 43% Done / [16/163 files][ 12.2 MiB/ 27.9 MiB] 43% Done / [16/163 files][ 12.4 MiB/ 27.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h [Content-Type=text/x-chdr]... Step #8: / [16/163 files][ 12.4 MiB/ 27.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: / [16/163 files][ 13.2 MiB/ 27.9 MiB] 47% Done / [16/163 files][ 13.5 MiB/ 27.9 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/any_of.h [Content-Type=text/x-chdr]... Step #8: / [16/163 files][ 13.7 MiB/ 27.9 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/invoke.h [Content-Type=text/x-chdr]... Step #8: / [16/163 files][ 14.2 MiB/ 27.9 MiB] 51% Done / [16/163 files][ 14.5 MiB/ 27.9 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/reverse.h [Content-Type=text/x-chdr]... Step #8: / [16/163 files][ 15.2 MiB/ 27.9 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: / [16/163 files][ 15.2 MiB/ 27.9 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: / [16/163 files][ 15.2 MiB/ 27.9 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h [Content-Type=text/x-chdr]... Step #8: / [16/163 files][ 15.2 MiB/ 27.9 MiB] 54% Done / [17/163 files][ 15.2 MiB/ 27.9 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h [Content-Type=text/x-chdr]... Step #8: / [17/163 files][ 15.2 MiB/ 27.9 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/promote.h [Content-Type=text/x-chdr]... Step #8: / [17/163 files][ 15.2 MiB/ 27.9 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: / [17/163 files][ 15.2 MiB/ 27.9 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ios/fpos.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_const.h [Content-Type=text/x-chdr]... Step #8: / [17/163 files][ 15.2 MiB/ 27.9 MiB] 54% Done / [17/163 files][ 15.5 MiB/ 27.9 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/memory_order.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/atomic_base.h [Content-Type=text/x-chdr]... Step #8: / [17/163 files][ 16.0 MiB/ 27.9 MiB] 57% Done / [17/163 files][ 16.2 MiB/ 27.9 MiB] 58% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: - [17/163 files][ 16.8 MiB/ 27.9 MiB] 59% Done - [17/163 files][ 17.0 MiB/ 27.9 MiB] 60% Done - [18/163 files][ 17.7 MiB/ 27.9 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/atomic.h [Content-Type=text/x-chdr]... Step #8: - [18/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h [Content-Type=text/x-chdr]... Step #8: - [18/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]... Step #8: - [18/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]... Step #8: - [18/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h [Content-Type=text/x-chdr]... Step #8: - [18/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: - [18/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: - [18/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/underlying_type.h [Content-Type=text/x-chdr]... Step #8: - [18/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/prev.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: - [18/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done - [18/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: - [18/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: - [18/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done - [19/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done - [20/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done - [21/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/exponential_functions.h [Content-Type=text/x-chdr]... Step #8: - [21/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/rounding_functions.h [Content-Type=text/x-chdr]... Step #8: - [21/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: - [21/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done - [22/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/hash.h [Content-Type=text/x-chdr]... Step #8: - [22/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done - [23/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/unary_function.h [Content-Type=text/x-chdr]... Step #8: - [23/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/exception.h [Content-Type=text/x-chdr]... Step #8: - [23/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/function.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/operations.h [Content-Type=text/x-chdr]... Step #8: - [23/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done - [23/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/identity.h [Content-Type=text/x-chdr]... Step #8: - [23/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: - [23/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/access.h [Content-Type=text/x-chdr]... Step #8: - [23/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: - [23/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/sstream.h [Content-Type=text/x-chdr]... Step #8: - [23/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done - [23/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: - [23/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: - [23/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: - [23/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: - [23/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h [Content-Type=text/x-chdr]... Step #8: - [23/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: - [23/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/binary_function.h [Content-Type=text/x-chdr]... Step #8: - [23/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: - [23/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ios.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: - [23/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: - [23/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ostream.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: - [23/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done - [23/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: - [23/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done - [23/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done - [23/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: - [23/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done - [23/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done - [23/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done - [23/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: - [23/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [23/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: - [23/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done - [23/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: - [23/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done - [23/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done - [23/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: - [23/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [23/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done - [23/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: - [23/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [24/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: - [24/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: - [24/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done - [24/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: - [24/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: - [24/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countl.h [Content-Type=text/x-chdr]... Step #8: - [24/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [24/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: - [24/163 files][ 17.9 MiB/ 27.9 MiB] 64% Done - [25/163 files][ 18.0 MiB/ 27.9 MiB] 64% Done - [26/163 files][ 18.0 MiB/ 27.9 MiB] 64% Done - [27/163 files][ 18.0 MiB/ 27.9 MiB] 64% Done - [28/163 files][ 18.0 MiB/ 27.9 MiB] 64% Done - [29/163 files][ 18.0 MiB/ 27.9 MiB] 64% Done - [30/163 files][ 18.0 MiB/ 27.9 MiB] 64% Done - [31/163 files][ 18.0 MiB/ 27.9 MiB] 64% Done - [32/163 files][ 18.0 MiB/ 27.9 MiB] 64% Done - [33/163 files][ 18.0 MiB/ 27.9 MiB] 64% Done - [34/163 files][ 18.0 MiB/ 27.9 MiB] 64% Done - [35/163 files][ 18.0 MiB/ 27.9 MiB] 64% Done - [36/163 files][ 18.0 MiB/ 27.9 MiB] 64% Done - [37/163 files][ 18.1 MiB/ 27.9 MiB] 64% Done - [38/163 files][ 18.1 MiB/ 27.9 MiB] 64% Done - [39/163 files][ 18.1 MiB/ 27.9 MiB] 64% Done - [40/163 files][ 18.1 MiB/ 27.9 MiB] 64% Done - [41/163 files][ 18.1 MiB/ 27.9 MiB] 64% Done - [42/163 files][ 18.1 MiB/ 27.9 MiB] 64% Done - [43/163 files][ 18.1 MiB/ 27.9 MiB] 64% Done - [44/163 files][ 18.1 MiB/ 27.9 MiB] 64% Done - [45/163 files][ 18.1 MiB/ 27.9 MiB] 64% Done - [46/163 files][ 18.1 MiB/ 27.9 MiB] 64% Done - [47/163 files][ 18.1 MiB/ 27.9 MiB] 64% Done - [48/163 files][ 18.1 MiB/ 27.9 MiB] 64% Done - [49/163 files][ 18.1 MiB/ 27.9 MiB] 64% Done - [50/163 files][ 18.3 MiB/ 27.9 MiB] 65% Done - [51/163 files][ 18.3 MiB/ 27.9 MiB] 65% Done - [52/163 files][ 18.4 MiB/ 27.9 MiB] 65% Done - [53/163 files][ 18.4 MiB/ 27.9 MiB] 65% Done - [54/163 files][ 18.4 MiB/ 27.9 MiB] 65% Done - [55/163 files][ 18.4 MiB/ 27.9 MiB] 65% Done - [56/163 files][ 18.4 MiB/ 27.9 MiB] 65% Done - [57/163 files][ 18.4 MiB/ 27.9 MiB] 65% Done - [58/163 files][ 18.4 MiB/ 27.9 MiB] 65% Done - [59/163 files][ 18.4 MiB/ 27.9 MiB] 65% Done - [60/163 files][ 18.4 MiB/ 27.9 MiB] 65% Done - [61/163 files][ 18.4 MiB/ 27.9 MiB] 65% Done - [62/163 files][ 18.4 MiB/ 27.9 MiB] 65% Done - [63/163 files][ 18.4 MiB/ 27.9 MiB] 65% Done - [64/163 files][ 18.4 MiB/ 27.9 MiB] 65% Done - [65/163 files][ 18.4 MiB/ 27.9 MiB] 65% Done - [66/163 files][ 18.4 MiB/ 27.9 MiB] 65% Done - [67/163 files][ 18.4 MiB/ 27.9 MiB] 65% Done - [68/163 files][ 18.4 MiB/ 27.9 MiB] 65% Done - [69/163 files][ 18.4 MiB/ 27.9 MiB] 65% Done - [70/163 files][ 18.4 MiB/ 27.9 MiB] 65% Done - [71/163 files][ 18.4 MiB/ 27.9 MiB] 65% Done - [72/163 files][ 18.4 MiB/ 27.9 MiB] 65% Done - [73/163 files][ 18.4 MiB/ 27.9 MiB] 65% Done - [74/163 files][ 18.4 MiB/ 27.9 MiB] 65% Done - [75/163 files][ 21.3 MiB/ 27.9 MiB] 76% Done - [76/163 files][ 21.3 MiB/ 27.9 MiB] 76% Done - [77/163 files][ 21.5 MiB/ 27.9 MiB] 76% Done - [78/163 files][ 21.5 MiB/ 27.9 MiB] 76% Done \ \ [79/163 files][ 21.6 MiB/ 27.9 MiB] 77% Done \ [80/163 files][ 21.6 MiB/ 27.9 MiB] 77% Done \ [81/163 files][ 21.6 MiB/ 27.9 MiB] 77% Done \ [82/163 files][ 21.6 MiB/ 27.9 MiB] 77% Done \ [83/163 files][ 21.6 MiB/ 27.9 MiB] 77% Done \ [84/163 files][ 21.6 MiB/ 27.9 MiB] 77% Done \ [85/163 files][ 21.6 MiB/ 27.9 MiB] 77% Done \ [86/163 files][ 21.6 MiB/ 27.9 MiB] 77% Done \ [87/163 files][ 21.6 MiB/ 27.9 MiB] 77% Done \ [88/163 files][ 21.6 MiB/ 27.9 MiB] 77% Done \ [89/163 files][ 21.6 MiB/ 27.9 MiB] 77% Done \ [90/163 files][ 21.6 MiB/ 27.9 MiB] 77% Done \ [91/163 files][ 21.6 MiB/ 27.9 MiB] 77% Done \ [92/163 files][ 21.6 MiB/ 27.9 MiB] 77% Done \ [93/163 files][ 21.6 MiB/ 27.9 MiB] 77% Done \ [94/163 files][ 21.7 MiB/ 27.9 MiB] 77% Done \ [95/163 files][ 21.7 MiB/ 27.9 MiB] 77% Done \ [96/163 files][ 21.7 MiB/ 27.9 MiB] 77% Done \ [97/163 files][ 21.7 MiB/ 27.9 MiB] 77% Done \ [98/163 files][ 21.7 MiB/ 27.9 MiB] 77% Done \ [99/163 files][ 21.7 MiB/ 27.9 MiB] 77% Done \ [100/163 files][ 21.8 MiB/ 27.9 MiB] 78% Done \ [101/163 files][ 21.8 MiB/ 27.9 MiB] 78% Done \ [102/163 files][ 21.8 MiB/ 27.9 MiB] 78% Done \ [103/163 files][ 21.8 MiB/ 27.9 MiB] 78% Done \ [104/163 files][ 21.8 MiB/ 27.9 MiB] 78% Done \ [105/163 files][ 21.8 MiB/ 27.9 MiB] 78% Done \ [106/163 files][ 21.8 MiB/ 27.9 MiB] 78% Done \ [107/163 files][ 21.9 MiB/ 27.9 MiB] 78% Done \ [108/163 files][ 21.9 MiB/ 27.9 MiB] 78% Done \ [109/163 files][ 21.9 MiB/ 27.9 MiB] 78% Done \ [110/163 files][ 21.9 MiB/ 27.9 MiB] 78% Done \ [111/163 files][ 21.9 MiB/ 27.9 MiB] 78% Done \ [112/163 files][ 21.9 MiB/ 27.9 MiB] 78% Done \ [113/163 files][ 21.9 MiB/ 27.9 MiB] 78% Done \ [114/163 files][ 21.9 MiB/ 27.9 MiB] 78% Done \ [115/163 files][ 22.2 MiB/ 27.9 MiB] 79% Done \ [116/163 files][ 22.2 MiB/ 27.9 MiB] 79% Done \ [117/163 files][ 22.2 MiB/ 27.9 MiB] 79% Done \ [118/163 files][ 22.2 MiB/ 27.9 MiB] 79% Done \ [119/163 files][ 22.4 MiB/ 27.9 MiB] 80% Done \ [120/163 files][ 22.4 MiB/ 27.9 MiB] 80% Done \ [121/163 files][ 22.6 MiB/ 27.9 MiB] 80% Done \ [122/163 files][ 22.6 MiB/ 27.9 MiB] 80% Done \ [123/163 files][ 24.1 MiB/ 27.9 MiB] 86% Done \ [124/163 files][ 24.6 MiB/ 27.9 MiB] 88% Done \ [125/163 files][ 27.8 MiB/ 27.9 MiB] 99% Done \ [126/163 files][ 27.8 MiB/ 27.9 MiB] 99% Done \ [127/163 files][ 27.8 MiB/ 27.9 MiB] 99% Done \ [128/163 files][ 27.8 MiB/ 27.9 MiB] 99% Done \ [129/163 files][ 27.8 MiB/ 27.9 MiB] 99% Done \ [130/163 files][ 27.8 MiB/ 27.9 MiB] 99% Done \ [131/163 files][ 27.8 MiB/ 27.9 MiB] 99% Done \ [132/163 files][ 27.8 MiB/ 27.9 MiB] 99% Done \ [133/163 files][ 27.8 MiB/ 27.9 MiB] 99% Done \ [134/163 files][ 27.8 MiB/ 27.9 MiB] 99% Done \ [135/163 files][ 27.8 MiB/ 27.9 MiB] 99% Done \ [136/163 files][ 27.8 MiB/ 27.9 MiB] 99% Done \ [137/163 files][ 27.8 MiB/ 27.9 MiB] 99% Done \ [138/163 files][ 27.8 MiB/ 27.9 MiB] 99% Done \ [139/163 files][ 27.8 MiB/ 27.9 MiB] 99% Done \ [140/163 files][ 27.8 MiB/ 27.9 MiB] 99% Done \ [141/163 files][ 27.8 MiB/ 27.9 MiB] 99% Done \ [142/163 files][ 27.8 MiB/ 27.9 MiB] 99% Done \ [143/163 files][ 27.8 MiB/ 27.9 MiB] 99% Done \ [144/163 files][ 27.8 MiB/ 27.9 MiB] 99% Done | | [145/163 files][ 27.9 MiB/ 27.9 MiB] 99% Done | [146/163 files][ 27.9 MiB/ 27.9 MiB] 99% Done | [147/163 files][ 27.9 MiB/ 27.9 MiB] 99% Done | [148/163 files][ 27.9 MiB/ 27.9 MiB] 99% Done | [149/163 files][ 27.9 MiB/ 27.9 MiB] 99% Done | [150/163 files][ 27.9 MiB/ 27.9 MiB] 99% Done | [151/163 files][ 27.9 MiB/ 27.9 MiB] 99% Done | [152/163 files][ 27.9 MiB/ 27.9 MiB] 99% Done | [153/163 files][ 27.9 MiB/ 27.9 MiB] 99% Done | [154/163 files][ 27.9 MiB/ 27.9 MiB] 99% Done | [155/163 files][ 27.9 MiB/ 27.9 MiB] 99% Done | [156/163 files][ 27.9 MiB/ 27.9 MiB] 99% Done | [157/163 files][ 27.9 MiB/ 27.9 MiB] 99% Done | [158/163 files][ 27.9 MiB/ 27.9 MiB] 99% Done | [159/163 files][ 27.9 MiB/ 27.9 MiB] 99% Done | [160/163 files][ 27.9 MiB/ 27.9 MiB] 99% Done | [161/163 files][ 27.9 MiB/ 27.9 MiB] 99% Done | [162/163 files][ 27.9 MiB/ 27.9 MiB] 99% Done | [163/163 files][ 27.9 MiB/ 27.9 MiB] 100% Done Step #8: Operation completed over 163 objects/27.9 MiB. Finished Step #8 PUSH DONE