starting build "e60e5915-882a-46ca-894b-a5d24291c799" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 9e47fb9dd199: Pulling fs layer Step #0: 905e641a4b54: Pulling fs layer Step #0: 83b59bf73b15: Pulling fs layer Step #0: f8c04c40c688: Pulling fs layer Step #0: 4e6532c1e162: Pulling fs layer Step #0: db8b651e5316: Pulling fs layer Step #0: c674838c692e: Pulling fs layer Step #0: f82b90fd3e29: Pulling fs layer Step #0: 1f8617e9eb89: Pulling fs layer Step #0: 04b600c3b42f: Pulling fs layer Step #0: c8254692eae2: Pulling fs layer Step #0: 499fab4d4afd: Pulling fs layer Step #0: de7e767ef113: Pulling fs layer Step #0: 535476894854: Pulling fs layer Step #0: 10dce4875af8: Pulling fs layer Step #0: b4e152850fb5: Pulling fs layer Step #0: 499fab4d4afd: Waiting Step #0: de7e767ef113: Waiting Step #0: db8b651e5316: Waiting Step #0: 535476894854: Waiting Step #0: c674838c692e: Waiting Step #0: 10dce4875af8: Waiting Step #0: f82b90fd3e29: Waiting Step #0: 1f8617e9eb89: Waiting Step #0: 04b600c3b42f: Waiting Step #0: c8254692eae2: Waiting Step #0: b4e152850fb5: Waiting Step #0: f8c04c40c688: Waiting Step #0: 83b59bf73b15: Waiting Step #0: 905e641a4b54: Download complete Step #0: 83b59bf73b15: Verifying Checksum Step #0: 83b59bf73b15: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 4e6532c1e162: Verifying Checksum Step #0: 4e6532c1e162: Download complete Step #0: f8c04c40c688: Verifying Checksum Step #0: f8c04c40c688: Download complete Step #0: c674838c692e: Verifying Checksum Step #0: c674838c692e: Download complete Step #0: f82b90fd3e29: Verifying Checksum Step #0: f82b90fd3e29: Download complete Step #0: 1f8617e9eb89: Verifying Checksum Step #0: 1f8617e9eb89: Download complete Step #0: 9e47fb9dd199: Verifying Checksum Step #0: 9e47fb9dd199: Download complete Step #0: c8254692eae2: Verifying Checksum Step #0: c8254692eae2: Download complete Step #0: 04b600c3b42f: Verifying Checksum Step #0: 04b600c3b42f: Download complete Step #0: de7e767ef113: Verifying Checksum Step #0: de7e767ef113: Download complete Step #0: db8b651e5316: Verifying Checksum Step #0: db8b651e5316: Download complete Step #0: 535476894854: Verifying Checksum Step #0: 535476894854: Download complete Step #0: b4e152850fb5: Verifying Checksum Step #0: b4e152850fb5: Download complete Step #0: b549f31133a9: Pull complete Step #0: 499fab4d4afd: Verifying Checksum Step #0: 499fab4d4afd: Download complete Step #0: 10dce4875af8: Verifying Checksum Step #0: 10dce4875af8: Download complete Step #0: 9e47fb9dd199: Pull complete Step #0: 905e641a4b54: Pull complete Step #0: 83b59bf73b15: Pull complete Step #0: f8c04c40c688: Pull complete Step #0: 4e6532c1e162: Pull complete Step #0: db8b651e5316: Pull complete Step #0: c674838c692e: Pull complete Step #0: f82b90fd3e29: Pull complete Step #0: 1f8617e9eb89: Pull complete Step #0: 04b600c3b42f: Pull complete Step #0: c8254692eae2: Pull complete Step #0: 499fab4d4afd: Pull complete Step #0: de7e767ef113: Pull complete Step #0: 535476894854: Pull complete Step #0: 10dce4875af8: Pull complete Step #0: b4e152850fb5: Pull complete Step #0: Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/abseil-cpp/textcov_reports/20240522/string_escape_fuzzer.covreport... Step #1: / [0/2 files][ 0.0 B/319.2 KiB] 0% Done Copying gs://oss-fuzz-coverage/abseil-cpp/textcov_reports/20240522/string_utilities_fuzzer.covreport... Step #1: / [0/2 files][ 0.0 B/319.2 KiB] 0% Done / [1/2 files][ 77.4 KiB/319.2 KiB] 24% Done / [2/2 files][319.2 KiB/319.2 KiB] 100% Done Step #1: Operation completed over 2 objects/319.2 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 324 Step #2: -rw-r--r-- 1 root root 79277 May 22 10:06 string_escape_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 247617 May 22 10:06 string_utilities_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 15.87kB Step #4: Step 1/3 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 9e47fb9dd199: Already exists Step #4: 905e641a4b54: Already exists Step #4: 8fcaf59102ed: Pulling fs layer Step #4: a9c74f632174: Pulling fs layer Step #4: f013ccbc22d3: Pulling fs layer Step #4: aa7628f757ea: Pulling fs layer Step #4: 49780d3797d7: Pulling fs layer Step #4: 8bb48e7bd5aa: Pulling fs layer Step #4: a60c1afcc4de: Pulling fs layer Step #4: 1bf625c1f2e9: Pulling fs layer Step #4: 0d403ab20828: Pulling fs layer Step #4: 59b333e0d31f: Pulling fs layer Step #4: f9f618c603e5: Pulling fs layer Step #4: 51a11501906f: Pulling fs layer Step #4: 058ec0f2cc9f: Pulling fs layer Step #4: bf5fa999ddb8: Pulling fs layer Step #4: 3b79056069ee: Pulling fs layer Step #4: 2af4c62c4868: Pulling fs layer Step #4: b7f4aba96676: Pulling fs layer Step #4: b183bf4b4905: Pulling fs layer Step #4: 8bb48e7bd5aa: Waiting Step #4: 684bf5ceae20: Pulling fs layer Step #4: a60c1afcc4de: Waiting Step #4: 9f325110a2f2: Pulling fs layer Step #4: 1bf625c1f2e9: Waiting Step #4: 9506c77dd40c: Pulling fs layer Step #4: 9fe2f424e764: Pulling fs layer Step #4: 629364863e03: Pulling fs layer Step #4: 59b333e0d31f: Waiting Step #4: 0d403ab20828: Waiting Step #4: d2235c9c3e41: Pulling fs layer Step #4: 3ae4a153df7c: Pulling fs layer Step #4: f9f618c603e5: Waiting Step #4: 5363e097ce6b: Pulling fs layer Step #4: aa7628f757ea: Waiting Step #4: 51a11501906f: Waiting Step #4: edf30144e380: Pulling fs layer Step #4: 058ec0f2cc9f: Waiting Step #4: bf5fa999ddb8: Waiting Step #4: 3b79056069ee: Waiting Step #4: b183bf4b4905: Waiting Step #4: 9f325110a2f2: Waiting Step #4: 9fe2f424e764: Waiting Step #4: 2af4c62c4868: Waiting Step #4: 684bf5ceae20: Waiting Step #4: b7f4aba96676: Waiting Step #4: 9506c77dd40c: Waiting Step #4: 629364863e03: Waiting Step #4: 3ae4a153df7c: Waiting Step #4: d2235c9c3e41: Waiting Step #4: 49780d3797d7: Waiting Step #4: edf30144e380: Waiting Step #4: 5363e097ce6b: Waiting Step #4: f013ccbc22d3: Download complete Step #4: a9c74f632174: Verifying Checksum Step #4: a9c74f632174: Download complete Step #4: 49780d3797d7: Download complete Step #4: 8bb48e7bd5aa: Verifying Checksum Step #4: 8bb48e7bd5aa: Download complete Step #4: 8fcaf59102ed: Verifying Checksum Step #4: 8fcaf59102ed: Download complete Step #4: 1bf625c1f2e9: Verifying Checksum Step #4: 1bf625c1f2e9: Download complete Step #4: 0d403ab20828: Verifying Checksum Step #4: 0d403ab20828: Download complete Step #4: 59b333e0d31f: Verifying Checksum Step #4: 59b333e0d31f: Download complete Step #4: f9f618c603e5: Verifying Checksum Step #4: f9f618c603e5: Download complete Step #4: 51a11501906f: Verifying Checksum Step #4: 51a11501906f: Download complete Step #4: 058ec0f2cc9f: Verifying Checksum Step #4: 058ec0f2cc9f: Download complete Step #4: bf5fa999ddb8: Verifying Checksum Step #4: bf5fa999ddb8: Download complete Step #4: 3b79056069ee: Download complete Step #4: 2af4c62c4868: Verifying Checksum Step #4: 2af4c62c4868: Download complete Step #4: b7f4aba96676: Verifying Checksum Step #4: b7f4aba96676: Download complete Step #4: a60c1afcc4de: Verifying Checksum Step #4: a60c1afcc4de: Download complete Step #4: 8fcaf59102ed: Pull complete Step #4: b183bf4b4905: Verifying Checksum Step #4: b183bf4b4905: Download complete Step #4: 9f325110a2f2: Verifying Checksum Step #4: 9f325110a2f2: Download complete Step #4: 684bf5ceae20: Verifying Checksum Step #4: 684bf5ceae20: Download complete Step #4: 9506c77dd40c: Verifying Checksum Step #4: 9506c77dd40c: Download complete Step #4: 9fe2f424e764: Verifying Checksum Step #4: 9fe2f424e764: Download complete Step #4: 629364863e03: Verifying Checksum Step #4: 629364863e03: Download complete Step #4: 3ae4a153df7c: Verifying Checksum Step #4: 3ae4a153df7c: Download complete Step #4: d2235c9c3e41: Verifying Checksum Step #4: d2235c9c3e41: Download complete Step #4: a9c74f632174: Pull complete Step #4: edf30144e380: Verifying Checksum Step #4: edf30144e380: Download complete Step #4: 5363e097ce6b: Download complete Step #4: f013ccbc22d3: Pull complete Step #4: aa7628f757ea: Download complete Step #4: aa7628f757ea: Pull complete Step #4: 49780d3797d7: Pull complete Step #4: 8bb48e7bd5aa: Pull complete Step #4: a60c1afcc4de: Pull complete Step #4: 1bf625c1f2e9: Pull complete Step #4: 0d403ab20828: Pull complete Step #4: 59b333e0d31f: Pull complete Step #4: f9f618c603e5: Pull complete Step #4: 51a11501906f: Pull complete Step #4: 058ec0f2cc9f: Pull complete Step #4: bf5fa999ddb8: Pull complete Step #4: 3b79056069ee: Pull complete Step #4: 2af4c62c4868: Pull complete Step #4: b7f4aba96676: Pull complete Step #4: b183bf4b4905: Pull complete Step #4: 684bf5ceae20: Pull complete Step #4: 9f325110a2f2: Pull complete Step #4: 9506c77dd40c: Pull complete Step #4: 9fe2f424e764: Pull complete Step #4: 629364863e03: Pull complete Step #4: d2235c9c3e41: Pull complete Step #4: 3ae4a153df7c: Pull complete Step #4: 5363e097ce6b: Pull complete Step #4: edf30144e380: Pull complete Step #4: Digest: sha256:a12e55c253891a7a7f49dd0924af0ae754bfc6d6bc9247186cdc3f6ac67b5c9e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> cb9b9f14e1ff Step #4: Step 2/3 : RUN git clone --depth 1 https://github.com/abseil/abseil-cpp.git Step #4: ---> Running in d5a546d78ce7 Step #4: Cloning into 'abseil-cpp'... Step #4: Removing intermediate container d5a546d78ce7 Step #4: ---> fd3f2e899331 Step #4: Step 3/3 : COPY BUILD WORKSPACE build.sh *_fuzzer.cc $SRC/ Step #4: ---> e46d137d9ba1 Step #4: Successfully built e46d137d9ba1 Step #4: Successfully tagged gcr.io/oss-fuzz/abseil-cpp:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/abseil-cpp Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filem3sLzN Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/abseil-cpp/.git Step #5 - "srcmap": + GIT_DIR=/src/abseil-cpp Step #5 - "srcmap": + cd /src/abseil-cpp Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/abseil/abseil-cpp.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=e7f1a950e97b805d634909124fa4c75b690d0475 Step #5 - "srcmap": + jq_inplace /tmp/filem3sLzN '."/src/abseil-cpp" = { type: "git", url: "https://github.com/abseil/abseil-cpp.git", rev: "e7f1a950e97b805d634909124fa4c75b690d0475" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filegZKnW9 Step #5 - "srcmap": + cat /tmp/filem3sLzN Step #5 - "srcmap": + jq '."/src/abseil-cpp" = { type: "git", url: "https://github.com/abseil/abseil-cpp.git", rev: "e7f1a950e97b805d634909124fa4c75b690d0475" }' Step #5 - "srcmap": + mv /tmp/filegZKnW9 /tmp/filem3sLzN Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filem3sLzN Step #5 - "srcmap": + rm /tmp/filem3sLzN Step #5 - "srcmap": { Step #5 - "srcmap": "/src/abseil-cpp": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/abseil/abseil-cpp.git", Step #5 - "srcmap": "rev": "e7f1a950e97b805d634909124fa4c75b690d0475" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + export BAZEL_EXTRA_BUILD_FLAGS=--features=-layering_check Step #6 - "compile-libfuzzer-introspector-x86_64": + BAZEL_EXTRA_BUILD_FLAGS=--features=-layering_check Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'BAZEL_FUZZ_TEST_QUERY=filter("_fuzzer$", //:all)' Step #6 - "compile-libfuzzer-introspector-x86_64": + BAZEL_FUZZ_TEST_QUERY='filter("_fuzzer$", //:all)' Step #6 - "compile-libfuzzer-introspector-x86_64": + exec bazel_build_fuzz_tests Step #6 - "compile-libfuzzer-introspector-x86_64": Using Bazel query to find fuzz targets: filter("_fuzzer$", //:all) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024/05/22 10:07:07 Downloading https://releases.bazel.build/7.1.2/release/bazel-7.1.2-linux-x86_64... Step #6 - "compile-libfuzzer-introspector-x86_64": Extracting Bazel installation... Step #6 - "compile-libfuzzer-introspector-x86_64": Starting local Bazel server and connecting to it... Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: --enable_bzlmod is set, but no MODULE.bazel file was found at the workspace root. Bazel will create an empty MODULE.bazel file. Please consider migrating your external dependencies from WORKSPACE to MODULE.bazel. For more details, please refer to https://github.com/bazelbuild/bazel/issues/18958. Step #6 - "compile-libfuzzer-introspector-x86_64": checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Loading: 0 packages loaded Step #6 - "compile-libfuzzer-introspector-x86_64": Found 2 fuzz test packages: Step #6 - "compile-libfuzzer-introspector-x86_64": //:string_escape_fuzzer_oss_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": //:string_utilities_fuzzer_oss_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": Building the fuzz tests with the following Bazel options: Step #6 - "compile-libfuzzer-introspector-x86_64": --@rules_fuzzing//fuzzing:cc_engine=@rules_fuzzing_oss_fuzz//:oss_fuzz_engine --@rules_fuzzing//fuzzing:java_engine=@rules_fuzzing_oss_fuzz//:oss_fuzz_java_engine --@rules_fuzzing//fuzzing:cc_engine_instrumentation=oss-fuzz --@rules_fuzzing//fuzzing:cc_engine_sanitizer=none --cxxopt=-stdlib=libc++ --linkopt=-lc++ --verbose_failures --spawn_strategy=standalone --action_env=CC=clang --action_env=CXX=clang++ --features=-layering_check Step #6 - "compile-libfuzzer-introspector-x86_64": Computing main repo mapping: Step #6 - "compile-libfuzzer-introspector-x86_64": Computing main repo mapping: Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@rules_java_builtin; starting Step #6 - "compile-libfuzzer-introspector-x86_64":  Loading: Step #6 - "compile-libfuzzer-introspector-x86_64": Loading: 1 packages loaded Step #6 - "compile-libfuzzer-introspector-x86_64": Analyzing: 2 targets (2 packages loaded, 0 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": Analyzing: 2 targets (2 packages loaded, 0 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": currently loading: @@local_config_platform// Step #6 - "compile-libfuzzer-introspector-x86_64": [0 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64":   Analyzing: 2 targets (3 packages loaded, 0 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@platforms; starting Step #6 - "compile-libfuzzer-introspector-x86_64":   Analyzing: 2 targets (38 packages loaded, 10 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@rules_java~; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@bazel_skylib~; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@apple_support~; starting Step #6 - "compile-libfuzzer-introspector-x86_64":     Analyzing: 2 targets (60 packages loaded, 10 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": currently loading: @@rules_java~//toolchains Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@bazel_skylib~; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@apple_support~; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@rules_cc~; Patching repository Step #6 - "compile-libfuzzer-introspector-x86_64":      Analyzing: 2 targets (64 packages loaded, 334 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": currently loading: @@bazel_tools//tools/jdk Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@rules_python~; starting Step #6 - "compile-libfuzzer-introspector-x86_64":    Analyzing: 2 targets (70 packages loaded, 553 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@fuzzing_py_deps_absl_py; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching ...@@bazel_tools~cc_configure_extension~local_config_cc; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@pypi__build; starting Step #6 - "compile-libfuzzer-introspector-x86_64":     Analyzing: 2 targets (71 packages loaded, 563 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@fuzzing_py_deps_absl_py; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching ...@@bazel_tools~cc_configure_extension~local_config_cc; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@pypi__click; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching ...ernal/pypi__click; Extracting click-8.0.1-py3-none-any.whl.zip Step #6 - "compile-libfuzzer-introspector-x86_64":      Analyzing: 2 targets (71 packages loaded, 563 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@fuzzing_py_deps_absl_py; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching ...@@bazel_tools~cc_configure_extension~local_config_cc; starting Step #6 - "compile-libfuzzer-introspector-x86_64":    Analyzing: 2 targets (71 packages loaded, 563 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@fuzzing_py_deps_absl_py; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching ...@@bazel_tools~cc_configure_extension~local_config_cc; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@pypi__pip; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching ...external/pypi__pip; Extracting pip-22.3.1-py3-none-any.whl.zip Step #6 - "compile-libfuzzer-introspector-x86_64":      Analyzing: 2 targets (71 packages loaded, 563 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@fuzzing_py_deps_absl_py; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching ...@@bazel_tools~cc_configure_extension~local_config_cc; starting Step #6 - "compile-libfuzzer-introspector-x86_64":    Analyzing: 2 targets (71 packages loaded, 563 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@fuzzing_py_deps_absl_py; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching ...@@bazel_tools~cc_configure_extension~local_config_cc; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@pypi__wheel; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching https://files.pythonhosted.org/.../wheel-0.38.4-py3-none-any.whl Step #6 - "compile-libfuzzer-introspector-x86_64":      Analyzing: 2 targets (71 packages loaded, 563 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@fuzzing_py_deps_absl_py; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching ...@@bazel_tools~cc_configure_extension~local_config_cc; starting Step #6 - "compile-libfuzzer-introspector-x86_64":    Analyzing: 2 targets (76 packages loaded, 583 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@fuzzing_py_deps_absl_py; starting Step #6 - "compile-libfuzzer-introspector-x86_64":   Analyzing: 2 targets (76 packages loaded, 598 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@fuzzing_py_deps_absl_py; starting Step #6 - "compile-libfuzzer-introspector-x86_64":   Analyzing: 2 targets (76 packages loaded, 598 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": currently loading: @@fuzzing_py_deps_absl_py// Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64":   Analyzing: 2 targets (77 packages loaded, 634 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@fuzzing_py_deps_six; starting Step #6 - "compile-libfuzzer-introspector-x86_64":   Analyzing: 2 targets (77 packages loaded, 634 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": currently loading: @@fuzzing_py_deps_six// Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64":   Analyzing: 2 targets (96 packages loaded, 1302 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 5] [Prepa] Writing file string_escape_fuzzer_oss_fuzz_runfiles Step #6 - "compile-libfuzzer-introspector-x86_64":  INFO: Analyzed 2 targets (96 packages loaded, 1306 targets configured). Step #6 - "compile-libfuzzer-introspector-x86_64": [36 / 68] 30 actions running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/substitute.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/ostringstream.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/numbers.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/damerau_levenshtein_distance.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/match.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/escaping.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/utf8.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/ascii.cc; 0s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         [81 / 180] 32 actions, 31 running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/substitute.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/ostringstream.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/numbers.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/damerau_levenshtein_distance.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/match.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/escaping.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/ascii.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/escaping.cc; 0s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         [82 / 180] 32 actions, 31 running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/substitute.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/ostringstream.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/numbers.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/damerau_levenshtein_distance.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/match.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/escaping.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/ascii.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/escaping.cc; 0s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         [84 / 180] 33 actions, 32 running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/substitute.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/ostringstream.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/numbers.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/damerau_levenshtein_distance.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/match.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/escaping.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/ascii.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/escaping.cc; 0s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         [85 / 180] 32 actions, 31 running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/substitute.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/ostringstream.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/numbers.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/damerau_levenshtein_distance.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/match.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/escaping.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/ascii.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/escaping.cc; 0s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         [85 / 180] 33 actions, 32 running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/substitute.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/ostringstream.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/numbers.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/damerau_levenshtein_distance.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/match.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/escaping.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/ascii.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/escaping.cc; 1s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         [86 / 180] 33 actions, 32 running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/substitute.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/ostringstream.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/numbers.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/damerau_levenshtein_distance.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/match.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/escaping.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/ascii.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/escaping.cc; 1s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         [88 / 180] 33 actions, 32 running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/substitute.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/numbers.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/damerau_levenshtein_distance.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/match.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/escaping.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/ascii.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/escaping.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/charconv_parse.cc; 1s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         [92 / 180] 33 actions, 32 running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/substitute.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/numbers.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/damerau_levenshtein_distance.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/match.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/escaping.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/ascii.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/escaping.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/charconv_parse.cc; 1s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         INFO: From Compiling string_escape_fuzzer.cc: Step #6 - "compile-libfuzzer-introspector-x86_64": string_escape_fuzzer.cc:57:23: warning: 'HexStringToBytes' is deprecated: Use the HexStringToBytes() that returns a bool [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 57 | bytes_result = absl::HexStringToBytes(hex_result); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": external/com_google_absl/absl/strings/escaping.h:174:1: note: 'HexStringToBytes' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 174 | ABSL_DEPRECATED("Use the HexStringToBytes() that returns a bool") Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": external/com_google_absl/absl/base/attributes.h:683:49: note: expanded from macro 'ABSL_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 683 | #define ABSL_DEPRECATED(message) __attribute__((deprecated(message))) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [104 / 180] 32 actions, 31 running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/substitute.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/numbers.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/damerau_levenshtein_distance.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/escaping.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/numeric/int128.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/str_replace.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/base/internal/thread_identity.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling string_escape_fuzzer.cc; 1s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         [114 / 180] 33 actions, 32 running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/substitute.cc; 2s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/internal/crc_x86_arm_combined.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/base/internal/low_level_alloc.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/types/bad_optional_access.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/debugging/internal/demangle.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/str_format/arg.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/internal/crc.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/internal/crc_cord_state.cc; 0s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         [115 / 180] 32 actions running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/internal/crc_x86_arm_combined.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/base/internal/low_level_alloc.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/types/bad_optional_access.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/debugging/internal/demangle.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/str_format/arg.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/internal/crc.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/internal/crc_cord_state.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cordz_functions.cc; 0s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         [118 / 180] 33 actions, 32 running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/base/internal/low_level_alloc.cc; 2s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/str_format/arg.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/internal/crc.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/internal/crc_cord_state.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cordz_functions.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/internal/crc_memcpy_fallback.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/internal/crc_memcpy_x86_arm_combined.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/internal/crc_non_temporal_memcpy.cc; 0s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         [119 / 180] 33 actions, 32 running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/str_format/arg.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/internal/crc.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/internal/crc_cord_state.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cordz_functions.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/internal/crc_memcpy_fallback.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/internal/crc_memcpy_x86_arm_combined.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/internal/crc_non_temporal_memcpy.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/crc32c.cc; 0s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         [120 / 180] 32 actions, 31 running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/str_format/arg.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/internal/crc.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/internal/crc_cord_state.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cordz_functions.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/internal/crc_memcpy_fallback.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/internal/crc_memcpy_x86_arm_combined.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/internal/crc_non_temporal_memcpy.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/crc32c.cc; 1s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         [122 / 180] 32 actions, 31 running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/str_format/arg.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/internal/crc_cord_state.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cordz_functions.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/internal/crc_memcpy_fallback.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/internal/crc_memcpy_x86_arm_combined.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/internal/crc_non_temporal_memcpy.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/crc32c.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/internal/cctz/src/time_zone_format.cc; 1s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         [125 / 180] 32 actions, 31 running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/str_format/arg.cc; 2s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/internal/crc_cord_state.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cordz_functions.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/internal/crc_memcpy_fallback.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/internal/crc_memcpy_x86_arm_combined.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/internal/crc_non_temporal_memcpy.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/crc32c.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/internal/cctz/src/time_zone_format.cc; 1s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         [131 / 180] 33 actions, 32 running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/str_format/arg.cc; 2s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/internal/crc_cord_state.cc; 2s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/internal/crc_memcpy_fallback.cc; 2s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/internal/crc_memcpy_x86_arm_combined.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/internal/crc_non_temporal_memcpy.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/crc32c.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/internal/cctz/src/time_zone_info.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/str_format/parser.cc; 1s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         [139 / 180] 33 actions, 32 running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/internal/crc_cord_state.cc; 2s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/internal/crc_non_temporal_memcpy.cc; 2s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/internal/cctz/src/time_zone_info.cc; 2s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/str_format/parser.cc; 2s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/internal/cctz/src/time_zone_impl.cc; 2s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/str_format/float_conversion.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/debugging/symbolize.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/time.cc; 1s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         INFO: From Linking string_escape_fuzzer_raw_: Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Logging next yaml tile to /src/fuzzerLogFile-0-ABzmA9Ioca.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [142 / 180] 33 actions, 32 running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/internal/crc_cord_state.cc; 2s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/internal/crc_non_temporal_memcpy.cc; 2s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/internal/cctz/src/time_zone_info.cc; 2s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/str_format/parser.cc; 2s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/internal/cctz/src/time_zone_impl.cc; 2s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/str_format/float_conversion.cc; 2s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/str_format/bind.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cordz_handle.cc; 1s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         [151 / 180] 27 actions running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/crc/internal/crc_non_temporal_memcpy.cc; 2s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/internal/cctz/src/time_zone_info.cc; 2s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/duration.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/synchronization/notification.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/synchronization/mutex.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cordz_info.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cord_rep_crc.cc; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cord_rep_consume.cc; 0s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         [152 / 180] 26 actions running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/internal/cctz/src/time_zone_info.cc; 2s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/duration.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/synchronization/notification.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/synchronization/mutex.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cordz_info.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cord_rep_crc.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cord_rep_consume.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cord_rep_btree_reader.cc; 1s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         [153 / 180] 25 actions running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/duration.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/synchronization/notification.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/synchronization/mutex.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cordz_info.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cord_rep_crc.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cord_rep_consume.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cord_rep_btree_reader.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cord_internal.cc; 1s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         [156 / 180] 22 actions running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cordz_info.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cord_rep_crc.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cord_rep_consume.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cord_rep_btree_reader.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cord_internal.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/cord_buffer.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/clock.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling string_utilities_fuzzer.cc; 1s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         [160 / 180] 18 actions running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cordz_info.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cord_rep_crc.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cord_rep_consume.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cord_internal.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/cord_buffer.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/clock.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling string_utilities_fuzzer.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/civil_time.cc; 1s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         [164 / 180] 14 actions running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cordz_info.cc; 2s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cord_rep_crc.cc; 2s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cord_internal.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling string_utilities_fuzzer.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/time/civil_time.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/cord_analysis.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/cord.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cord_rep_btree.cc; 1s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         [175 / 180] 3 actions running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cord_internal.cc; 2s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/cord.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling absl/strings/internal/cord_rep_btree.cc; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64":    [177 / 180] Compiling absl/strings/cord.cc; 2s local Step #6 - "compile-libfuzzer-introspector-x86_64": [178 / 180] [Prepa] Linking string_utilities_fuzzer_raw_ Step #6 - "compile-libfuzzer-introspector-x86_64": [178 / 180] Linking string_utilities_fuzzer_raw_; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": [178 / 180] Linking string_utilities_fuzzer_raw_; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: From Linking string_utilities_fuzzer_raw_: Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Logging next yaml tile to /src/fuzzerLogFile-0-Qb3WyBGLGJ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [178 / 180] Linking string_utilities_fuzzer_raw_; 2s local Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Found 2 targets... Step #6 - "compile-libfuzzer-introspector-x86_64": [180 / 180] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Elapsed time: 15.736s, Critical Path: 5.28s Step #6 - "compile-libfuzzer-introspector-x86_64": [180 / 180] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: 180 processes: 79 internal, 101 local. Step #6 - "compile-libfuzzer-introspector-x86_64": [180 / 180] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Build completed successfully, 180 total actions Step #6 - "compile-libfuzzer-introspector-x86_64": Extracting the fuzz test packages in the output directory. Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": ./string_escape_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": ./string_escape_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": ./string_utilities_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": ./string_utilities_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 36% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 91% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 838 B/1552 B 54%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1504 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [8 libyaml-dev 6446 B/58.2 kB 11%] 100% [Working] Fetched 624 kB in 0s (1719 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 14.3MB/s eta 0:00:01  |▎ | 20kB 3.4MB/s eta 0:00:01  |▌ | 30kB 2.9MB/s eta 0:00:01  |▋ | 40kB 1.3MB/s eta 0:00:02  |▊ | 51kB 1.5MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█ | 71kB 1.7MB/s eta 0:00:02  |█▎ | 81kB 1.8MB/s eta 0:00:02  |█▍ | 92kB 2.0MB/s eta 0:00:02  |█▌ | 102kB 1.6MB/s eta 0:00:02  |█▊ | 112kB 1.6MB/s eta 0:00:02  |█▉ | 122kB 1.6MB/s eta 0:00:02  |██ | 133kB 1.6MB/s eta 0:00:02  |██▏ | 143kB 1.6MB/s eta 0:00:02  |██▎ | 153kB 1.6MB/s eta 0:00:02  |██▌ | 163kB 1.6MB/s eta 0:00:02  |██▋ | 174kB 1.6MB/s eta 0:00:02  |██▉ | 184kB 1.6MB/s eta 0:00:02  |███ | 194kB 1.6MB/s eta 0:00:02  |███ | 204kB 1.6MB/s eta 0:00:02  |███▎ | 215kB 1.6MB/s eta 0:00:02  |███▍ | 225kB 1.6MB/s eta 0:00:02  |███▋ | 235kB 1.6MB/s eta 0:00:02  |███▊ | 245kB 1.6MB/s eta 0:00:02  |███▉ | 256kB 1.6MB/s eta 0:00:02  |████ | 266kB 1.6MB/s eta 0:00:02  |████▏ | 276kB 1.6MB/s eta 0:00:02  |████▍ | 286kB 1.6MB/s eta 0:00:02  |████▌ | 296kB 1.6MB/s eta 0:00:02  |████▋ | 307kB 1.6MB/s eta 0:00:02  |████▉ | 317kB 1.6MB/s eta 0:00:02  |█████ | 327kB 1.6MB/s eta 0:00:02  |█████▏ | 337kB 1.6MB/s eta 0:00:02  |█████▎ | 348kB 1.6MB/s eta 0:00:02  |█████▍ | 358kB 1.6MB/s eta 0:00:02  |█████▋ | 368kB 1.6MB/s eta 0:00:02  |█████▊ | 378kB 1.6MB/s eta 0:00:02  |██████ | 389kB 1.6MB/s eta 0:00:02  |██████ | 399kB 1.6MB/s eta 0:00:02  |██████▏ | 409kB 1.6MB/s eta 0:00:02  |██████▍ | 419kB 1.6MB/s eta 0:00:02  |██████▌ | 430kB 1.6MB/s eta 0:00:02  |██████▊ | 440kB 1.6MB/s eta 0:00:02  |██████▉ | 450kB 1.6MB/s eta 0:00:02  |███████ | 460kB 1.6MB/s eta 0:00:02  |███████▏ | 471kB 1.6MB/s eta 0:00:02  |███████▎ | 481kB 1.6MB/s eta 0:00:02  |███████▌ | 491kB 1.6MB/s eta 0:00:02  |███████▋ | 501kB 1.6MB/s eta 0:00:02  |███████▊ | 512kB 1.6MB/s eta 0:00:01  |████████ | 522kB 1.6MB/s eta 0:00:01  |████████ | 532kB 1.6MB/s eta 0:00:01  |████████▎ | 542kB 1.6MB/s eta 0:00:01  |████████▍ | 552kB 1.6MB/s eta 0:00:01  |████████▌ | 563kB 1.6MB/s eta 0:00:01  |████████▊ | 573kB 1.6MB/s eta 0:00:01  |████████▉ | 583kB 1.6MB/s eta 0:00:01  |█████████ | 593kB 1.6MB/s eta 0:00:01  |█████████▏ | 604kB 1.6MB/s eta 0:00:01  |█████████▎ | 614kB 1.6MB/s eta 0:00:01  |█████████▌ | 624kB 1.6MB/s eta 0:00:01  |█████████▋ | 634kB 1.6MB/s eta 0:00:01  |█████████▉ | 645kB 1.6MB/s eta 0:00:01  |██████████ | 655kB 1.6MB/s eta 0:00:01  |██████████ | 665kB 1.6MB/s eta 0:00:01  |██████████▎ | 675kB 1.6MB/s eta 0:00:01  |██████████▍ | 686kB 1.6MB/s eta 0:00:01  |██████████▋ | 696kB 1.6MB/s eta 0:00:01  |██████████▊ | 706kB 1.6MB/s eta 0:00:01  |██████████▉ | 716kB 1.6MB/s eta 0:00:01  |███████████ | 727kB 1.6MB/s eta 0:00:01  |███████████▏ | 737kB 1.6MB/s eta 0:00:01  |███████████▍ | 747kB 1.6MB/s eta 0:00:01  |███████████▌ | 757kB 1.6MB/s eta 0:00:01  |███████████▋ | 768kB 1.6MB/s eta 0:00:01  |███████████▉ | 778kB 1.6MB/s eta 0:00:01  |████████████ | 788kB 1.6MB/s eta 0:00:01  |████████████▏ | 798kB 1.6MB/s eta 0:00:01  |████████████▎ | 808kB 1.6MB/s eta 0:00:01  |████████████▍ | 819kB 1.6MB/s eta 0:00:01  |████████████▋ | 829kB 1.6MB/s eta 0:00:01  |████████████▊ | 839kB 1.6MB/s eta 0:00:01  |████████████▉ | 849kB 1.6MB/s eta 0:00:01  |█████████████ | 860kB 1.6MB/s eta 0:00:01  |█████████████▏ | 870kB 1.6MB/s eta 0:00:01  |█████████████▍ | 880kB 1.6MB/s eta 0:00:01  |█████████████▌ | 890kB 1.6MB/s eta 0:00:01  |█████████████▋ | 901kB 1.6MB/s eta 0:00:01  |█████████████▉ | 911kB 1.6MB/s eta 0:00:01  |██████████████ | 921kB 1.6MB/s eta 0:00:01  |██████████████▏ | 931kB 1.6MB/s eta 0:00:01  |██████████████▎ | 942kB 1.6MB/s eta 0:00:01  |██████████████▍ | 952kB 1.6MB/s eta 0:00:01  |██████████████▋ | 962kB 1.6MB/s eta 0:00:01  |██████████████▊ | 972kB 1.6MB/s eta 0:00:01  |███████████████ | 983kB 1.6MB/s eta 0:00:01  |███████████████ | 993kB 1.6MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 18.5MB/s eta 0:00:01  |▊ | 20kB 24.1MB/s eta 0:00:01  |█▏ | 30kB 29.0MB/s eta 0:00:01  |█▌ | 40kB 32.0MB/s eta 0:00:01  |██ | 51kB 33.9MB/s eta 0:00:01  |██▎ | 61kB 36.5MB/s eta 0:00:01  |██▋ | 71kB 37.7MB/s eta 0:00:01  |███ | 81kB 39.5MB/s eta 0:00:01  |███▍ | 92kB 40.1MB/s eta 0:00:01  |███▉ | 102kB 41.2MB/s eta 0:00:01  |████▏ | 112kB 41.2MB/s eta 0:00:01  |████▌ | 122kB 41.2MB/s eta 0:00:01  |█████ | 133kB 41.2MB/s eta 0:00:01  |█████▎ | 143kB 41.2MB/s eta 0:00:01  |█████▊ | 153kB 41.2MB/s eta 0:00:01  |██████ | 163kB 41.2MB/s eta 0:00:01  |██████▌ | 174kB 41.2MB/s eta 0:00:01  |██████▉ | 184kB 41.2MB/s eta 0:00:01  |███████▏ | 194kB 41.2MB/s eta 0:00:01  |███████▋ | 204kB 41.2MB/s eta 0:00:01  |████████ | 215kB 41.2MB/s eta 0:00:01  |████████▍ | 225kB 41.2MB/s eta 0:00:01  |████████▊ | 235kB 41.2MB/s eta 0:00:01  |█████████ | 245kB 41.2MB/s eta 0:00:01  |█████████▌ | 256kB 41.2MB/s eta 0:00:01  |█████████▉ | 266kB 41.2MB/s eta 0:00:01  |██████████▎ | 276kB 41.2MB/s eta 0:00:01  |██████████▋ | 286kB 41.2MB/s eta 0:00:01  |███████████ | 296kB 41.2MB/s eta 0:00:01  |███████████▍ | 307kB 41.2MB/s eta 0:00:01  |███████████▊ | 317kB 41.2MB/s eta 0:00:01  |████████████▏ | 327kB 41.2MB/s eta 0:00:01  |████████████▌ | 337kB 41.2MB/s eta 0:00:01  |█████████████ | 348kB 41.2MB/s eta 0:00:01  |█████████████▎ | 358kB 41.2MB/s eta 0:00:01  |█████████████▋ | 368kB 41.2MB/s eta 0:00:01  |██████████████ | 378kB 41.2MB/s eta 0:00:01  |██████████████▍ | 389kB 41.2MB/s eta 0:00:01  |██████████████▉ | 399kB 41.2MB/s eta 0:00:01  |███████████████▏ | 409kB 41.2MB/s eta 0:00:01  |███████████████▋ | 419kB 41.2MB/s eta 0:00:01  |████████████████ | 430kB 41.2MB/s eta 0:00:01  |████████████████▎ | 440kB 41.2MB/s eta 0:00:01  |████████████████▊ | 450kB 41.2MB/s eta 0:00:01  |█████████████████ | 460kB 41.2MB/s eta 0:00:01  |█████████████████▌ | 471kB 41.2MB/s eta 0:00:01  |█████████████████▉ | 481kB 41.2MB/s eta 0:00:01  |██████████████████▏ | 491kB 41.2MB/s eta 0:00:01  |██████████████████▋ | 501kB 41.2MB/s eta 0:00:01  |███████████████████ | 512kB 41.2MB/s eta 0:00:01  |███████████████████▍ | 522kB 41.2MB/s eta 0:00:01  |███████████████████▊ | 532kB 41.2MB/s eta 0:00:01  |████████████████████▏ | 542kB 41.2MB/s eta 0:00:01  |████████████████████▌ | 552kB 41.2MB/s eta 0:00:01  |████████████████████▉ | 563kB 41.2MB/s eta 0:00:01  |█████████████████████▎ | 573kB 41.2MB/s eta 0:00:01  |█████████████████████▋ | 583kB 41.2MB/s eta 0:00:01  |██████████████████████ | 593kB 41.2MB/s eta 0:00:01  |██████████████████████▍ | 604kB 41.2MB/s eta 0:00:01  |██████████████████████▊ | 614kB 41.2MB/s eta 0:00:01  |███████████████████████▏ | 624kB 41.2MB/s eta 0:00:01  |███████████████████████▌ | 634kB 41.2MB/s eta 0:00:01  |████████████████████████ | 645kB 41.2MB/s eta 0:00:01  |████████████████████████▎ | 655kB 41.2MB/s eta 0:00:01  |████████████████████████▊ | 665kB 41.2MB/s eta 0:00:01  |█████████████████████████ | 675kB 41.2MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 41.2MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 41.2MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 41.2MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 41.2MB/s eta 0:00:01  |███████████████████████████ | 727kB 41.2MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 41.2MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 41.2MB/s eta 0:00:01  |████████████████████████████ | 757kB 41.2MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 41.2MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 41.2MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 41.2MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 41.2MB/s eta 0:00:01  |██████████████████████████████ | 808kB 41.2MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 41.2MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 41.2MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 41.2MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 41.2MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 41.2MB/s eta 0:00:01  |████████████████████████████████| 870kB 41.2MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 3.2 MB/s eta 0:00:01  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 143.4/736.6 kB 2.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━ 378.9/736.6 kB 3.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 5.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 5.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 16.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.0/5.1 MB 28.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━ 3.0/5.1 MB 43.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.1/5.1 MB 58.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 46.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.5 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/159.5 kB 2.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 92.2/159.5 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.5/159.5 kB 1.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.0-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.18.2-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 10.5 MB/s eta 0:00:01  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.5/9.2 MB 9.2 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/9.2 MB 12.8 MB/s eta 0:00:01  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.6/9.2 MB 19.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━ 5.5/9.2 MB 31.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 8.5/9.2 MB 40.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 40.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 36.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 31.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 163.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 72.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 57.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 160.1 MB/s eta 0:00:01  ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/17.3 MB 98.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 7.4/17.3 MB 79.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 9.5/17.3 MB 75.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 12.0/17.3 MB 66.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 14.2/17.3 MB 64.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.1/17.3 MB 66.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 58.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 48.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.0-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.5/53.5 kB 6.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 163.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 70.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 12.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 25.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.18.2-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.51.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.0 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.18.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ABzmA9Ioca.data' and '/src/inspector/fuzzerLogFile-0-ABzmA9Ioca.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Qb3WyBGLGJ.data' and '/src/inspector/fuzzerLogFile-0-Qb3WyBGLGJ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ABzmA9Ioca.data.yaml' and '/src/inspector/fuzzerLogFile-0-ABzmA9Ioca.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Qb3WyBGLGJ.data.yaml' and '/src/inspector/fuzzerLogFile-0-Qb3WyBGLGJ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ABzmA9Ioca.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ABzmA9Ioca.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Qb3WyBGLGJ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Qb3WyBGLGJ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ABzmA9Ioca.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ABzmA9Ioca.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Qb3WyBGLGJ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Qb3WyBGLGJ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ABzmA9Ioca.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ABzmA9Ioca.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Qb3WyBGLGJ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Qb3WyBGLGJ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ABzmA9Ioca.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ABzmA9Ioca.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.092 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.093 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/string_utilities_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.093 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.093 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/string_escape_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.155 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Qb3WyBGLGJ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.398 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ABzmA9Ioca Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.398 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/string_utilities_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-Qb3WyBGLGJ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/string_escape_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-ABzmA9Ioca'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.399 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.633 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.633 INFO data_loader - load_all_profiles: - found 2 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.657 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ABzmA9Ioca.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.657 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.659 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Qb3WyBGLGJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.659 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.880 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.880 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ABzmA9Ioca.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.900 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.277 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.277 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Qb3WyBGLGJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.331 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.437 INFO analysis - load_data_files: Found 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.437 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.438 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.438 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ABzmA9Ioca.data with fuzzerLogFile-0-ABzmA9Ioca.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.438 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Qb3WyBGLGJ.data with fuzzerLogFile-0-Qb3WyBGLGJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.438 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.438 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.451 INFO fuzzer_profile - accummulate_profile: string_escape_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.453 INFO fuzzer_profile - accummulate_profile: string_utilities_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.459 INFO fuzzer_profile - accummulate_profile: string_escape_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.459 INFO fuzzer_profile - accummulate_profile: string_escape_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.460 INFO fuzzer_profile - accummulate_profile: string_escape_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.461 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.461 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target string_escape_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.461 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.461 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/string_escape_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/string_escape_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | // Common case: No need to check for overflow. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 47| | // cases can arise: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.482 INFO fuzzer_profile - accummulate_profile: string_escape_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.482 INFO fuzzer_profile - accummulate_profile: string_escape_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.482 INFO fuzzer_profile - accummulate_profile: string_escape_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.483 INFO fuzzer_profile - accummulate_profile: string_escape_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.485 INFO fuzzer_profile - accummulate_profile: string_escape_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.486 INFO fuzzer_profile - accummulate_profile: string_utilities_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.487 INFO fuzzer_profile - accummulate_profile: string_utilities_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.495 INFO fuzzer_profile - accummulate_profile: string_utilities_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.496 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.496 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target string_utilities_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.496 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.497 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/string_utilities_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/string_utilities_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.556 INFO fuzzer_profile - accummulate_profile: string_utilities_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.557 INFO fuzzer_profile - accummulate_profile: string_utilities_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.558 INFO fuzzer_profile - accummulate_profile: string_utilities_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.558 INFO fuzzer_profile - accummulate_profile: string_utilities_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.562 INFO fuzzer_profile - accummulate_profile: string_utilities_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.687 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.688 INFO project_profile - __init__: Creating merged profile of 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.688 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.688 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.689 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.709 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.734 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:21:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.734 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:22:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.734 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.734 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:24:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.735 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.735 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.735 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.735 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.735 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.735 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.735 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.735 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.735 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.735 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.735 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.735 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.735 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.735 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.735 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.735 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.735 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.735 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.735 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.736 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.736 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.736 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.767 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.767 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.772 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/abseil-cpp/reports/20240522/linux -- string_escape_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.772 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/abseil-cpp/reports-by-target/20240522/string_escape_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.772 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.785 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.786 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.786 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.788 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.788 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/abseil-cpp/reports/20240522/linux -- string_utilities_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.788 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/abseil-cpp/reports-by-target/20240522/string_utilities_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.788 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.805 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.805 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.806 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.808 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ABzmA9Ioca.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Qb3WyBGLGJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Qb3WyBGLGJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ABzmA9Ioca.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ABzmA9Ioca.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Qb3WyBGLGJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.817 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.817 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.817 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.817 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.837 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.838 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.863 INFO html_report - create_all_function_table: Assembled a total of 1064 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.863 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.890 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.890 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.893 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.893 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 221 -- : 221 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.893 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.893 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:57.613 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:57.938 INFO html_helpers - create_horisontal_calltree_image: Creating image string_escape_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:57.938 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (169 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:58.012 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:58.012 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:58.184 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:58.184 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:58.187 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:58.187 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:58.192 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:58.193 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 418 -- : 418 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:58.193 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:58.194 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:58.466 INFO html_helpers - create_horisontal_calltree_image: Creating image string_utilities_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:58.466 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (319 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:58.537 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:58.537 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:58.642 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:58.642 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:58.649 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:58.649 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:58.649 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:58.847 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:58.849 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:58.849 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:58.849 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:59.101 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:59.102 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:59.127 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:59.129 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:59.129 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:59.326 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:59.327 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:59.352 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:59.354 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:59.354 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:59.551 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:59.552 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:59.577 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:59.579 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:59.579 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:59.777 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:59.778 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:59.803 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:59.805 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:59.805 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:00.058 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:00.059 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:00.084 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:00.086 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:00.086 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:00.285 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:00.286 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:00.311 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:00.313 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:00.313 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:00.513 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:00.514 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:00.539 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:00.541 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:00.541 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:00.741 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:00.741 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:00.767 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:00.768 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:00.769 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.024 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.025 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.050 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.052 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.052 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.254 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.254 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.280 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['bool absl::str_format_internal::FormatArgImpl::Dispatch(absl::str_format_internal::FormatArgImpl::Data, absl::str_format_internal::FormatConversionSpecImpl, void*)', 'absl::str_format_internal::ParsedFormatBase::ParsedFormatBase(absl::string_view, bool, std::initializer_list)', 'bool absl::str_format_internal::FormatArgImpl::Dispatch(absl::str_format_internal::FormatArgImpl::Data, absl::str_format_internal::FormatConversionSpecImpl, void*)', 'absl::strings_internal::Splitter::operator std::__1::vector, std::__1::allocator >, std::__1::allocator, std::__1::allocator > > >, std::__1::allocator >, std::__1::allocator, std::__1::allocator > > >, (decltype(nullptr))0>() const', 'bool absl::str_format_internal::(anonymous namespace)::ConvertAll(absl::str_format_internal::UntypedFormatSpecImpl, absl::Span, absl::str_format_internal::(anonymous namespace)::SummarizingConverter)', 'absl::operator<<(std::__1::basic_ostream >&, absl::int128)', 'bool absl::str_format_internal::FormatArgImpl::Dispatch(absl::str_format_internal::FormatArgImpl::Data, absl::str_format_internal::FormatConversionSpecImpl, void*)', 'absl::strings_internal::BigUnsigned<4>::BigUnsigned(absl::string_view)', 'void absl::str_format_internal::(anonymous namespace)::FormatA(absl::str_format_internal::(anonymous namespace)::HexFloatTypeParams, absl::uint128, int, bool, absl::str_format_internal::(anonymous namespace)::FormatState const&)', 'absl::AlphaNum::AlphaNum(double)'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.316 INFO html_report - create_all_function_table: Assembled a total of 1064 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.345 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.349 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.349 INFO engine_input - analysis_func: Generating input for string_escape_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.350 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.350 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4absl12_GLOBAL__N_116hex_digit_to_intEc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.350 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4absl16strings_internal20Base64EscapeInternalEPKhmPcmPKcb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4absl12_GLOBAL__N_122Base64UnescapeInternalEPKcmPcmPKaPm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4absl12_GLOBAL__N_122Base64UnescapeInternalEPKcmPcmPKaPm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4absl12_GLOBAL__N_114CEscapedLengthENS_11string_viewE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4absl12_GLOBAL__N_122Base64UnescapeInternalINSt3__112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEEEEbPKcmPT_PKa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4absl21WebSafeBase64UnescapeENS_11string_viewEPNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.351 INFO engine_input - analysis_func: Generating input for string_utilities_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.352 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4absl12_GLOBAL__N_111EiselLemireIfEEbRKNS_16strings_internal11ParsedFloatEbPT_PNSt3__14errcE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4absl11countl_zeroImEENSt3__19enable_ifIXsr3std11is_unsignedIT_EE5valueEiE4typeES3_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4absl12_GLOBAL__N_113FromCharsImplIfEENS_17from_chars_resultEPKcS4_RT_NS_12chars_formatE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4absl10SimpleAtobENS_11string_viewEPb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4absl12_GLOBAL__N_115RequireExponentENS_12chars_formatE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4absl12_GLOBAL__N_111EiselLemireIfEEbRKNS_16strings_internal11ParsedFloatEbPT_PNSt3__14errcE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4absl12_GLOBAL__N_113FromCharsImplIfEENS_17from_chars_resultEPKcS4_RT_NS_12chars_formatE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4absl10SimpleAtofENS_11string_viewEPf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.354 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4absl12_GLOBAL__N_113AllowExponentENS_12chars_formatE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.354 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4absl10SimpleAtodENS_11string_viewEPd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.354 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.354 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.354 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.356 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.356 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.403 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.403 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.403 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.431 INFO sinks_analyser - analysis_func: ['string_escape_fuzzer.cc', 'string_utilities_fuzzer.cc'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.433 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.437 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.441 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.473 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.477 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.481 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.486 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.490 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.493 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.497 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.498 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.498 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.498 INFO annotated_cfg - analysis_func: Analysing: string_escape_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.502 INFO annotated_cfg - analysis_func: Analysing: string_utilities_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.513 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/abseil-cpp/reports/20240522/linux -- string_escape_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.513 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/abseil-cpp/reports/20240522/linux -- string_utilities_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.520 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.597 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:01.747 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:04.233 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:05.769 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:05.769 INFO debug_info - create_friendly_debug_types: Have to create for 9639 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:05.797 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:05.816 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:05.836 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.276 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/string_view.h ------- 66 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 197 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/charconv.cc ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/numeric/int128.h ------- 186 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/escaping.cc ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/str_cat.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/atomic_base.h ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/atomic.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/base/internal/atomic_hook.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/internal/charconv_bigint.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/internal/escaping.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/string_view.cc ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/base/internal/errno_saver.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/escaping.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/string_escape_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/ascii.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/base/casts.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/charconv.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/ascii.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/internal/resize_uninitialized.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/internal/escaping.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iter_swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/reverse.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill_n.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_backward.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/internal/charconv_bigint.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/prev.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/internal/charconv_parse.cc ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/internal/charconv_parse.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/internal/memutil.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/base/internal/unaligned_access.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/base/internal/endian.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/match.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/match.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/numbers.cc ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/numeric/int128_have_intrinsic.inc ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/numeric/bits.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/numeric/internal/bits.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_if_not.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/str_cat.cc ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/internal/utf8.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/identity.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_end.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ostream ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/function.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/base/internal/throw_delegate.cc ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/base/internal/raw_logging.cc ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/internal/str_format/extension.h ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/str_split.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/internal/str_split_internal.h ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 117 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 54 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/array ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/internal/str_format/bind.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/internal/str_format/constexpr_parser.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/internal/str_format/parser.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/types/span.h ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/str_format.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/internal/str_format/arg.cc ------- 47 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/internal/str_format/arg.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/container/fixed_array.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/container/internal/compressed_tuple.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/internal/str_format/bind.cc ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/sstream ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ios/fpos.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/container/internal/inlined_vector.h ------- 47 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/container/inlined_vector.h ------- 62 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/internal/str_format/output.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/internal/str_format/float_conversion.cc ------- 71 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/functional/function_ref.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/numeric/internal/representation.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/internal/str_format/output.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/internal/str_format/parser.cc ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__hash_table ------- 106 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/hash.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/operations.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/unordered_set ------- 61 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/iomanip ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/promote.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/internal/str_join_internal.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/access.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move_backward.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/numbers.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/str_join.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/string_utilities_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/cwchar ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__fwd/sstream.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/streambuf ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/locale ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/types/internal/span.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/internal/str_format/extension.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/any_of.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/functional/internal/function_ref.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/base/internal/invoke.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/rotate.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/swap_ranges.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/exponential_functions.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/rounding_functions.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/strings/str_split.cc ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/external/com_google_absl/absl/numeric/int128.cc ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.975 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/string_escape_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.975 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/ascii.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.975 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/charconv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.975 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/escaping.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.975 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/internal/charconv_bigint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.975 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/internal/charconv_parse.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.975 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/internal/memutil.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.975 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/match.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.975 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/numbers.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.975 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/str_cat.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.975 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/internal/escaping.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.975 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/internal/utf8.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.975 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/string_view.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.975 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/base/internal/throw_delegate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.975 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/base/internal/raw_logging.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.976 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/string_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.979 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/numeric/int128.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.980 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/str_cat.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.981 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/base/internal/atomic_hook.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.981 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/internal/charconv_bigint.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.982 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/base/internal/errno_saver.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.982 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/escaping.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.982 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/base/casts.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.983 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/charconv.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.984 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/ascii.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.984 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/internal/resize_uninitialized.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.984 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/internal/escaping.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.985 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/internal/charconv_parse.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.985 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/base/internal/unaligned_access.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.985 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/base/internal/endian.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.985 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/match.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.985 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/numeric/int128_have_intrinsic.inc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.986 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/numeric/bits.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.986 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/numeric/internal/bits.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.988 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/base/nullability.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.988 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/base/internal/nullability_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.989 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.990 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.991 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/meta/type_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.992 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/base/internal/raw_logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.993 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/string_utilities_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.993 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/internal/str_format/arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.993 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/internal/str_format/bind.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.993 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/internal/str_format/extension.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.993 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/internal/str_format/float_conversion.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.993 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/internal/str_format/output.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.993 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/internal/str_format/parser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.993 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/str_split.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.993 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/numeric/int128.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.993 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/internal/str_format/extension.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.993 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/str_split.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.993 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/internal/str_split_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.994 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/internal/str_format/bind.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.995 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/internal/str_format/constexpr_parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.995 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/internal/str_format/parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.995 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/types/span.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.995 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/str_format.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.995 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/internal/str_format/arg.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.995 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/container/fixed_array.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.995 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/container/internal/compressed_tuple.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.996 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/container/internal/inlined_vector.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.996 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/container/inlined_vector.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.996 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/internal/str_format/output.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.996 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/functional/function_ref.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.996 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/numeric/internal/representation.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.997 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/internal/str_join_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.998 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/numbers.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.998 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/strings/str_join.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.999 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/types/internal/span.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.999 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/functional/internal/function_ref.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:06.999 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/base/internal/invoke.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:07.000 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/utility/utility.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:07.001 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/external/com_google_absl/absl/base/internal/identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:07.042 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:07.043 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ABzmA9Ioca.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Qb3WyBGLGJ.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/166 files][ 0.0 B/ 28.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/166 files][ 0.0 B/ 28.0 MiB] 0% Done / [0/166 files][ 0.0 B/ 28.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [0/166 files][ 0.0 B/ 28.0 MiB] 0% Done / [0/166 files][ 0.0 B/ 28.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ABzmA9Ioca.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/166 files][ 0.0 B/ 28.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ABzmA9Ioca.data [Content-Type=application/octet-stream]... Step #8: / [0/166 files][ 0.0 B/ 28.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Qb3WyBGLGJ.data [Content-Type=application/octet-stream]... Step #8: / [0/166 files][ 0.0 B/ 28.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/string_escape_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/166 files][ 0.0 B/ 28.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Qb3WyBGLGJ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/166 files][ 1.4 MiB/ 28.0 MiB] 4% Done / [1/166 files][ 2.8 MiB/ 28.0 MiB] 10% Done / [2/166 files][ 3.0 MiB/ 28.0 MiB] 10% Done / [3/166 files][ 3.7 MiB/ 28.0 MiB] 13% Done / [4/166 files][ 4.0 MiB/ 28.0 MiB] 14% Done / [5/166 files][ 4.2 MiB/ 28.0 MiB] 15% Done / [6/166 files][ 4.2 MiB/ 28.0 MiB] 15% Done / [7/166 files][ 4.2 MiB/ 28.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/string_utilities_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [7/166 files][ 4.2 MiB/ 28.0 MiB] 15% Done / [8/166 files][ 4.2 MiB/ 28.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_1.html [Content-Type=text/html]... Step #8: / [8/166 files][ 4.2 MiB/ 28.0 MiB] 15% Done / [9/166 files][ 4.2 MiB/ 28.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [9/166 files][ 4.2 MiB/ 28.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/string_utilities_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [9/166 files][ 4.2 MiB/ 28.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ABzmA9Ioca.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [9/166 files][ 4.2 MiB/ 28.0 MiB] 15% Done / [10/166 files][ 4.2 MiB/ 28.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [10/166 files][ 4.2 MiB/ 28.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_2.html [Content-Type=text/html]... Step #8: / [10/166 files][ 4.2 MiB/ 28.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Qb3WyBGLGJ.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [10/166 files][ 4.2 MiB/ 28.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/string_escape_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [10/166 files][ 4.2 MiB/ 28.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [10/166 files][ 4.2 MiB/ 28.0 MiB] 15% Done / [10/166 files][ 4.2 MiB/ 28.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ABzmA9Ioca.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [10/166 files][ 4.2 MiB/ 28.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Qb3WyBGLGJ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [10/166 files][ 4.5 MiB/ 28.0 MiB] 15% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ABzmA9Ioca.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [10/166 files][ 4.5 MiB/ 28.0 MiB] 15% Done - [11/166 files][ 4.7 MiB/ 28.0 MiB] 16% Done - [12/166 files][ 4.7 MiB/ 28.0 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: - [12/166 files][ 9.2 MiB/ 28.0 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: - [13/166 files][ 9.5 MiB/ 28.0 MiB] 33% Done - [13/166 files][ 9.5 MiB/ 28.0 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_4.html [Content-Type=text/html]... Step #8: - [13/166 files][ 9.7 MiB/ 28.0 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [13/166 files][ 9.7 MiB/ 28.0 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [13/166 files][ 9.7 MiB/ 28.0 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [13/166 files][ 9.7 MiB/ 28.0 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [13/166 files][ 10.0 MiB/ 28.0 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_3.html [Content-Type=text/html]... Step #8: - [13/166 files][ 10.0 MiB/ 28.0 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: - [13/166 files][ 10.0 MiB/ 28.0 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [13/166 files][ 10.0 MiB/ 28.0 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [13/166 files][ 10.0 MiB/ 28.0 MiB] 35% Done - [14/166 files][ 10.0 MiB/ 28.0 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: - [14/166 files][ 10.0 MiB/ 28.0 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Qb3WyBGLGJ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [14/166 files][ 10.0 MiB/ 28.0 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [14/166 files][ 10.0 MiB/ 28.0 MiB] 35% Done - [14/166 files][ 10.0 MiB/ 28.0 MiB] 35% Done - [15/166 files][ 10.0 MiB/ 28.0 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: - [15/166 files][ 10.0 MiB/ 28.0 MiB] 35% Done - [16/166 files][ 10.0 MiB/ 28.0 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: - [16/166 files][ 10.5 MiB/ 28.0 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: - [16/166 files][ 11.3 MiB/ 28.0 MiB] 40% Done - [17/166 files][ 11.5 MiB/ 28.0 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: - [17/166 files][ 12.1 MiB/ 28.0 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: - [17/166 files][ 12.8 MiB/ 28.0 MiB] 45% Done - [18/166 files][ 15.3 MiB/ 28.0 MiB] 54% Done - [19/166 files][ 15.3 MiB/ 28.0 MiB] 54% Done - [20/166 files][ 15.3 MiB/ 28.0 MiB] 54% Done - [21/166 files][ 15.3 MiB/ 28.0 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: - [21/166 files][ 15.3 MiB/ 28.0 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: - [21/166 files][ 15.3 MiB/ 28.0 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: - [21/166 files][ 15.3 MiB/ 28.0 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: - [21/166 files][ 15.3 MiB/ 28.0 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_5.html [Content-Type=text/html]... Step #8: - [21/166 files][ 16.2 MiB/ 28.0 MiB] 57% Done - [22/166 files][ 18.3 MiB/ 28.0 MiB] 65% Done - [23/166 files][ 18.3 MiB/ 28.0 MiB] 65% Done - [24/166 files][ 18.3 MiB/ 28.0 MiB] 65% Done - [25/166 files][ 18.3 MiB/ 28.0 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: - [25/166 files][ 18.3 MiB/ 28.0 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/underlying_type.h [Content-Type=text/x-chdr]... Step #8: - [25/166 files][ 18.6 MiB/ 28.0 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [25/166 files][ 19.6 MiB/ 28.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: - [25/166 files][ 23.4 MiB/ 28.0 MiB] 83% Done - [26/166 files][ 23.6 MiB/ 28.0 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [26/166 files][ 24.9 MiB/ 28.0 MiB] 89% Done - [26/166 files][ 25.2 MiB/ 28.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [26/166 files][ 25.4 MiB/ 28.0 MiB] 90% Done - [26/166 files][ 25.4 MiB/ 28.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [26/166 files][ 25.4 MiB/ 28.0 MiB] 90% Done - [26/166 files][ 25.4 MiB/ 28.0 MiB] 90% Done - [27/166 files][ 25.4 MiB/ 28.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: - [27/166 files][ 25.4 MiB/ 28.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: - [27/166 files][ 25.4 MiB/ 28.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: - [28/166 files][ 25.4 MiB/ 28.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: - [28/166 files][ 25.4 MiB/ 28.0 MiB] 90% Done - [28/166 files][ 25.4 MiB/ 28.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: - [28/166 files][ 25.4 MiB/ 28.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [28/166 files][ 25.4 MiB/ 28.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/unordered_set [Content-Type=application/octet-stream]... Step #8: - [28/166 files][ 25.4 MiB/ 28.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/cwchar [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/iomanip [Content-Type=application/octet-stream]... Step #8: - [28/166 files][ 25.5 MiB/ 28.0 MiB] 91% Done - [28/166 files][ 25.5 MiB/ 28.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: - [28/166 files][ 25.5 MiB/ 28.0 MiB] 91% Done - [28/166 files][ 25.5 MiB/ 28.0 MiB] 91% Done - [29/166 files][ 25.5 MiB/ 28.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: - [29/166 files][ 25.5 MiB/ 28.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/iosfwd [Content-Type=application/octet-stream]... Step #8: - [29/166 files][ 25.5 MiB/ 28.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__locale [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: - [30/166 files][ 25.5 MiB/ 28.0 MiB] 91% Done - [30/166 files][ 25.5 MiB/ 28.0 MiB] 91% Done - [30/166 files][ 25.5 MiB/ 28.0 MiB] 91% Done - [31/166 files][ 25.5 MiB/ 28.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/streambuf [Content-Type=application/octet-stream]... Step #8: - [31/166 files][ 25.5 MiB/ 28.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: - [31/166 files][ 25.5 MiB/ 28.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__hash_table [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: - [31/166 files][ 25.5 MiB/ 28.0 MiB] 91% Done - [31/166 files][ 25.5 MiB/ 28.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: - [31/166 files][ 25.5 MiB/ 28.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/array [Content-Type=application/octet-stream]... Step #8: - [31/166 files][ 25.5 MiB/ 28.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/sstream [Content-Type=application/octet-stream]... Step #8: - [31/166 files][ 25.5 MiB/ 28.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [31/166 files][ 25.5 MiB/ 28.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: - [31/166 files][ 25.5 MiB/ 28.0 MiB] 91% Done - [31/166 files][ 25.5 MiB/ 28.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ostream [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: - [31/166 files][ 25.5 MiB/ 28.0 MiB] 91% Done - [31/166 files][ 25.5 MiB/ 28.0 MiB] 91% Done - [31/166 files][ 25.5 MiB/ 28.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/memory_order.h [Content-Type=text/x-chdr]... Step #8: - [32/166 files][ 25.5 MiB/ 28.0 MiB] 91% Done - [32/166 files][ 25.5 MiB/ 28.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]... Step #8: - [32/166 files][ 25.5 MiB/ 28.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/atomic_base.h [Content-Type=text/x-chdr]... Step #8: - [32/166 files][ 25.5 MiB/ 28.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: - [32/166 files][ 25.5 MiB/ 28.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: - [32/166 files][ 25.5 MiB/ 28.0 MiB] 91% Done - [33/166 files][ 25.6 MiB/ 28.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h [Content-Type=text/x-chdr]... Step #8: - [33/166 files][ 25.6 MiB/ 28.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h [Content-Type=text/x-chdr]... Step #8: - [33/166 files][ 25.6 MiB/ 28.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: - [33/166 files][ 25.6 MiB/ 28.0 MiB] 91% Done - [34/166 files][ 25.6 MiB/ 28.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/locale [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: - [34/166 files][ 25.6 MiB/ 28.0 MiB] 91% Done - [34/166 files][ 25.6 MiB/ 28.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/atomic.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h [Content-Type=text/x-chdr]... Step #8: - [35/166 files][ 25.6 MiB/ 28.0 MiB] 91% Done - [35/166 files][ 25.6 MiB/ 28.0 MiB] 91% Done - [35/166 files][ 25.6 MiB/ 28.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: - [35/166 files][ 25.6 MiB/ 28.0 MiB] 91% Done - [36/166 files][ 25.6 MiB/ 28.0 MiB] 91% Done - [37/166 files][ 25.6 MiB/ 28.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: - [38/166 files][ 25.6 MiB/ 28.0 MiB] 91% Done - [39/166 files][ 25.6 MiB/ 28.0 MiB] 91% Done - [39/166 files][ 25.6 MiB/ 28.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/prev.h [Content-Type=text/x-chdr]... Step #8: - [39/166 files][ 25.6 MiB/ 28.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: - [39/166 files][ 25.6 MiB/ 28.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/access.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: - [39/166 files][ 25.6 MiB/ 28.0 MiB] 91% Done - [39/166 files][ 25.6 MiB/ 28.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]... Step #8: - [39/166 files][ 25.6 MiB/ 28.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: - [39/166 files][ 25.9 MiB/ 28.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/promote.h [Content-Type=text/x-chdr]... Step #8: - [39/166 files][ 26.4 MiB/ 28.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ios.h [Content-Type=text/x-chdr]... Step #8: - [39/166 files][ 26.4 MiB/ 28.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: - [39/166 files][ 26.4 MiB/ 28.0 MiB] 94% Done - [40/166 files][ 26.4 MiB/ 28.0 MiB] 94% Done - [40/166 files][ 26.4 MiB/ 28.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/invoke.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ostream.h [Content-Type=text/x-chdr]... Step #8: - [40/166 files][ 26.4 MiB/ 28.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: - [40/166 files][ 26.4 MiB/ 28.0 MiB] 94% Done - [40/166 files][ 26.4 MiB/ 28.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/sstream.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h [Content-Type=text/x-chdr]... Step #8: - [40/166 files][ 26.4 MiB/ 28.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h [Content-Type=text/x-chdr]... Step #8: - [40/166 files][ 26.4 MiB/ 28.0 MiB] 94% Done - [40/166 files][ 26.4 MiB/ 28.0 MiB] 94% Done - [41/166 files][ 26.4 MiB/ 28.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_const.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: - [41/166 files][ 26.4 MiB/ 28.0 MiB] 94% Done - [41/166 files][ 26.4 MiB/ 28.0 MiB] 94% Done - [41/166 files][ 26.4 MiB/ 28.0 MiB] 94% Done - [41/166 files][ 26.4 MiB/ 28.0 MiB] 94% Done - [42/166 files][ 26.4 MiB/ 28.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: - [42/166 files][ 26.4 MiB/ 28.0 MiB] 94% Done - [43/166 files][ 26.4 MiB/ 28.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]... Step #8: - [43/166 files][ 26.4 MiB/ 28.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: - [43/166 files][ 26.4 MiB/ 28.0 MiB] 94% Done - [43/166 files][ 26.4 MiB/ 28.0 MiB] 94% Done - [43/166 files][ 26.4 MiB/ 28.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]... Step #8: - [43/166 files][ 26.4 MiB/ 28.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: - [43/166 files][ 26.4 MiB/ 28.0 MiB] 94% Done - [43/166 files][ 26.4 MiB/ 28.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: - [43/166 files][ 26.4 MiB/ 28.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: - [43/166 files][ 26.4 MiB/ 28.0 MiB] 94% Done - [43/166 files][ 26.4 MiB/ 28.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: - [43/166 files][ 26.4 MiB/ 28.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: - [43/166 files][ 26.4 MiB/ 28.0 MiB] 94% Done - [44/166 files][ 26.4 MiB/ 28.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_backward.h [Content-Type=text/x-chdr]... Step #8: - [44/166 files][ 26.4 MiB/ 28.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: - [44/166 files][ 26.4 MiB/ 28.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h [Content-Type=text/x-chdr]... Step #8: - [44/166 files][ 26.4 MiB/ 28.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/rotate.h [Content-Type=text/x-chdr]... Step #8: - [44/166 files][ 26.4 MiB/ 28.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: - [44/166 files][ 26.5 MiB/ 28.0 MiB] 94% Done - [44/166 files][ 26.5 MiB/ 28.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: - [44/166 files][ 26.5 MiB/ 28.0 MiB] 94% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move_backward.h [Content-Type=text/x-chdr]... Step #8: \ [44/166 files][ 26.5 MiB/ 28.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_end.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_if_not.h [Content-Type=text/x-chdr]... Step #8: \ [44/166 files][ 26.5 MiB/ 28.0 MiB] 94% Done \ [44/166 files][ 26.5 MiB/ 28.0 MiB] 94% Done \ [44/166 files][ 26.5 MiB/ 28.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill_n.h [Content-Type=text/x-chdr]... Step #8: \ [44/166 files][ 26.5 MiB/ 28.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: \ [45/166 files][ 26.5 MiB/ 28.0 MiB] 94% Done \ [46/166 files][ 26.5 MiB/ 28.0 MiB] 94% Done \ [47/166 files][ 26.5 MiB/ 28.0 MiB] 94% Done \ [47/166 files][ 26.5 MiB/ 28.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/rounding_functions.h [Content-Type=text/x-chdr]... Step #8: \ [47/166 files][ 26.5 MiB/ 28.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/exponential_functions.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ios/fpos.h [Content-Type=text/x-chdr]... Step #8: \ [47/166 files][ 26.5 MiB/ 28.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countl.h [Content-Type=text/x-chdr]... Step #8: \ [47/166 files][ 26.5 MiB/ 28.0 MiB] 94% Done \ [47/166 files][ 26.5 MiB/ 28.0 MiB] 94% Done \ [47/166 files][ 26.5 MiB/ 28.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/operations.h [Content-Type=text/x-chdr]... Step #8: \ [47/166 files][ 26.5 MiB/ 28.0 MiB] 94% Done \ [48/166 files][ 26.5 MiB/ 28.0 MiB] 94% Done \ [48/166 files][ 26.5 MiB/ 28.0 MiB] 94% Done \ [49/166 files][ 26.5 MiB/ 28.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/identity.h [Content-Type=text/x-chdr]... Step #8: \ [49/166 files][ 26.5 MiB/ 28.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/binary_function.h [Content-Type=text/x-chdr]... Step #8: \ [49/166 files][ 26.5 MiB/ 28.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/any_of.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/function.h [Content-Type=text/x-chdr]... Step #8: \ [49/166 files][ 26.5 MiB/ 28.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/exception.h [Content-Type=text/x-chdr]... Step #8: \ [49/166 files][ 26.5 MiB/ 28.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/reverse.h [Content-Type=text/x-chdr]... Step #8: \ [49/166 files][ 26.6 MiB/ 28.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/swap_ranges.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]... Step #8: \ [49/166 files][ 26.6 MiB/ 28.0 MiB] 94% Done \ [49/166 files][ 26.6 MiB/ 28.0 MiB] 94% Done \ [49/166 files][ 26.6 MiB/ 28.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/hash.h [Content-Type=text/x-chdr]... Step #8: \ [49/166 files][ 26.6 MiB/ 28.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/unary_function.h [Content-Type=text/x-chdr]... Step #8: \ [49/166 files][ 26.6 MiB/ 28.0 MiB] 94% Done \ [50/166 files][ 26.6 MiB/ 28.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: \ [50/166 files][ 26.6 MiB/ 28.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: \ [50/166 files][ 26.6 MiB/ 28.0 MiB] 94% Done \ [51/166 files][ 26.6 MiB/ 28.0 MiB] 94% Done \ [52/166 files][ 26.6 MiB/ 28.0 MiB] 94% Done \ [53/166 files][ 26.6 MiB/ 28.0 MiB] 94% Done \ [54/166 files][ 26.6 MiB/ 28.0 MiB] 95% Done \ [55/166 files][ 26.6 MiB/ 28.0 MiB] 95% Done \ [56/166 files][ 26.6 MiB/ 28.0 MiB] 95% Done \ [57/166 files][ 26.6 MiB/ 28.0 MiB] 95% Done \ [58/166 files][ 26.6 MiB/ 28.0 MiB] 95% Done \ [59/166 files][ 26.6 MiB/ 28.0 MiB] 95% Done \ [60/166 files][ 26.6 MiB/ 28.0 MiB] 95% Done \ [61/166 files][ 26.6 MiB/ 28.0 MiB] 95% Done \ [62/166 files][ 26.6 MiB/ 28.0 MiB] 95% Done \ [63/166 files][ 26.7 MiB/ 28.0 MiB] 95% Done \ [64/166 files][ 26.7 MiB/ 28.0 MiB] 95% Done \ [65/166 files][ 26.7 MiB/ 28.0 MiB] 95% Done \ [66/166 files][ 26.7 MiB/ 28.0 MiB] 95% Done \ [67/166 files][ 26.7 MiB/ 28.0 MiB] 95% Done \ [68/166 files][ 26.7 MiB/ 28.0 MiB] 95% Done \ [69/166 files][ 26.7 MiB/ 28.0 MiB] 95% Done \ [70/166 files][ 26.7 MiB/ 28.0 MiB] 95% Done \ [71/166 files][ 26.7 MiB/ 28.0 MiB] 95% Done \ [72/166 files][ 26.7 MiB/ 28.0 MiB] 95% Done \ [73/166 files][ 26.7 MiB/ 28.0 MiB] 95% Done \ [74/166 files][ 26.8 MiB/ 28.0 MiB] 95% Done \ [75/166 files][ 26.8 MiB/ 28.0 MiB] 95% Done \ [76/166 files][ 26.8 MiB/ 28.0 MiB] 95% Done \ [77/166 files][ 26.8 MiB/ 28.0 MiB] 95% Done \ [78/166 files][ 26.8 MiB/ 28.0 MiB] 95% Done \ [79/166 files][ 26.8 MiB/ 28.0 MiB] 95% Done \ [80/166 files][ 26.8 MiB/ 28.0 MiB] 95% Done \ [81/166 files][ 26.8 MiB/ 28.0 MiB] 95% Done \ [82/166 files][ 26.8 MiB/ 28.0 MiB] 95% Done \ [83/166 files][ 26.8 MiB/ 28.0 MiB] 95% Done \ [84/166 files][ 26.8 MiB/ 28.0 MiB] 95% Done \ [85/166 files][ 26.8 MiB/ 28.0 MiB] 95% Done \ [86/166 files][ 26.8 MiB/ 28.0 MiB] 95% Done \ [87/166 files][ 26.8 MiB/ 28.0 MiB] 95% Done \ [88/166 files][ 26.8 MiB/ 28.0 MiB] 95% Done \ [89/166 files][ 26.8 MiB/ 28.0 MiB] 95% Done \ [90/166 files][ 26.8 MiB/ 28.0 MiB] 95% Done \ [91/166 files][ 26.8 MiB/ 28.0 MiB] 95% Done \ [92/166 files][ 26.8 MiB/ 28.0 MiB] 95% Done \ [93/166 files][ 27.0 MiB/ 28.0 MiB] 96% Done \ [94/166 files][ 27.0 MiB/ 28.0 MiB] 96% Done \ [95/166 files][ 27.1 MiB/ 28.0 MiB] 96% Done \ [96/166 files][ 27.1 MiB/ 28.0 MiB] 96% Done \ [97/166 files][ 27.1 MiB/ 28.0 MiB] 96% Done \ [98/166 files][ 27.1 MiB/ 28.0 MiB] 96% Done \ [99/166 files][ 27.1 MiB/ 28.0 MiB] 96% Done \ [100/166 files][ 27.1 MiB/ 28.0 MiB] 96% Done \ [101/166 files][ 27.1 MiB/ 28.0 MiB] 96% Done \ [102/166 files][ 27.1 MiB/ 28.0 MiB] 96% Done \ [103/166 files][ 27.1 MiB/ 28.0 MiB] 96% Done \ [104/166 files][ 27.1 MiB/ 28.0 MiB] 96% Done \ [105/166 files][ 27.1 MiB/ 28.0 MiB] 96% Done | | [106/166 files][ 27.1 MiB/ 28.0 MiB] 96% Done | [107/166 files][ 27.1 MiB/ 28.0 MiB] 96% Done | [108/166 files][ 27.1 MiB/ 28.0 MiB] 96% Done | [109/166 files][ 27.1 MiB/ 28.0 MiB] 96% Done | [110/166 files][ 27.1 MiB/ 28.0 MiB] 96% Done | [111/166 files][ 27.1 MiB/ 28.0 MiB] 96% Done | [112/166 files][ 27.1 MiB/ 28.0 MiB] 96% Done | [113/166 files][ 27.1 MiB/ 28.0 MiB] 96% Done | [114/166 files][ 27.1 MiB/ 28.0 MiB] 97% Done | [115/166 files][ 27.1 MiB/ 28.0 MiB] 97% Done | [116/166 files][ 27.1 MiB/ 28.0 MiB] 97% Done | [117/166 files][ 27.1 MiB/ 28.0 MiB] 97% Done | [118/166 files][ 27.2 MiB/ 28.0 MiB] 97% Done | [119/166 files][ 27.2 MiB/ 28.0 MiB] 97% Done | [120/166 files][ 27.2 MiB/ 28.0 MiB] 97% Done | [121/166 files][ 27.2 MiB/ 28.0 MiB] 97% Done | [122/166 files][ 27.3 MiB/ 28.0 MiB] 97% Done | [123/166 files][ 27.3 MiB/ 28.0 MiB] 97% Done | [124/166 files][ 27.3 MiB/ 28.0 MiB] 97% Done | [125/166 files][ 27.3 MiB/ 28.0 MiB] 97% Done | [126/166 files][ 27.3 MiB/ 28.0 MiB] 97% Done | [127/166 files][ 27.3 MiB/ 28.0 MiB] 97% Done | [128/166 files][ 27.3 MiB/ 28.0 MiB] 97% Done | [129/166 files][ 27.3 MiB/ 28.0 MiB] 97% Done | [130/166 files][ 27.3 MiB/ 28.0 MiB] 97% Done | [131/166 files][ 27.3 MiB/ 28.0 MiB] 97% Done | [132/166 files][ 27.3 MiB/ 28.0 MiB] 97% Done | [133/166 files][ 27.3 MiB/ 28.0 MiB] 97% Done | [134/166 files][ 27.6 MiB/ 28.0 MiB] 98% Done | [135/166 files][ 27.6 MiB/ 28.0 MiB] 98% Done | [136/166 files][ 27.6 MiB/ 28.0 MiB] 98% Done | [137/166 files][ 27.6 MiB/ 28.0 MiB] 98% Done | [138/166 files][ 27.6 MiB/ 28.0 MiB] 98% Done | [139/166 files][ 27.6 MiB/ 28.0 MiB] 98% Done | [140/166 files][ 27.6 MiB/ 28.0 MiB] 98% Done | [141/166 files][ 27.6 MiB/ 28.0 MiB] 98% Done | [142/166 files][ 27.6 MiB/ 28.0 MiB] 98% Done | [143/166 files][ 27.6 MiB/ 28.0 MiB] 98% Done | [144/166 files][ 27.6 MiB/ 28.0 MiB] 98% Done | [145/166 files][ 27.6 MiB/ 28.0 MiB] 98% Done | [146/166 files][ 27.6 MiB/ 28.0 MiB] 98% Done | [147/166 files][ 27.8 MiB/ 28.0 MiB] 99% Done | [148/166 files][ 27.8 MiB/ 28.0 MiB] 99% Done | [149/166 files][ 27.8 MiB/ 28.0 MiB] 99% Done | [150/166 files][ 27.8 MiB/ 28.0 MiB] 99% Done | [151/166 files][ 27.9 MiB/ 28.0 MiB] 99% Done | [152/166 files][ 27.9 MiB/ 28.0 MiB] 99% Done | [153/166 files][ 27.9 MiB/ 28.0 MiB] 99% Done | [154/166 files][ 27.9 MiB/ 28.0 MiB] 99% Done | [155/166 files][ 27.9 MiB/ 28.0 MiB] 99% Done | [156/166 files][ 27.9 MiB/ 28.0 MiB] 99% Done | [157/166 files][ 27.9 MiB/ 28.0 MiB] 99% Done | [158/166 files][ 28.0 MiB/ 28.0 MiB] 99% Done | [159/166 files][ 28.0 MiB/ 28.0 MiB] 99% Done | [160/166 files][ 28.0 MiB/ 28.0 MiB] 99% Done | [161/166 files][ 28.0 MiB/ 28.0 MiB] 99% Done | [162/166 files][ 28.0 MiB/ 28.0 MiB] 99% Done | [163/166 files][ 28.0 MiB/ 28.0 MiB] 99% Done | [164/166 files][ 28.0 MiB/ 28.0 MiB] 99% Done / / [165/166 files][ 28.0 MiB/ 28.0 MiB] 99% Done / [166/166 files][ 28.0 MiB/ 28.0 MiB] 100% Done Step #8: Operation completed over 166 objects/28.0 MiB. Finished Step #8 PUSH DONE