starting build "0e0f30f5-b477-4104-8fea-8e25122be66e" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 9e47fb9dd199: Pulling fs layer Step #0: 905e641a4b54: Pulling fs layer Step #0: 83b59bf73b15: Pulling fs layer Step #0: f8c04c40c688: Pulling fs layer Step #0: 4e6532c1e162: Pulling fs layer Step #0: db8b651e5316: Pulling fs layer Step #0: c674838c692e: Pulling fs layer Step #0: f82b90fd3e29: Pulling fs layer Step #0: 1f8617e9eb89: Pulling fs layer Step #0: 04b600c3b42f: Pulling fs layer Step #0: c8254692eae2: Pulling fs layer Step #0: 499fab4d4afd: Pulling fs layer Step #0: de7e767ef113: Pulling fs layer Step #0: 535476894854: Pulling fs layer Step #0: 83b59bf73b15: Waiting Step #0: 10dce4875af8: Pulling fs layer Step #0: b4e152850fb5: Pulling fs layer Step #0: 1f8617e9eb89: Waiting Step #0: 499fab4d4afd: Waiting Step #0: f8c04c40c688: Waiting Step #0: c674838c692e: Waiting Step #0: 04b600c3b42f: Waiting Step #0: c8254692eae2: Waiting Step #0: f82b90fd3e29: Waiting Step #0: 4e6532c1e162: Waiting Step #0: de7e767ef113: Waiting Step #0: 10dce4875af8: Waiting Step #0: db8b651e5316: Waiting Step #0: b4e152850fb5: Waiting Step #0: 535476894854: Waiting Step #0: 905e641a4b54: Download complete Step #0: 83b59bf73b15: Verifying Checksum Step #0: 83b59bf73b15: Download complete Step #0: f8c04c40c688: Verifying Checksum Step #0: f8c04c40c688: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 4e6532c1e162: Download complete Step #0: c674838c692e: Verifying Checksum Step #0: c674838c692e: Download complete Step #0: f82b90fd3e29: Verifying Checksum Step #0: f82b90fd3e29: Download complete Step #0: 1f8617e9eb89: Download complete Step #0: 04b600c3b42f: Verifying Checksum Step #0: 04b600c3b42f: Download complete Step #0: 9e47fb9dd199: Verifying Checksum Step #0: 9e47fb9dd199: Download complete Step #0: c8254692eae2: Download complete Step #0: db8b651e5316: Verifying Checksum Step #0: db8b651e5316: Download complete Step #0: de7e767ef113: Verifying Checksum Step #0: de7e767ef113: Download complete Step #0: 535476894854: Verifying Checksum Step #0: 535476894854: Download complete Step #0: b4e152850fb5: Verifying Checksum Step #0: b4e152850fb5: Download complete Step #0: b549f31133a9: Pull complete Step #0: 499fab4d4afd: Verifying Checksum Step #0: 499fab4d4afd: Download complete Step #0: 10dce4875af8: Verifying Checksum Step #0: 10dce4875af8: Download complete Step #0: 9e47fb9dd199: Pull complete Step #0: 905e641a4b54: Pull complete Step #0: 83b59bf73b15: Pull complete Step #0: f8c04c40c688: Pull complete Step #0: 4e6532c1e162: Pull complete Step #0: db8b651e5316: Pull complete Step #0: c674838c692e: Pull complete Step #0: f82b90fd3e29: Pull complete Step #0: 1f8617e9eb89: Pull complete Step #0: 04b600c3b42f: Pull complete Step #0: c8254692eae2: Pull complete Step #0: 499fab4d4afd: Pull complete Step #0: de7e767ef113: Pull complete Step #0: 535476894854: Pull complete Step #0: 10dce4875af8: Pull complete Step #0: b4e152850fb5: Pull complete Step #0: Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/flatbuffers/textcov_reports/20240522/64bit_fuzzer.covreport... Step #1: / [0/7 files][ 0.0 B/ 2.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/flatbuffers/textcov_reports/20240522/annotator_fuzzer.covreport... Step #1: / [0/7 files][ 0.0 B/ 2.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/flatbuffers/textcov_reports/20240522/flexverifier_fuzzer.covreport... Step #1: / [0/7 files][ 0.0 B/ 2.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/flatbuffers/textcov_reports/20240522/parser_fuzzer.covreport... Step #1: / [0/7 files][ 0.0 B/ 2.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/flatbuffers/textcov_reports/20240522/monster_fuzzer.covreport... Step #1: / [0/7 files][ 0.0 B/ 2.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/flatbuffers/textcov_reports/20240522/scalar_fuzzer.covreport... Step #1: / [0/7 files][ 0.0 B/ 2.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/flatbuffers/textcov_reports/20240522/verifier_fuzzer.covreport... Step #1: / [0/7 files][ 0.0 B/ 2.6 MiB] 0% Done / [1/7 files][114.0 KiB/ 2.6 MiB] 4% Done / [2/7 files][314.5 KiB/ 2.6 MiB] 11% Done / [3/7 files][955.8 KiB/ 2.6 MiB] 35% Done / [4/7 files][ 1.4 MiB/ 2.6 MiB] 53% Done / [5/7 files][ 1.7 MiB/ 2.6 MiB] 64% Done / [6/7 files][ 1.7 MiB/ 2.6 MiB] 65% Done / [7/7 files][ 2.6 MiB/ 2.6 MiB] 100% Done Step #1: Operation completed over 7 objects/2.6 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 2700 Step #2: -rw-r--r-- 1 root root 116783 May 22 10:09 64bit_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 205231 May 22 10:09 annotator_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 116070 May 22 10:09 verifier_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 767245 May 22 10:09 parser_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 556915 May 22 10:09 scalar_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 26776 May 22 10:09 flexverifier_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 960580 May 22 10:09 monster_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.12kB Step #4: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 9e47fb9dd199: Already exists Step #4: 905e641a4b54: Already exists Step #4: 8fcaf59102ed: Pulling fs layer Step #4: a9c74f632174: Pulling fs layer Step #4: f013ccbc22d3: Pulling fs layer Step #4: aa7628f757ea: Pulling fs layer Step #4: 49780d3797d7: Pulling fs layer Step #4: 8bb48e7bd5aa: Pulling fs layer Step #4: a60c1afcc4de: Pulling fs layer Step #4: 1bf625c1f2e9: Pulling fs layer Step #4: 0d403ab20828: Pulling fs layer Step #4: 59b333e0d31f: Pulling fs layer Step #4: f9f618c603e5: Pulling fs layer Step #4: 51a11501906f: Pulling fs layer Step #4: 058ec0f2cc9f: Pulling fs layer Step #4: bf5fa999ddb8: Pulling fs layer Step #4: 3b79056069ee: Pulling fs layer Step #4: 2af4c62c4868: Pulling fs layer Step #4: b7f4aba96676: Pulling fs layer Step #4: 49780d3797d7: Waiting Step #4: b183bf4b4905: Pulling fs layer Step #4: 684bf5ceae20: Pulling fs layer Step #4: 8bb48e7bd5aa: Waiting Step #4: 9f325110a2f2: Pulling fs layer Step #4: a60c1afcc4de: Waiting Step #4: 9506c77dd40c: Pulling fs layer Step #4: 9fe2f424e764: Pulling fs layer Step #4: 1bf625c1f2e9: Waiting Step #4: 629364863e03: Pulling fs layer Step #4: 0d403ab20828: Waiting Step #4: d2235c9c3e41: Pulling fs layer Step #4: 3ae4a153df7c: Pulling fs layer Step #4: 5363e097ce6b: Pulling fs layer Step #4: edf30144e380: Pulling fs layer Step #4: 59b333e0d31f: Waiting Step #4: 9f325110a2f2: Waiting Step #4: f9f618c603e5: Waiting Step #4: 9506c77dd40c: Waiting Step #4: 51a11501906f: Waiting Step #4: 058ec0f2cc9f: Waiting Step #4: b7f4aba96676: Waiting Step #4: b183bf4b4905: Waiting Step #4: 9fe2f424e764: Waiting Step #4: bf5fa999ddb8: Waiting Step #4: 629364863e03: Waiting Step #4: 3b79056069ee: Waiting Step #4: 684bf5ceae20: Waiting Step #4: 5363e097ce6b: Waiting Step #4: edf30144e380: Waiting Step #4: 2af4c62c4868: Waiting Step #4: aa7628f757ea: Waiting Step #4: 3ae4a153df7c: Waiting Step #4: f013ccbc22d3: Verifying Checksum Step #4: f013ccbc22d3: Download complete Step #4: a9c74f632174: Verifying Checksum Step #4: a9c74f632174: Download complete Step #4: 49780d3797d7: Verifying Checksum Step #4: 49780d3797d7: Download complete Step #4: 8bb48e7bd5aa: Verifying Checksum Step #4: 8bb48e7bd5aa: Download complete Step #4: 8fcaf59102ed: Verifying Checksum Step #4: 8fcaf59102ed: Download complete Step #4: 1bf625c1f2e9: Verifying Checksum Step #4: 1bf625c1f2e9: Download complete Step #4: 0d403ab20828: Verifying Checksum Step #4: 0d403ab20828: Download complete Step #4: 59b333e0d31f: Verifying Checksum Step #4: 59b333e0d31f: Download complete Step #4: f9f618c603e5: Verifying Checksum Step #4: f9f618c603e5: Download complete Step #4: 51a11501906f: Verifying Checksum Step #4: 51a11501906f: Download complete Step #4: 058ec0f2cc9f: Verifying Checksum Step #4: 058ec0f2cc9f: Download complete Step #4: bf5fa999ddb8: Verifying Checksum Step #4: bf5fa999ddb8: Download complete Step #4: 3b79056069ee: Verifying Checksum Step #4: 3b79056069ee: Download complete Step #4: 2af4c62c4868: Verifying Checksum Step #4: 2af4c62c4868: Download complete Step #4: b7f4aba96676: Verifying Checksum Step #4: b7f4aba96676: Download complete Step #4: a60c1afcc4de: Verifying Checksum Step #4: a60c1afcc4de: Download complete Step #4: b183bf4b4905: Download complete Step #4: 8fcaf59102ed: Pull complete Step #4: 9f325110a2f2: Verifying Checksum Step #4: 9f325110a2f2: Download complete Step #4: 684bf5ceae20: Verifying Checksum Step #4: 684bf5ceae20: Download complete Step #4: 9506c77dd40c: Download complete Step #4: 9fe2f424e764: Verifying Checksum Step #4: 9fe2f424e764: Download complete Step #4: 629364863e03: Verifying Checksum Step #4: 629364863e03: Download complete Step #4: d2235c9c3e41: Download complete Step #4: 3ae4a153df7c: Verifying Checksum Step #4: 3ae4a153df7c: Download complete Step #4: a9c74f632174: Pull complete Step #4: edf30144e380: Download complete Step #4: 5363e097ce6b: Verifying Checksum Step #4: 5363e097ce6b: Download complete Step #4: f013ccbc22d3: Pull complete Step #4: aa7628f757ea: Verifying Checksum Step #4: aa7628f757ea: Download complete Step #4: aa7628f757ea: Pull complete Step #4: 49780d3797d7: Pull complete Step #4: 8bb48e7bd5aa: Pull complete Step #4: a60c1afcc4de: Pull complete Step #4: 1bf625c1f2e9: Pull complete Step #4: 0d403ab20828: Pull complete Step #4: 59b333e0d31f: Pull complete Step #4: f9f618c603e5: Pull complete Step #4: 51a11501906f: Pull complete Step #4: 058ec0f2cc9f: Pull complete Step #4: bf5fa999ddb8: Pull complete Step #4: 3b79056069ee: Pull complete Step #4: 2af4c62c4868: Pull complete Step #4: b7f4aba96676: Pull complete Step #4: b183bf4b4905: Pull complete Step #4: 684bf5ceae20: Pull complete Step #4: 9f325110a2f2: Pull complete Step #4: 9506c77dd40c: Pull complete Step #4: 9fe2f424e764: Pull complete Step #4: 629364863e03: Pull complete Step #4: d2235c9c3e41: Pull complete Step #4: 3ae4a153df7c: Pull complete Step #4: 5363e097ce6b: Pull complete Step #4: edf30144e380: Pull complete Step #4: Digest: sha256:a12e55c253891a7a7f49dd0924af0ae754bfc6d6bc9247186cdc3f6ac67b5c9e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> cb9b9f14e1ff Step #4: Step 2/6 : RUN apt-get update && apt-get install -y make cmake Step #4: ---> Running in 4bc7b6e499a6 Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Get:3 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4147 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [975 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3766 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1213 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1503 kB] Step #4: Get:10 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [930 kB] Step #4: Get:11 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3672 kB] Step #4: Get:12 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1207 kB] Step #4: Get:13 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3616 kB] Step #4: Get:14 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [813 kB] Step #4: Fetched 22.1 MB in 2s (10.2 MB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: Suggested packages: Step #4: cmake-doc ninja-build lrzip Step #4: The following NEW packages will be installed: Step #4: cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 15.0 MB of archives. Step #4: After this operation, 65.0 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 15.0 MB in 1s (24.1 MB/s) Step #4: Selecting previously unselected package libicu66:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #4: Removing intermediate container 4bc7b6e499a6 Step #4: ---> efd517373774 Step #4: Step 3/6 : RUN git clone https://github.com/google/flatbuffers Step #4: ---> Running in 9f6e1519d6da Step #4: Cloning into 'flatbuffers'... Step #4: Removing intermediate container 9f6e1519d6da Step #4: ---> c30b31f07a6c Step #4: Step 4/6 : WORKDIR $SRC/ Step #4: ---> Running in 4ab459ee8f17 Step #4: Removing intermediate container 4ab459ee8f17 Step #4: ---> 16723eece93f Step #4: Step 5/6 : COPY build.sh $SRC/ Step #4: ---> 8c45ad83119f Step #4: Step 6/6 : ENV OLD_LLVMPASS 1 Step #4: ---> Running in 879918929a87 Step #4: Removing intermediate container 879918929a87 Step #4: ---> 1dc04c70d092 Step #4: Successfully built 1dc04c70d092 Step #4: Successfully tagged gcr.io/oss-fuzz/flatbuffers:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/flatbuffers Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileJNpFcN Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/flatbuffers/.git Step #5 - "srcmap": + GIT_DIR=/src/flatbuffers Step #5 - "srcmap": + cd /src/flatbuffers Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/google/flatbuffers Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=150644d7f4d030a0629c564fd90dc3becab77636 Step #5 - "srcmap": + jq_inplace /tmp/fileJNpFcN '."/src/flatbuffers" = { type: "git", url: "https://github.com/google/flatbuffers", rev: "150644d7f4d030a0629c564fd90dc3becab77636" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileOsx44b Step #5 - "srcmap": + cat /tmp/fileJNpFcN Step #5 - "srcmap": + jq '."/src/flatbuffers" = { type: "git", url: "https://github.com/google/flatbuffers", rev: "150644d7f4d030a0629c564fd90dc3becab77636" }' Step #5 - "srcmap": + mv /tmp/fileOsx44b /tmp/fileJNpFcN Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileJNpFcN Step #5 - "srcmap": + rm /tmp/fileJNpFcN Step #5 - "srcmap": { Step #5 - "srcmap": "/src/flatbuffers": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/google/flatbuffers", Step #5 - "srcmap": "rev": "150644d7f4d030a0629c564fd90dc3becab77636" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/flatbuffers Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake -DOSS_FUZZ:BOOL=ON -G 'Unix Makefiles' ../tests/fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- FLATBUFFERS_MAX_PARSING_DEPTH: 24 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.6s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/flatbuffers/build Step #6 - "compile-libfuzzer-introspector-x86_64": + make Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building CXX object CMakeFiles/flatbuffers_fuzzed.dir/src/flatbuffers/src/idl_parser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building CXX object CMakeFiles/flatbuffers_fuzzed.dir/src/flatbuffers/src/idl_gen_text.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building CXX object CMakeFiles/flatbuffers_fuzzed.dir/src/flatbuffers/src/reflection.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building CXX object CMakeFiles/flatbuffers_fuzzed.dir/src/flatbuffers/src/binary_annotator.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building CXX object CMakeFiles/flatbuffers_fuzzed.dir/src/flatbuffers/src/util.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building CXX object CMakeFiles/flatbuffers_fuzzed.dir/src/flatbuffers/tests/test_assert.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Linking CXX static library libflatbuffers_fuzzed.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Built target flatbuffers_fuzzed Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building CXX object CMakeFiles/scalar_fuzzer.dir/flatbuffers_scalar_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Linking CXX executable scalar_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:32 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:32 : Logging next yaml tile to /src/fuzzerLogFile-0-wPRi83XqtG.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:35 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Built target scalar_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building CXX object CMakeFiles/parser_fuzzer.dir/flatbuffers_parser_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Linking CXX executable parser_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Logging next yaml tile to /src/fuzzerLogFile-0-ivyhW4OO8z.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Built target parser_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building CXX object CMakeFiles/verifier_fuzzer.dir/flatbuffers_verifier_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Linking CXX executable verifier_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:02 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:02 : Logging next yaml tile to /src/fuzzerLogFile-0-fR8g7Z01KI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:02 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Built target verifier_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object CMakeFiles/flexverifier_fuzzer.dir/flexbuffers_verifier_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Linking CXX executable flexverifier_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:04 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:04 : Logging next yaml tile to /src/fuzzerLogFile-0-jsCzV03QkA.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:04 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Built target flexverifier_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object CMakeFiles/monster_fuzzer.dir/flatbuffers_monster_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Linking CXX executable monster_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Logging next yaml tile to /src/fuzzerLogFile-0-OSarkIkLXI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Built target monster_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building CXX object CMakeFiles/annotator_fuzzer.dir/flatbuffers_annotator_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Linking CXX executable annotator_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Logging next yaml tile to /src/fuzzerLogFile-0-ky4uIWxWqO.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:25 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Built target annotator_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building CXX object CMakeFiles/64bit_fuzzer.dir/flatbuffers_64bit_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable 64bit_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:30 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:30 : Logging next yaml tile to /src/fuzzerLogFile-0-I8dOViiScJ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:30 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target 64bit_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzzer/monster_fuzzer.dict ../tests/fuzzer/parser_fuzzer.dict ../tests/fuzzer/scalar_fuzzer.dict /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cp annotated_binary.bfbs monster_test.bfbs /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cp 64bit_fuzzer annotator_fuzzer flexverifier_fuzzer monster_fuzzer parser_fuzzer scalar_fuzzer verifier_fuzzer /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 37% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 95% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 446 B/1546 B 29%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 2952 B/155 kB 2%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 102 B/58.2 kB 0%] 100% [Working] Fetched 624 kB in 0s (1775 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20218 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 15.7MB/s eta 0:00:01  |▎ | 20kB 3.7MB/s eta 0:00:01  |▌ | 30kB 2.9MB/s eta 0:00:01  |▋ | 40kB 1.3MB/s eta 0:00:02  |▊ | 51kB 1.5MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█ | 71kB 1.7MB/s eta 0:00:02  |█▎ | 81kB 1.8MB/s eta 0:00:02  |█▍ | 92kB 2.0MB/s eta 0:00:02  |█▌ | 102kB 1.6MB/s eta 0:00:02  |█▊ | 112kB 1.6MB/s eta 0:00:02  |█▉ | 122kB 1.6MB/s eta 0:00:02  |██ | 133kB 1.6MB/s eta 0:00:02  |██▏ | 143kB 1.6MB/s eta 0:00:02  |██▎ | 153kB 1.6MB/s eta 0:00:02  |██▌ | 163kB 1.6MB/s eta 0:00:02  |██▋ | 174kB 1.6MB/s eta 0:00:02  |██▉ | 184kB 1.6MB/s eta 0:00:02  |███ | 194kB 1.6MB/s eta 0:00:02  |███ | 204kB 1.6MB/s eta 0:00:02  |███▎ | 215kB 1.6MB/s eta 0:00:02  |███▍ | 225kB 1.6MB/s eta 0:00:02  |███▋ | 235kB 1.6MB/s eta 0:00:02  |███▊ | 245kB 1.6MB/s eta 0:00:02  |███▉ | 256kB 1.6MB/s eta 0:00:02  |████ | 266kB 1.6MB/s eta 0:00:02  |████▏ | 276kB 1.6MB/s eta 0:00:02  |████▍ | 286kB 1.6MB/s eta 0:00:02  |████▌ | 296kB 1.6MB/s eta 0:00:02  |████▋ | 307kB 1.6MB/s eta 0:00:02  |████▉ | 317kB 1.6MB/s eta 0:00:02  |█████ | 327kB 1.6MB/s eta 0:00:02  |█████▏ | 337kB 1.6MB/s eta 0:00:02  |█████▎ | 348kB 1.6MB/s eta 0:00:02  |█████▍ | 358kB 1.6MB/s eta 0:00:02  |█████▋ | 368kB 1.6MB/s eta 0:00:02  |█████▊ | 378kB 1.6MB/s eta 0:00:02  |██████ | 389kB 1.6MB/s eta 0:00:02  |██████ | 399kB 1.6MB/s eta 0:00:02  |██████▏ | 409kB 1.6MB/s eta 0:00:02  |██████▍ | 419kB 1.6MB/s eta 0:00:02  |██████▌ | 430kB 1.6MB/s eta 0:00:02  |██████▊ | 440kB 1.6MB/s eta 0:00:02  |██████▉ | 450kB 1.6MB/s eta 0:00:02  |███████ | 460kB 1.6MB/s eta 0:00:02  |███████▏ | 471kB 1.6MB/s eta 0:00:02  |███████▎ | 481kB 1.6MB/s eta 0:00:02  |███████▌ | 491kB 1.6MB/s eta 0:00:02  |███████▋ | 501kB 1.6MB/s eta 0:00:02  |███████▊ | 512kB 1.6MB/s eta 0:00:02  |████████ | 522kB 1.6MB/s eta 0:00:02  |████████ | 532kB 1.6MB/s eta 0:00:01  |████████▎ | 542kB 1.6MB/s eta 0:00:01  |████████▍ | 552kB 1.6MB/s eta 0:00:01  |████████▌ | 563kB 1.6MB/s eta 0:00:01  |████████▊ | 573kB 1.6MB/s eta 0:00:01  |████████▉ | 583kB 1.6MB/s eta 0:00:01  |█████████ | 593kB 1.6MB/s eta 0:00:01  |█████████▏ | 604kB 1.6MB/s eta 0:00:01  |█████████▎ | 614kB 1.6MB/s eta 0:00:01  |█████████▌ | 624kB 1.6MB/s eta 0:00:01  |█████████▋ | 634kB 1.6MB/s eta 0:00:01  |█████████▉ | 645kB 1.6MB/s eta 0:00:01  |██████████ | 655kB 1.6MB/s eta 0:00:01  |██████████ | 665kB 1.6MB/s eta 0:00:01  |██████████▎ | 675kB 1.6MB/s eta 0:00:01  |██████████▍ | 686kB 1.6MB/s eta 0:00:01  |██████████▋ | 696kB 1.6MB/s eta 0:00:01  |██████████▊ | 706kB 1.6MB/s eta 0:00:01  |██████████▉ | 716kB 1.6MB/s eta 0:00:01  |███████████ | 727kB 1.6MB/s eta 0:00:01  |███████████▏ | 737kB 1.6MB/s eta 0:00:01  |███████████▍ | 747kB 1.6MB/s eta 0:00:01  |███████████▌ | 757kB 1.6MB/s eta 0:00:01  |███████████▋ | 768kB 1.6MB/s eta 0:00:01  |███████████▉ | 778kB 1.6MB/s eta 0:00:01  |████████████ | 788kB 1.6MB/s eta 0:00:01  |████████████▏ | 798kB 1.6MB/s eta 0:00:01  |████████████▎ | 808kB 1.6MB/s eta 0:00:01  |████████████▍ | 819kB 1.6MB/s eta 0:00:01  |████████████▋ | 829kB 1.6MB/s eta 0:00:01  |████████████▊ | 839kB 1.6MB/s eta 0:00:01  |████████████▉ | 849kB 1.6MB/s eta 0:00:01  |█████████████ | 860kB 1.6MB/s eta 0:00:01  |█████████████▏ | 870kB 1.6MB/s eta 0:00:01  |█████████████▍ | 880kB 1.6MB/s eta 0:00:01  |█████████████▌ | 890kB 1.6MB/s eta 0:00:01  |█████████████▋ | 901kB 1.6MB/s eta 0:00:01  |█████████████▉ | 911kB 1.6MB/s eta 0:00:01  |██████████████ | 921kB 1.6MB/s eta 0:00:01  |██████████████▏ | 931kB 1.6MB/s eta 0:00:01  |██████████████▎ | 942kB 1.6MB/s eta 0:00:01  |██████████████▍ | 952kB 1.6MB/s eta 0:00:01  |██████████████▋ | 962kB 1.6MB/s eta 0:00:01  |██████████████▊ | 972kB 1.6MB/s eta 0:00:01  |███████████████ | 983kB 1.6MB/s eta 0:00:01  |███████████████ | 993kB 1.6MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 20.4MB/s eta 0:00:01  |▊ | 20kB 27.9MB/s eta 0:00:01  |█▏ | 30kB 34.7MB/s eta 0:00:01  |█▌ | 40kB 38.9MB/s eta 0:00:01  |██ | 51kB 42.5MB/s eta 0:00:01  |██▎ | 61kB 46.3MB/s eta 0:00:01  |██▋ | 71kB 48.0MB/s eta 0:00:01  |███ | 81kB 50.5MB/s eta 0:00:01  |███▍ | 92kB 51.4MB/s eta 0:00:01  |███▉ | 102kB 51.4MB/s eta 0:00:01  |████▏ | 112kB 51.4MB/s eta 0:00:01  |████▌ | 122kB 51.4MB/s eta 0:00:01  |█████ | 133kB 51.4MB/s eta 0:00:01  |█████▎ | 143kB 51.4MB/s eta 0:00:01  |█████▊ | 153kB 51.4MB/s eta 0:00:01  |██████ | 163kB 51.4MB/s eta 0:00:01  |██████▌ | 174kB 51.4MB/s eta 0:00:01  |██████▉ | 184kB 51.4MB/s eta 0:00:01  |███████▏ | 194kB 51.4MB/s eta 0:00:01  |███████▋ | 204kB 51.4MB/s eta 0:00:01  |████████ | 215kB 51.4MB/s eta 0:00:01  |████████▍ | 225kB 51.4MB/s eta 0:00:01  |████████▊ | 235kB 51.4MB/s eta 0:00:01  |█████████ | 245kB 51.4MB/s eta 0:00:01  |█████████▌ | 256kB 51.4MB/s eta 0:00:01  |█████████▉ | 266kB 51.4MB/s eta 0:00:01  |██████████▎ | 276kB 51.4MB/s eta 0:00:01  |██████████▋ | 286kB 51.4MB/s eta 0:00:01  |███████████ | 296kB 51.4MB/s eta 0:00:01  |███████████▍ | 307kB 51.4MB/s eta 0:00:01  |███████████▊ | 317kB 51.4MB/s eta 0:00:01  |████████████▏ | 327kB 51.4MB/s eta 0:00:01  |████████████▌ | 337kB 51.4MB/s eta 0:00:01  |█████████████ | 348kB 51.4MB/s eta 0:00:01  |█████████████▎ | 358kB 51.4MB/s eta 0:00:01  |█████████████▋ | 368kB 51.4MB/s eta 0:00:01  |██████████████ | 378kB 51.4MB/s eta 0:00:01  |██████████████▍ | 389kB 51.4MB/s eta 0:00:01  |██████████████▉ | 399kB 51.4MB/s eta 0:00:01  |███████████████▏ | 409kB 51.4MB/s eta 0:00:01  |███████████████▋ | 419kB 51.4MB/s eta 0:00:01  |████████████████ | 430kB 51.4MB/s eta 0:00:01  |████████████████▎ | 440kB 51.4MB/s eta 0:00:01  |████████████████▊ | 450kB 51.4MB/s eta 0:00:01  |█████████████████ | 460kB 51.4MB/s eta 0:00:01  |█████████████████▌ | 471kB 51.4MB/s eta 0:00:01  |█████████████████▉ | 481kB 51.4MB/s eta 0:00:01  |██████████████████▏ | 491kB 51.4MB/s eta 0:00:01  |██████████████████▋ | 501kB 51.4MB/s eta 0:00:01  |███████████████████ | 512kB 51.4MB/s eta 0:00:01  |███████████████████▍ | 522kB 51.4MB/s eta 0:00:01  |███████████████████▊ | 532kB 51.4MB/s eta 0:00:01  |████████████████████▏ | 542kB 51.4MB/s eta 0:00:01  |████████████████████▌ | 552kB 51.4MB/s eta 0:00:01  |████████████████████▉ | 563kB 51.4MB/s eta 0:00:01  |█████████████████████▎ | 573kB 51.4MB/s eta 0:00:01  |█████████████████████▋ | 583kB 51.4MB/s eta 0:00:01  |██████████████████████ | 593kB 51.4MB/s eta 0:00:01  |██████████████████████▍ | 604kB 51.4MB/s eta 0:00:01  |██████████████████████▊ | 614kB 51.4MB/s eta 0:00:01  |███████████████████████▏ | 624kB 51.4MB/s eta 0:00:01  |███████████████████████▌ | 634kB 51.4MB/s eta 0:00:01  |████████████████████████ | 645kB 51.4MB/s eta 0:00:01  |████████████████████████▎ | 655kB 51.4MB/s eta 0:00:01  |████████████████████████▊ | 665kB 51.4MB/s eta 0:00:01  |█████████████████████████ | 675kB 51.4MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 51.4MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 51.4MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 51.4MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 51.4MB/s eta 0:00:01  |███████████████████████████ | 727kB 51.4MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 51.4MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 51.4MB/s eta 0:00:01  |████████████████████████████ | 757kB 51.4MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 51.4MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 51.4MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 51.4MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 51.4MB/s eta 0:00:01  |██████████████████████████████ | 808kB 51.4MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 51.4MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 51.4MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 51.4MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 51.4MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 51.4MB/s eta 0:00:01  |████████████████████████████████| 870kB 51.4MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.5 MB/s eta 0:00:01  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 112.6/736.6 kB 1.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 266.2/736.6 kB 2.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 573.4/736.6 kB 4.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 13.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/5.1 MB 23.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 2.3/5.1 MB 39.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.1/5.1 MB 52.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 43.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.5 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/159.5 kB 2.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 112.6/159.5 kB 1.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.5/159.5 kB 1.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.0-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.18.2-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 14.0 MB/s eta 0:00:01  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/9.2 MB 10.0 MB/s eta 0:00:01  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/9.2 MB 13.9 MB/s eta 0:00:01  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.9/9.2 MB 21.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 6.0/9.2 MB 34.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 8.9/9.2 MB 41.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 40.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 35.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 28.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 162.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 4.7/4.7 MB 95.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 65.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 64.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 158.6 MB/s eta 0:00:01  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.9/17.3 MB 97.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 7.3/17.3 MB 79.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 9.5/17.3 MB 73.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 11.9/17.3 MB 64.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 14.0/17.3 MB 63.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━ 16.5/17.3 MB 64.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 55.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 46.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.0-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.5/53.5 kB 6.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 157.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 70.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 13.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 23.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.18.2-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.51.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.0 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.18.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jsCzV03QkA.data' and '/src/inspector/fuzzerLogFile-0-jsCzV03QkA.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OSarkIkLXI.data' and '/src/inspector/fuzzerLogFile-0-OSarkIkLXI.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ivyhW4OO8z.data' and '/src/inspector/fuzzerLogFile-0-ivyhW4OO8z.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ky4uIWxWqO.data' and '/src/inspector/fuzzerLogFile-0-ky4uIWxWqO.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wPRi83XqtG.data' and '/src/inspector/fuzzerLogFile-0-wPRi83XqtG.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I8dOViiScJ.data' and '/src/inspector/fuzzerLogFile-0-I8dOViiScJ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fR8g7Z01KI.data' and '/src/inspector/fuzzerLogFile-0-fR8g7Z01KI.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ky4uIWxWqO.data.yaml' and '/src/inspector/fuzzerLogFile-0-ky4uIWxWqO.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fR8g7Z01KI.data.yaml' and '/src/inspector/fuzzerLogFile-0-fR8g7Z01KI.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jsCzV03QkA.data.yaml' and '/src/inspector/fuzzerLogFile-0-jsCzV03QkA.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wPRi83XqtG.data.yaml' and '/src/inspector/fuzzerLogFile-0-wPRi83XqtG.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I8dOViiScJ.data.yaml' and '/src/inspector/fuzzerLogFile-0-I8dOViiScJ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OSarkIkLXI.data.yaml' and '/src/inspector/fuzzerLogFile-0-OSarkIkLXI.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ivyhW4OO8z.data.yaml' and '/src/inspector/fuzzerLogFile-0-ivyhW4OO8z.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ky4uIWxWqO.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ky4uIWxWqO.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fR8g7Z01KI.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-fR8g7Z01KI.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I8dOViiScJ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-I8dOViiScJ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OSarkIkLXI.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-OSarkIkLXI.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ky4uIWxWqO.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ky4uIWxWqO.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OSarkIkLXI.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-OSarkIkLXI.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OSarkIkLXI.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-OSarkIkLXI.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OSarkIkLXI.data.debug_info' and '/src/inspector/fuzzerLogFile-0-OSarkIkLXI.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ky4uIWxWqO.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ky4uIWxWqO.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ivyhW4OO8z.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ivyhW4OO8z.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wPRi83XqtG.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-wPRi83XqtG.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fR8g7Z01KI.data.debug_info' and '/src/inspector/fuzzerLogFile-0-fR8g7Z01KI.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ivyhW4OO8z.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ivyhW4OO8z.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jsCzV03QkA.data.debug_info' and '/src/inspector/fuzzerLogFile-0-jsCzV03QkA.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wPRi83XqtG.data.debug_info' and '/src/inspector/fuzzerLogFile-0-wPRi83XqtG.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I8dOViiScJ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-I8dOViiScJ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jsCzV03QkA.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-jsCzV03QkA.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ivyhW4OO8z.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ivyhW4OO8z.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ky4uIWxWqO.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ky4uIWxWqO.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ivyhW4OO8z.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ivyhW4OO8z.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I8dOViiScJ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-I8dOViiScJ.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fR8g7Z01KI.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-fR8g7Z01KI.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I8dOViiScJ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-I8dOViiScJ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jsCzV03QkA.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-jsCzV03QkA.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wPRi83XqtG.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-wPRi83XqtG.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fR8g7Z01KI.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-fR8g7Z01KI.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wPRi83XqtG.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-wPRi83XqtG.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:54.416 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:54.417 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/monster_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:54.417 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/verifier_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:54.417 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/annotator_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:54.417 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:54.417 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/scalar_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:54.417 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/64bit_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:54.417 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/parser_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:54.417 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/flexverifier_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:54.493 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-OSarkIkLXI Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:54.517 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-fR8g7Z01KI Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:54.559 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ky4uIWxWqO Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:54.823 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-wPRi83XqtG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:54.853 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-I8dOViiScJ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:54.922 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ivyhW4OO8z Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:54.943 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-jsCzV03QkA Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:54.944 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/monster_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-OSarkIkLXI'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/verifier_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-fR8g7Z01KI'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/annotator_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-ky4uIWxWqO'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/scalar_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-wPRi83XqtG'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/64bit_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-I8dOViiScJ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/parser_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-ivyhW4OO8z'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/flexverifier_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-jsCzV03QkA'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:54.946 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:55.175 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:55.175 INFO data_loader - load_all_profiles: - found 7 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:55.199 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jsCzV03QkA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:55.200 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:55.200 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-OSarkIkLXI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:55.201 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:55.202 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ivyhW4OO8z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:55.202 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:55.204 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ky4uIWxWqO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:55.204 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:55.204 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wPRi83XqtG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:55.205 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:55.206 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-I8dOViiScJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:55.206 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:55.238 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:55.238 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-jsCzV03QkA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:55.246 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:55.251 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fR8g7Z01KI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:55.251 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:55.554 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:55.554 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-I8dOViiScJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:55.570 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:55.570 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-fR8g7Z01KI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:55.624 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:55.684 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:56.265 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:56.266 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ky4uIWxWqO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:56.618 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:01.375 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:01.375 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ivyhW4OO8z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:01.760 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:01.760 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-wPRi83XqtG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:02.558 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:02.558 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-OSarkIkLXI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:04.554 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:05.106 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:05.912 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.465 INFO analysis - load_data_files: Found 7 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.466 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.466 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.467 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-jsCzV03QkA.data with fuzzerLogFile-0-jsCzV03QkA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.467 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-I8dOViiScJ.data with fuzzerLogFile-0-I8dOViiScJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.467 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-fR8g7Z01KI.data with fuzzerLogFile-0-fR8g7Z01KI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.467 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ky4uIWxWqO.data with fuzzerLogFile-0-ky4uIWxWqO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.467 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ivyhW4OO8z.data with fuzzerLogFile-0-ivyhW4OO8z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.467 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-wPRi83XqtG.data with fuzzerLogFile-0-wPRi83XqtG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.467 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-OSarkIkLXI.data with fuzzerLogFile-0-OSarkIkLXI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.467 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.467 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.485 INFO fuzzer_profile - accummulate_profile: flexverifier_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.486 INFO fuzzer_profile - accummulate_profile: flexverifier_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.487 INFO fuzzer_profile - accummulate_profile: flexverifier_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.487 INFO fuzzer_profile - accummulate_profile: flexverifier_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.487 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.487 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target flexverifier_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.488 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.488 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/flexverifier_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flexverifier_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.489 INFO fuzzer_profile - accummulate_profile: 64bit_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.492 INFO fuzzer_profile - accummulate_profile: verifier_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.495 INFO fuzzer_profile - accummulate_profile: flexverifier_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.495 INFO fuzzer_profile - accummulate_profile: flexverifier_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.495 INFO fuzzer_profile - accummulate_profile: flexverifier_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.495 INFO fuzzer_profile - accummulate_profile: flexverifier_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.495 INFO fuzzer_profile - accummulate_profile: annotator_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.495 INFO fuzzer_profile - accummulate_profile: flexverifier_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.499 INFO fuzzer_profile - accummulate_profile: verifier_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.499 INFO fuzzer_profile - accummulate_profile: parser_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.499 INFO fuzzer_profile - accummulate_profile: verifier_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.499 INFO fuzzer_profile - accummulate_profile: 64bit_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.500 INFO fuzzer_profile - accummulate_profile: 64bit_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.500 INFO fuzzer_profile - accummulate_profile: verifier_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.500 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.500 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target verifier_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.501 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.501 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/verifier_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/verifier_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.502 INFO fuzzer_profile - accummulate_profile: 64bit_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.502 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.502 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target 64bit_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.503 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.503 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/64bit_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/64bit_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.504 INFO fuzzer_profile - accummulate_profile: scalar_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.506 INFO fuzzer_profile - accummulate_profile: monster_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.514 INFO fuzzer_profile - accummulate_profile: annotator_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.515 INFO fuzzer_profile - accummulate_profile: annotator_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.521 INFO fuzzer_profile - accummulate_profile: annotator_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.521 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.521 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target annotator_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.522 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.522 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/annotator_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/annotator_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.530 INFO fuzzer_profile - accummulate_profile: verifier_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.530 INFO fuzzer_profile - accummulate_profile: verifier_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.531 INFO fuzzer_profile - accummulate_profile: verifier_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.531 INFO fuzzer_profile - accummulate_profile: verifier_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.531 INFO fuzzer_profile - accummulate_profile: 64bit_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.532 INFO fuzzer_profile - accummulate_profile: verifier_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.532 INFO fuzzer_profile - accummulate_profile: 64bit_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.532 INFO fuzzer_profile - accummulate_profile: 64bit_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.533 INFO fuzzer_profile - accummulate_profile: 64bit_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.534 INFO fuzzer_profile - accummulate_profile: 64bit_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.547 INFO fuzzer_profile - accummulate_profile: parser_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.547 INFO fuzzer_profile - accummulate_profile: parser_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.567 INFO fuzzer_profile - accummulate_profile: monster_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.567 INFO fuzzer_profile - accummulate_profile: monster_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.567 INFO fuzzer_profile - accummulate_profile: scalar_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.567 INFO fuzzer_profile - accummulate_profile: scalar_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.569 INFO fuzzer_profile - accummulate_profile: parser_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.569 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.569 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target parser_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.570 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.570 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parser_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parser_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.574 INFO fuzzer_profile - accummulate_profile: annotator_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.575 INFO fuzzer_profile - accummulate_profile: annotator_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.576 INFO fuzzer_profile - accummulate_profile: annotator_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.577 INFO fuzzer_profile - accummulate_profile: annotator_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.579 INFO fuzzer_profile - accummulate_profile: annotator_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.593 INFO fuzzer_profile - accummulate_profile: monster_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.593 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.594 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target monster_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.594 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.594 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/monster_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/monster_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.603 INFO fuzzer_profile - accummulate_profile: scalar_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.604 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.604 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target scalar_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.605 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.605 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/scalar_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/scalar_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.765 INFO fuzzer_profile - accummulate_profile: scalar_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.769 INFO fuzzer_profile - accummulate_profile: scalar_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.771 INFO fuzzer_profile - accummulate_profile: scalar_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.772 INFO fuzzer_profile - accummulate_profile: scalar_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.778 INFO fuzzer_profile - accummulate_profile: scalar_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.798 INFO fuzzer_profile - accummulate_profile: parser_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.801 INFO fuzzer_profile - accummulate_profile: parser_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.802 INFO fuzzer_profile - accummulate_profile: parser_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.803 INFO fuzzer_profile - accummulate_profile: parser_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.808 INFO fuzzer_profile - accummulate_profile: parser_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.862 INFO fuzzer_profile - accummulate_profile: monster_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.863 INFO fuzzer_profile - accummulate_profile: monster_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.865 INFO fuzzer_profile - accummulate_profile: monster_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.865 INFO fuzzer_profile - accummulate_profile: monster_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.872 INFO fuzzer_profile - accummulate_profile: monster_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:10.590 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:10.591 INFO project_profile - __init__: Creating merged profile of 7 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:10.591 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:10.592 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:10.594 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:11.093 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:11.157 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:10:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:11.157 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:11:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:11.157 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:13:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:11.157 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:18:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:11.157 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:19:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:11.160 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:88:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:11.160 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:89:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:11.160 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:90:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:11.160 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:92:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:11.160 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:93:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:11.187 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:11.187 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:11.250 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports/20240522/linux -- flexverifier_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:11.250 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports-by-target/20240522/flexverifier_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:11.250 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:11.251 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:11.251 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:11.251 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:12.132 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:12.132 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports/20240522/linux -- 64bit_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:12.133 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports-by-target/20240522/64bit_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:12.133 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:12.141 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:12.141 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:12.141 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:12.968 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:12.969 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports/20240522/linux -- verifier_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:12.969 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports-by-target/20240522/verifier_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:12.969 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:12.992 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:12.993 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:12.993 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:13.810 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:13.811 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports/20240522/linux -- annotator_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:13.811 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports-by-target/20240522/annotator_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:13.811 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:13.923 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:13.924 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:13.925 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:14.747 INFO analysis - overlay_calltree_with_coverage: [+] found 20 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:14.748 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports/20240522/linux -- parser_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:14.748 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports-by-target/20240522/parser_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:14.748 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:14.911 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:14.913 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:14.915 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:15.568 INFO analysis - overlay_calltree_with_coverage: [+] found 60 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:15.572 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports/20240522/linux -- scalar_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:15.572 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports-by-target/20240522/scalar_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:15.572 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:15.728 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:15.730 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:15.734 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.422 INFO analysis - overlay_calltree_with_coverage: [+] found 113 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.429 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports/20240522/linux -- monster_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.429 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports-by-target/20240522/monster_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.429 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.484 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.485 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.486 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:17.096 INFO analysis - overlay_calltree_with_coverage: [+] found 97 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ky4uIWxWqO.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-I8dOViiScJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OSarkIkLXI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fR8g7Z01KI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ivyhW4OO8z.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jsCzV03QkA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-wPRi83XqtG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OSarkIkLXI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-wPRi83XqtG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-I8dOViiScJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ivyhW4OO8z.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ky4uIWxWqO.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fR8g7Z01KI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jsCzV03QkA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fR8g7Z01KI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OSarkIkLXI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ky4uIWxWqO.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ivyhW4OO8z.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-I8dOViiScJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jsCzV03QkA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-wPRi83XqtG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:17.170 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:17.171 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:17.171 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:17.171 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:17.213 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:17.217 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:17.272 INFO html_report - create_all_function_table: Assembled a total of 1998 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:17.272 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:17.300 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:17.300 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:17.300 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:17.300 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 16 -- : 16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:17.300 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:17.300 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:17.879 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:18.165 INFO html_helpers - create_horisontal_calltree_image: Creating image flexverifier_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:18.165 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:18.218 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:18.218 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:18.522 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:18.522 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:18.545 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:18.545 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:18.548 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:18.548 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 229 -- : 229 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:18.548 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:18.549 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:18.549 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:18.549 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:18.549 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:18.549 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:18.696 INFO html_helpers - create_horisontal_calltree_image: Creating image 64bit_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:18.696 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (167 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:18.748 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:18.748 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:18.843 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:18.843 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:18.844 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:18.844 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:18.844 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:18.844 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:18.870 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:18.870 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:18.874 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:18.875 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 316 -- : 316 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:18.875 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:18.875 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:19.085 INFO html_helpers - create_horisontal_calltree_image: Creating image verifier_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:19.086 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (244 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:19.137 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:19.137 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:19.224 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:19.224 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:19.251 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:19.252 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:19.263 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:19.264 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 803 -- : 803 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:19.264 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:19.266 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:19.267 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:19.267 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:19.267 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:19.267 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:19.267 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:19.267 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:19.267 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:19.267 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:19.268 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:19.268 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:19.268 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:19.268 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:20.025 INFO html_helpers - create_horisontal_calltree_image: Creating image annotator_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:20.026 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (701 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:20.112 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:20.112 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:20.228 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:20.229 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:20.230 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:20.230 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:20.230 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:20.230 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:20.231 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:20.231 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:20.231 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:20.231 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:20.231 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:20.231 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:20.231 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:20.231 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:20.260 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:20.260 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:20.283 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:20.286 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1699 -- : 1699 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:20.287 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:20.291 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:20.293 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:20.294 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:20.294 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:20.294 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:20.294 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:20.294 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:20.294 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:20.294 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:20.294 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:20.294 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:20.294 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:20.294 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.720 INFO html_helpers - create_horisontal_calltree_image: Creating image parser_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.721 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1489 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.980 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.980 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:22.195 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:22.196 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:22.199 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:22.199 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:22.200 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:22.200 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:22.200 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:22.200 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:22.200 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:22.200 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:22.200 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:22.200 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:22.200 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:22.200 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:22.236 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:22.237 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:22.263 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:22.265 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2102 -- : 2102 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:22.266 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:22.270 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:22.274 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:22.274 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:22.274 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:22.274 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:22.274 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:22.274 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:22.274 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:22.274 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:22.274 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:22.274 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:22.274 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:22.274 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:23.989 INFO html_helpers - create_horisontal_calltree_image: Creating image scalar_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:23.990 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1800 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:24.422 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:24.422 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:24.616 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:24.616 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:24.620 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:24.620 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:24.620 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:24.620 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:24.621 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:24.621 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:24.621 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:24.621 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:24.621 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:24.621 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:24.621 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:24.621 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:24.656 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:24.656 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:24.666 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:24.667 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 804 -- : 804 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:24.667 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:24.668 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:24.669 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:24.670 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:24.670 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:24.670 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:24.670 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:24.670 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:24.670 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:24.670 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:24.670 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:24.670 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:24.670 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:24.670 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:25.216 INFO html_helpers - create_horisontal_calltree_image: Creating image monster_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:25.217 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (618 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:25.318 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:25.319 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:25.440 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:25.440 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:25.441 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:25.441 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:25.442 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:25.442 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:25.442 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:25.442 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:25.442 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:25.442 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:25.442 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:25.442 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:25.442 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:25.442 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:25.476 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:25.476 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:25.476 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:28.296 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:28.299 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:28.300 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:28.300 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:31.257 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:31.260 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:31.349 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:31.352 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:31.352 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.422 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.425 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.516 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.520 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.520 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:37.223 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:37.226 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:37.322 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:37.326 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:37.326 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:40.049 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:40.051 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:40.145 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:40.148 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:40.149 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:43.266 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:43.268 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:43.364 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:43.366 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:43.367 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.116 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.118 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.214 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.216 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.217 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:48.952 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:48.953 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.050 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['flatbuffers::Parser::Serialize()', 'flatbuffers::Parser::Deserialize(unsigned char const*, unsigned long)', 'flatbuffers::CopyTable(flatbuffers::FlatBufferBuilderImpl&, reflection::Schema const&, reflection::Object const&, flatbuffers::Table const&, bool)', 'flatbuffers::(anonymous namespace)::VerifyObject(flatbuffers::VerifierTemplate&, reflection::Schema const&, reflection::Object const&, flatbuffers::Table const*, bool)', 'flatbuffers::Parser::ConformTo(flatbuffers::Parser const&)', 'flatbuffers::GetAnyValueS(reflection::BaseType, unsigned char const*, reflection::Schema const*, int)', 'flatbuffers::BinaryAnnotator::BuildStruct(unsigned long, std::__1::vector >&, std::__1::basic_string, std::__1::allocator >, reflection::Object const*)::$_0::operator()(reflection::Field const*) const'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.137 INFO html_report - create_all_function_table: Assembled a total of 1998 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.190 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.231 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.232 INFO engine_input - analysis_func: Generating input for flexverifier_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.244 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.245 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.245 INFO engine_input - analysis_func: Generating input for 64bit_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.257 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.257 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffersL12AccessBufferEPKhmb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.257 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers16VerifierTemplateILb0EE21VerifyBufferFromStartI9RootTableEEbPKcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.258 INFO engine_input - analysis_func: Generating input for verifier_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.270 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.270 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.270 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flexbuffers12VerifyBufferEPKhmPNSt3__16vectorIhNS2_9allocatorIhEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.271 INFO engine_input - analysis_func: Generating input for annotator_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.284 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.284 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers12_GLOBAL__N_116MakeBinaryRegionEmmNS_16BinaryRegionTypeEmmNS_19BinaryRegionCommentE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.285 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers15BinaryAnnotator16GetOrBuildVTableEmPKN10reflection6ObjectEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.285 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK11flatbuffers15BinaryAnnotator11IsValidReadEmm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.285 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers15BinaryAnnotator16GetOrBuildVTableEmPKN10reflection6ObjectEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.285 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers15BinaryAnnotator11BuildVectorEmPKN10reflection6ObjectEPKNS1_5FieldEmNSt3__13mapItNS0_6VTable5EntryENS8_4lessItEENS8_9allocatorINS8_4pairIKtSB_EEEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.285 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers15BinaryAnnotator11BuildVectorEmPKN10reflection6ObjectEPKNS1_5FieldEmNSt3__13mapItNS0_6VTable5EntryENS8_4lessItEENS8_9allocatorINS8_4pairIKtSB_EEEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.285 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers15BinaryAnnotator11BuildVectorEmPKN10reflection6ObjectEPKNS1_5FieldEmNSt3__13mapItNS0_6VTable5EntryENS8_4lessItEENS8_9allocatorINS8_4pairIKtSB_EEEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.285 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers15BinaryAnnotator11BuildVectorEmPKN10reflection6ObjectEPKNS1_5FieldEmNSt3__13mapItNS0_6VTable5EntryENS8_4lessItEENS8_9allocatorINS8_4pairIKtSB_EEEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.285 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers15BinaryAnnotator8AnnotateEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.285 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers15BinaryAnnotator11BuildVectorEmPKN10reflection6ObjectEPKNS1_5FieldEmNSt3__13mapItNS0_6VTable5EntryENS8_4lessItEENS8_9allocatorINS8_4pairIKtSB_EEEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.285 INFO engine_input - analysis_func: Generating input for parser_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.298 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.300 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers11SymbolTableINS_5ValueEED2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.300 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers6Parser8AddFieldERNS_9StructDefERKNSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEERKNS_4TypeEPPNS_8FieldDefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.300 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers6Parser9ParseEnumEbPPNS_7EnumDefEPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.300 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers6Parser16CheckPrivateLeakEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.300 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers6Parser11StartStructERKNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEEPPNS_9StructDefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.300 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers6Parser14ParseNamespaceEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.301 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers6Parser7DoParseEPKcPS2_S2_S2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.301 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers6Parser9ParseRootEPKcPS2_S2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.301 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers6Parser9ParseEnumEbPPNS_7EnumDefEPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.301 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers14EnumValBuilder13ValidateValueEPlb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.301 INFO engine_input - analysis_func: Generating input for scalar_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.315 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK11flatbuffers5Table8GetFieldIhEET_tS2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers11SymbolTableINS_5ValueEED2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers6Parser8AddFieldERNS_9StructDefERKNSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEERKNS_4TypeEPPNS_8FieldDefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers6Parser13ParseMetaDataEPNS_11SymbolTableINS_5ValueEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers13strtoval_implEPdPKcPPc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers14StringToNumberIlEEbPKcPT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers12CheckedErrorC2ERKS0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers6Parser7DoParseEPKcPS2_S2_S2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers11JsonPrinter9GenStructERKNS_9StructDefEPKNS_5TableEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers6Parser11StartStructERKNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEEPPNS_9StructDefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.318 INFO engine_input - analysis_func: Generating input for monster_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.331 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.331 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flexbuffers11TypedVectorC2EPKhhNS_4TypeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.331 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_17do_testERKN11flatbuffers10IDLOptionsENSt3__112basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.332 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK11flexbuffers9Reference8ToStringEbbRNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEEbiPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.332 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flexbuffers10ReadDoubleEPKhh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.332 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers11JsonPrinter14PrintContainerINS_6VectorIhjEEjEEPKcNS_14PrintScalarTagERKT_T0_RKNS_4TypeEiPKh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.332 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK11flexbuffers9Reference8AsDoubleEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.332 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers11JsonPrinter8GenFieldIhEEvRKNS_8FieldDefEPKNS_5TableEbi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.332 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK11flexbuffers9Reference8ToStringEbbRNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEEbiPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.332 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_17do_testERKN11flatbuffers10IDLOptionsENSt3__112basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.332 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flexbuffers9ReadInt64EPKhh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.333 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.333 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.333 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.339 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.340 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.563 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.563 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.563 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.721 INFO sinks_analyser - analysis_func: ['flatbuffers_monster_fuzzer.cc', 'flatbuffers_scalar_fuzzer.cc', 'flatbuffers_64bit_fuzzer.cc', 'flexbuffers_verifier_fuzzer.cc', 'flatbuffers_verifier_fuzzer.cc', 'flatbuffers_annotator_fuzzer.cc', 'flatbuffers_parser_fuzzer.cc'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.730 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.737 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.748 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.757 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.763 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.769 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.778 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.785 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.791 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.810 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.810 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.811 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.811 INFO annotated_cfg - analysis_func: Analysing: flexverifier_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.811 INFO annotated_cfg - analysis_func: Analysing: 64bit_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.815 INFO annotated_cfg - analysis_func: Analysing: verifier_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.821 INFO annotated_cfg - analysis_func: Analysing: annotator_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.837 INFO annotated_cfg - analysis_func: Analysing: parser_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.867 INFO annotated_cfg - analysis_func: Analysing: scalar_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.903 INFO annotated_cfg - analysis_func: Analysing: monster_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.933 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports/20240522/linux -- flexverifier_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.933 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports/20240522/linux -- 64bit_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.933 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports/20240522/linux -- verifier_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.933 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports/20240522/linux -- annotator_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.933 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports/20240522/linux -- parser_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.934 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports/20240522/linux -- scalar_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.934 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports/20240522/linux -- monster_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:49.956 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:50.159 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:50.271 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:50.865 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:50.953 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:51.478 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:51.568 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:52.222 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.392 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:47.086 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:47.086 INFO debug_info - create_friendly_debug_types: Have to create for 118622 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:47.204 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:47.224 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:47.244 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:47.263 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:47.285 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:47.305 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:47.326 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:47.345 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:47.365 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:47.386 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:47.410 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:47.433 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:47.456 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:47.476 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:47.496 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:47.518 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:47.538 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:47.560 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:47.580 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:47.600 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:47.620 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:47.642 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:47.663 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:47.683 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:47.704 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:47.726 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:47.750 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:47.772 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:47.793 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:47.815 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:47.836 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:47.858 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:47.879 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:47.900 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:47.923 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:47.944 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:47.964 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:47.987 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:48.008 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:48.031 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:48.053 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:48.074 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:48.097 INFO debug_info - create_friendly_debug_types: Idx: 107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:48.118 INFO debug_info - create_friendly_debug_types: Idx: 110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:48.138 INFO debug_info - create_friendly_debug_types: Idx: 112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:48.161 INFO debug_info - create_friendly_debug_types: Idx: 115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:48.183 INFO debug_info - create_friendly_debug_types: Idx: 117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:53.438 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/tests/cpp17/generated_cpp17/monster_test_generated.h ------- 186 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/include/flatbuffers/string.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/include/flatbuffers/verifier.h ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/include/flatbuffers/flexbuffers.h ------- 223 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/include/flatbuffers/buffer.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 146 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 62 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/include/flatbuffers/vector.h ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/include/flatbuffers/base.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/include/flatbuffers/table.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/include/flatbuffers/flex_flat_util.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 218 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/tests/fuzzer/test_init.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__filesystem/path.h ------- 82 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/include/flatbuffers/idl.h ------- 195 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tree ------- 154 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/map ------- 103 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/operations.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/include/flatbuffers/allocator.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/include/flatbuffers/vector_downward.h ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/include/flatbuffers/flatbuffer_builder.h ------- 86 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/set ------- 56 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/include/flatbuffers/stl_emulation.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/include/flatbuffers/reflection_generated.h ------- 188 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/piecewise_construct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/sstream ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ios/fpos.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/shared_ptr.h ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__filesystem/directory_iterator.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/src/idl_parser.cpp ------- 169 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/iomanip ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sift_down.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/list ------- 124 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/stable_sort.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/inplace_merge.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/move_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/destruct_n.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_destructor.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/in_place.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/include/flatbuffers/code_generator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/src/idl_gen_text.cpp ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/optional ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/include/flatbuffers/array.h ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/include/flatbuffers/util.h ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/fstream ------- 71 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/function.h ------- 73 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/include/flatbuffers/default_allocator.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/is_pointer_in_range.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__filesystem/file_status.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__filesystem/operations.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__filesystem/directory_entry.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__fwd/sstream.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/istream ------- 49 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ostream ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/streambuf ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/tests/test_assert.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iter_swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countr.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/blsr.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/push_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/pop_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/make_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/partial_sort.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/randomize_range.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move_backward.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill_n.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/equal.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/identity.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/abs.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_first_of.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/include/flatbuffers/reflection.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/include/flatbuffers/hash.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/remove.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/replace.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/swap_ranges.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/prev.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/rotate.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/lower_bound.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/half_positive.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/upper_bound.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/temporary_buffer.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/include/flatbuffers/struct.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/src/util.cpp ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/typeinfo ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__fwd/fstream.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/tests/test_assert.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/src/binary_annotator.h ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/src/binary_annotator.cpp ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/src/reflection.cpp ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/tests/64bit/test_64bit_bfbs_generated.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/tests/64bit/test_64bit_generated.h ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/regex ------- 301 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/deque ------- 124 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/search.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:55.447 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:55.451 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:55.458 INFO debug_info - dump_debug_report: No such file: _tree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:55.684 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:55.684 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Step #8: ***** NOTICE ***** Step #8: Step #8: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #8: platforms, can be found at Step #8: https://github.com/GoogleCloudPlatform/cloud-sdk-docker. Step #8: Step #8: Suggested alternative images include: Step #8: Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk:alpine Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk:debian_component_based Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk:slim Step #8: Step #8: Please note that the `gsutil` entrypoint must be specified when using these Step #8: images. Step #8: Step #8: ***** END OF NOTICE ***** Step #8: Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jsCzV03QkA.data [Content-Type=application/octet-stream]... Step #8: / [0/290 files][ 0.0 B/332.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ky4uIWxWqO.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/290 files][ 0.0 B/332.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ky4uIWxWqO.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/290 files][ 0.0 B/332.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fR8g7Z01KI.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/290 files][ 0.0 B/332.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parser_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/290 files][ 0.0 B/332.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I8dOViiScJ.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/290 files][ 10.1 MiB/332.3 MiB] 3% Done / [1/290 files][ 11.0 MiB/332.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/scalar_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [1/290 files][ 11.0 MiB/332.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OSarkIkLXI.data [Content-Type=application/octet-stream]... Step #8: / [1/290 files][ 11.0 MiB/332.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [1/290 files][ 11.0 MiB/332.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [1/290 files][ 11.0 MiB/332.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/290 files][ 11.0 MiB/332.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [1/290 files][ 11.0 MiB/332.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/scalar_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fR8g7Z01KI.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1/290 files][ 11.0 MiB/332.3 MiB] 3% Done / [1/290 files][ 11.0 MiB/332.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ivyhW4OO8z.data [Content-Type=application/octet-stream]... Step #8: / [1/290 files][ 11.0 MiB/332.3 MiB] 3% Done / [1/290 files][ 11.0 MiB/332.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OSarkIkLXI.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [1/290 files][ 11.0 MiB/332.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: / [1/290 files][ 11.0 MiB/332.3 MiB] 3% Done / [2/290 files][ 11.0 MiB/332.3 MiB] 3% Done / [3/290 files][ 12.0 MiB/332.3 MiB] 3% Done / [4/290 files][ 12.0 MiB/332.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ky4uIWxWqO.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [4/290 files][ 12.0 MiB/332.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/verifier_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [4/290 files][ 12.0 MiB/332.3 MiB] 3% Done / [5/290 files][ 12.0 MiB/332.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jsCzV03QkA.data.yaml [Content-Type=application/octet-stream]... Step #8: / [5/290 files][ 12.0 MiB/332.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OSarkIkLXI.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [5/290 files][ 12.0 MiB/332.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: / [5/290 files][ 12.1 MiB/332.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: / [5/290 files][ 12.1 MiB/332.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_1.html [Content-Type=text/html]... Step #8: / [5/290 files][ 12.1 MiB/332.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [5/290 files][ 12.1 MiB/332.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OSarkIkLXI.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [5/290 files][ 12.3 MiB/332.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OSarkIkLXI.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [6/290 files][ 12.6 MiB/332.3 MiB] 3% Done / [6/290 files][ 12.6 MiB/332.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ivyhW4OO8z.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ky4uIWxWqO.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [6/290 files][ 13.1 MiB/332.3 MiB] 3% Done / [6/290 files][ 13.1 MiB/332.3 MiB] 3% Done / [6/290 files][ 13.1 MiB/332.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wPRi83XqtG.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [6/290 files][ 14.2 MiB/332.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [6/290 files][ 14.2 MiB/332.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fR8g7Z01KI.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [6/290 files][ 14.2 MiB/332.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jsCzV03QkA.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [6/290 files][ 14.2 MiB/332.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/64bit_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/annotator_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [6/290 files][ 14.2 MiB/332.3 MiB] 4% Done / [6/290 files][ 14.2 MiB/332.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/monster_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [6/290 files][ 14.2 MiB/332.3 MiB] 4% Done / [6/290 files][ 14.2 MiB/332.3 MiB] 4% Done / [6/290 files][ 14.2 MiB/332.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parser_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ivyhW4OO8z.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I8dOViiScJ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [6/290 files][ 14.2 MiB/332.3 MiB] 4% Done / [6/290 files][ 14.2 MiB/332.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wPRi83XqtG.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [6/290 files][ 14.2 MiB/332.3 MiB] 4% Done / [6/290 files][ 14.2 MiB/332.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/verifier_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [6/290 files][ 14.2 MiB/332.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/290 files][ 14.2 MiB/332.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jsCzV03QkA.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [6/290 files][ 14.2 MiB/332.3 MiB] 4% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ivyhW4OO8z.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [6/290 files][ 14.2 MiB/332.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: - [6/290 files][ 14.2 MiB/332.3 MiB] 4% Done - [7/290 files][ 14.2 MiB/332.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wPRi83XqtG.data.yaml [Content-Type=application/octet-stream]... Step #8: - [7/290 files][ 14.2 MiB/332.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ky4uIWxWqO.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [7/290 files][ 14.2 MiB/332.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ivyhW4OO8z.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [7/290 files][ 14.2 MiB/332.3 MiB] 4% Done - [8/290 files][ 14.2 MiB/332.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I8dOViiScJ.data.yaml [Content-Type=application/octet-stream]... Step #8: - [8/290 files][ 14.2 MiB/332.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/annotator_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [8/290 files][ 14.2 MiB/332.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: - [8/290 files][ 14.2 MiB/332.3 MiB] 4% Done - [9/290 files][ 14.2 MiB/332.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/64bit_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [9/290 files][ 14.2 MiB/332.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I8dOViiScJ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [9/290 files][ 14.2 MiB/332.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fR8g7Z01KI.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [9/290 files][ 14.2 MiB/332.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: - [9/290 files][ 14.2 MiB/332.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I8dOViiScJ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [9/290 files][ 14.2 MiB/332.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jsCzV03QkA.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [9/290 files][ 14.2 MiB/332.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wPRi83XqtG.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [10/290 files][ 14.2 MiB/332.3 MiB] 4% Done - [10/290 files][ 14.2 MiB/332.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fR8g7Z01KI.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [10/290 files][ 14.2 MiB/332.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I8dOViiScJ.data [Content-Type=application/octet-stream]... Step #8: - [10/290 files][ 14.2 MiB/332.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [10/290 files][ 14.2 MiB/332.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OSarkIkLXI.data.yaml [Content-Type=application/octet-stream]... Step #8: - [10/290 files][ 14.5 MiB/332.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [10/290 files][ 14.5 MiB/332.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wPRi83XqtG.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [10/290 files][ 14.5 MiB/332.3 MiB] 4% Done - [10/290 files][ 14.5 MiB/332.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: - [10/290 files][ 14.5 MiB/332.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flexverifier_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [10/290 files][ 14.5 MiB/332.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: - [10/290 files][ 14.5 MiB/332.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/290 files][ 14.5 MiB/332.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [10/290 files][ 14.5 MiB/332.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [10/290 files][ 14.5 MiB/332.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flexverifier_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [10/290 files][ 14.5 MiB/332.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ivyhW4OO8z.data.yaml [Content-Type=application/octet-stream]... Step #8: - [10/290 files][ 14.7 MiB/332.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: - [10/290 files][ 14.7 MiB/332.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/monster_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [10/290 files][ 15.0 MiB/332.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wPRi83XqtG.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [10/290 files][ 15.0 MiB/332.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jsCzV03QkA.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [10/290 files][ 16.2 MiB/332.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [10/290 files][ 16.7 MiB/332.3 MiB] 5% Done - [10/290 files][ 16.7 MiB/332.3 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fR8g7Z01KI.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: - [10/290 files][ 17.2 MiB/332.3 MiB] 5% Done - [10/290 files][ 17.5 MiB/332.3 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: - [10/290 files][ 17.8 MiB/332.3 MiB] 5% Done - [10/290 files][ 18.1 MiB/332.3 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: - [10/290 files][ 18.3 MiB/332.3 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: - [10/290 files][ 18.6 MiB/332.3 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: - [10/290 files][ 18.8 MiB/332.3 MiB] 5% Done - [10/290 files][ 18.8 MiB/332.3 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: - [10/290 files][ 19.1 MiB/332.3 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: - [10/290 files][ 19.4 MiB/332.3 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: - [10/290 files][ 20.4 MiB/332.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [10/290 files][ 20.7 MiB/332.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: - [10/290 files][ 21.2 MiB/332.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: - [10/290 files][ 21.2 MiB/332.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__locale_t.h [Content-Type=text/x-chdr]... Step #8: - [10/290 files][ 21.2 MiB/332.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [10/290 files][ 21.2 MiB/332.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tree [Content-Type=application/octet-stream]... Step #8: - [10/290 files][ 23.8 MiB/332.3 MiB] 7% Done - [11/290 files][ 24.2 MiB/332.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: - [11/290 files][ 24.2 MiB/332.3 MiB] 7% Done - [12/290 files][ 24.2 MiB/332.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: - [12/290 files][ 24.2 MiB/332.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [12/290 files][ 24.2 MiB/332.3 MiB] 7% Done - [12/290 files][ 24.2 MiB/332.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ky4uIWxWqO.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__node_handle [Content-Type=application/octet-stream]... Step #8: - [12/290 files][ 24.2 MiB/332.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [12/290 files][ 24.2 MiB/332.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/regex [Content-Type=application/octet-stream]... Step #8: - [12/290 files][ 24.2 MiB/332.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/list [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/typeinfo [Content-Type=application/octet-stream]... Step #8: - [12/290 files][ 24.2 MiB/332.3 MiB] 7% Done - [12/290 files][ 24.2 MiB/332.3 MiB] 7% Done - [12/290 files][ 24.2 MiB/332.3 MiB] 7% Done - [12/290 files][ 24.2 MiB/332.3 MiB] 7% Done - [12/290 files][ 24.2 MiB/332.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/optional [Content-Type=application/octet-stream]... Step #8: - [12/290 files][ 25.0 MiB/332.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/iomanip [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: - [12/290 files][ 25.1 MiB/332.3 MiB] 7% Done - [12/290 files][ 25.1 MiB/332.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/iosfwd [Content-Type=application/octet-stream]... Step #8: - [12/290 files][ 25.1 MiB/332.3 MiB] 7% Done - [13/290 files][ 25.6 MiB/332.3 MiB] 7% Done - [14/290 files][ 25.9 MiB/332.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/streambuf [Content-Type=application/octet-stream]... Step #8: - [14/290 files][ 26.0 MiB/332.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/set [Content-Type=application/octet-stream]... Step #8: - [14/290 files][ 26.0 MiB/332.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/tuple [Content-Type=application/octet-stream]... Step #8: - [14/290 files][ 26.0 MiB/332.3 MiB] 7% Done - [14/290 files][ 26.0 MiB/332.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: - [14/290 files][ 26.0 MiB/332.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: - [14/290 files][ 26.0 MiB/332.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/deque [Content-Type=application/octet-stream]... Step #8: - [15/290 files][ 26.0 MiB/332.3 MiB] 7% Done - [15/290 files][ 26.0 MiB/332.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__locale [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: - [15/290 files][ 26.0 MiB/332.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/fstream [Content-Type=application/octet-stream]... Step #8: - [15/290 files][ 26.0 MiB/332.3 MiB] 7% Done - [15/290 files][ 26.0 MiB/332.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/locale_t.h [Content-Type=text/x-chdr]... Step #8: - [15/290 files][ 26.2 MiB/332.3 MiB] 7% Done - [15/290 files][ 26.2 MiB/332.3 MiB] 7% Done - [15/290 files][ 26.2 MiB/332.3 MiB] 7% Done - [16/290 files][ 26.2 MiB/332.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: - [16/290 files][ 26.2 MiB/332.3 MiB] 7% Done - [17/290 files][ 26.2 MiB/332.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/istream [Content-Type=application/octet-stream]... Step #8: - [17/290 files][ 26.2 MiB/332.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: - [17/290 files][ 26.2 MiB/332.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: - [17/290 files][ 26.2 MiB/332.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ostream [Content-Type=application/octet-stream]... Step #8: - [17/290 files][ 26.2 MiB/332.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/map [Content-Type=application/octet-stream]... Step #8: - [17/290 files][ 26.2 MiB/332.3 MiB] 7% Done - [17/290 files][ 26.2 MiB/332.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/sstream [Content-Type=application/octet-stream]... Step #8: - [18/290 files][ 26.2 MiB/332.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: - [18/290 files][ 26.2 MiB/332.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/move_iterator.h [Content-Type=text/x-chdr]... Step #8: - [18/290 files][ 26.2 MiB/332.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: - [18/290 files][ 26.2 MiB/332.3 MiB] 7% Done - [18/290 files][ 26.2 MiB/332.3 MiB] 7% Done - [18/290 files][ 26.2 MiB/332.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: - [18/290 files][ 26.2 MiB/332.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ios.h [Content-Type=text/x-chdr]... Step #8: - [18/290 files][ 26.2 MiB/332.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h [Content-Type=text/x-chdr]... Step #8: - [18/290 files][ 26.2 MiB/332.3 MiB] 7% Done - [18/290 files][ 26.2 MiB/332.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: - [19/290 files][ 26.2 MiB/332.3 MiB] 7% Done - [19/290 files][ 26.2 MiB/332.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: - [19/290 files][ 26.2 MiB/332.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string_view.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: - [19/290 files][ 26.2 MiB/332.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/randomize_range.h [Content-Type=text/x-chdr]... Step #8: - [19/290 files][ 26.2 MiB/332.3 MiB] 7% Done - [19/290 files][ 26.2 MiB/332.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]... Step #8: - [19/290 files][ 26.2 MiB/332.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/fstream.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/prev.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]... Step #8: - [19/290 files][ 26.2 MiB/332.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: - [19/290 files][ 26.2 MiB/332.3 MiB] 7% Done - [19/290 files][ 26.2 MiB/332.3 MiB] 7% Done - [19/290 files][ 26.2 MiB/332.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/sstream.h [Content-Type=text/x-chdr]... Step #8: - [20/290 files][ 26.2 MiB/332.3 MiB] 7% Done - [20/290 files][ 26.2 MiB/332.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: - [20/290 files][ 26.2 MiB/332.3 MiB] 7% Done - [20/290 files][ 26.2 MiB/332.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [20/290 files][ 26.2 MiB/332.3 MiB] 7% Done - [20/290 files][ 26.2 MiB/332.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: - [20/290 files][ 26.2 MiB/332.3 MiB] 7% Done - [21/290 files][ 26.5 MiB/332.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: - [21/290 files][ 26.7 MiB/332.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/in_place.h [Content-Type=text/x-chdr]... Step #8: - [21/290 files][ 28.0 MiB/332.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/is_pointer_in_range.h [Content-Type=text/x-chdr]... Step #8: - [21/290 files][ 28.5 MiB/332.3 MiB] 8% Done - [22/290 files][ 28.5 MiB/332.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h [Content-Type=text/x-chdr]... Step #8: - [22/290 files][ 28.7 MiB/332.3 MiB] 8% Done - [22/290 files][ 29.0 MiB/332.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]... Step #8: - [22/290 files][ 29.5 MiB/332.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h [Content-Type=text/x-chdr]... Step #8: - [22/290 files][ 30.0 MiB/332.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_extent.h [Content-Type=text/x-chdr]... Step #8: - [22/290 files][ 30.5 MiB/332.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/can_extract_key.h [Content-Type=text/x-chdr]... Step #8: - [22/290 files][ 31.1 MiB/332.3 MiB] 9% Done - [23/290 files][ 31.3 MiB/332.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: - [23/290 files][ 31.8 MiB/332.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: - [23/290 files][ 32.4 MiB/332.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: - [23/290 files][ 32.4 MiB/332.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/invoke.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/nat.h [Content-Type=text/x-chdr]... Step #8: - [23/290 files][ 32.6 MiB/332.3 MiB] 9% Done - [23/290 files][ 32.6 MiB/332.3 MiB] 9% Done - [24/290 files][ 32.9 MiB/332.3 MiB] 9% Done - [25/290 files][ 33.1 MiB/332.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h [Content-Type=text/x-chdr]... Step #8: - [25/290 files][ 33.6 MiB/332.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h [Content-Type=text/x-chdr]... Step #8: - [25/290 files][ 33.6 MiB/332.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_pointer.h [Content-Type=text/x-chdr]... Step #8: - [25/290 files][ 33.9 MiB/332.3 MiB] 10% Done - [25/290 files][ 34.2 MiB/332.3 MiB] 10% Done - [26/290 files][ 34.4 MiB/332.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: - [26/290 files][ 34.7 MiB/332.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: - [26/290 files][ 35.2 MiB/332.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: - [26/290 files][ 35.7 MiB/332.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/destruct_n.h [Content-Type=text/x-chdr]... Step #8: - [26/290 files][ 36.4 MiB/332.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]... Step #8: - [26/290 files][ 36.4 MiB/332.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/shared_ptr.h [Content-Type=text/x-chdr]... Step #8: - [26/290 files][ 36.7 MiB/332.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: - [26/290 files][ 38.0 MiB/332.3 MiB] 11% Done - [27/290 files][ 38.6 MiB/332.3 MiB] 11% Done - [28/290 files][ 38.6 MiB/332.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: - [28/290 files][ 39.3 MiB/332.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: - [28/290 files][ 39.6 MiB/332.3 MiB] 11% Done - [29/290 files][ 41.7 MiB/332.3 MiB] 12% Done - [30/290 files][ 42.2 MiB/332.3 MiB] 12% Done - [31/290 files][ 42.8 MiB/332.3 MiB] 12% Done - [32/290 files][ 43.0 MiB/332.3 MiB] 12% Done - [33/290 files][ 50.6 MiB/332.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/upper_bound.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h [Content-Type=text/x-chdr]... Step #8: - [33/290 files][ 50.6 MiB/332.3 MiB] 15% Done - [33/290 files][ 50.8 MiB/332.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/temporary_buffer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/push_heap.h [Content-Type=text/x-chdr]... Step #8: - [33/290 files][ 51.4 MiB/332.3 MiB] 15% Done - [33/290 files][ 51.4 MiB/332.3 MiB] 15% Done - [34/290 files][ 51.4 MiB/332.3 MiB] 15% Done - [35/290 files][ 51.7 MiB/332.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: - [35/290 files][ 52.2 MiB/332.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sort.h [Content-Type=text/x-chdr]... Step #8: - [35/290 files][ 53.3 MiB/332.3 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/lower_bound.h [Content-Type=text/x-chdr]... Step #8: - [35/290 files][ 53.3 MiB/332.3 MiB] 16% Done - [36/290 files][ 55.4 MiB/332.3 MiB] 16% Done - [37/290 files][ 55.4 MiB/332.3 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/replace.h [Content-Type=text/x-chdr]... Step #8: - [37/290 files][ 57.0 MiB/332.3 MiB] 17% Done - [38/290 files][ 57.3 MiB/332.3 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/partial_sort.h [Content-Type=text/x-chdr]... Step #8: - [38/290 files][ 57.5 MiB/332.3 MiB] 17% Done - [39/290 files][ 57.5 MiB/332.3 MiB] 17% Done - [40/290 files][ 57.8 MiB/332.3 MiB] 17% Done - [41/290 files][ 58.1 MiB/332.3 MiB] 17% Done - [42/290 files][ 58.3 MiB/332.3 MiB] 17% Done \ \ [43/290 files][ 58.3 MiB/332.3 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/swap_ranges.h [Content-Type=text/x-chdr]... Step #8: \ [43/290 files][ 59.4 MiB/332.3 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: \ [43/290 files][ 59.9 MiB/332.3 MiB] 18% Done \ [44/290 files][ 60.6 MiB/332.3 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/inplace_merge.h [Content-Type=text/x-chdr]... Step #8: \ [45/290 files][ 60.9 MiB/332.3 MiB] 18% Done \ [45/290 files][ 60.9 MiB/332.3 MiB] 18% Done \ [46/290 files][ 60.9 MiB/332.3 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp_ref_type.h [Content-Type=text/x-chdr]... Step #8: \ [47/290 files][ 60.9 MiB/332.3 MiB] 18% Done \ [47/290 files][ 61.2 MiB/332.3 MiB] 18% Done \ [48/290 files][ 61.5 MiB/332.3 MiB] 18% Done \ [49/290 files][ 62.0 MiB/332.3 MiB] 18% Done \ [50/290 files][ 62.0 MiB/332.3 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: \ [51/290 files][ 62.5 MiB/332.3 MiB] 18% Done \ [52/290 files][ 62.5 MiB/332.3 MiB] 18% Done \ [53/290 files][ 62.5 MiB/332.3 MiB] 18% Done \ [54/290 files][ 62.5 MiB/332.3 MiB] 18% Done \ [55/290 files][ 62.5 MiB/332.3 MiB] 18% Done \ [56/290 files][ 62.5 MiB/332.3 MiB] 18% Done \ [57/290 files][ 62.5 MiB/332.3 MiB] 18% Done \ [58/290 files][ 62.5 MiB/332.3 MiB] 18% Done \ [59/290 files][ 62.8 MiB/332.3 MiB] 18% Done \ [59/290 files][ 62.8 MiB/332.3 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: \ [60/290 files][ 63.3 MiB/332.3 MiB] 19% Done \ [61/290 files][ 63.3 MiB/332.3 MiB] 19% Done \ [61/290 files][ 64.1 MiB/332.3 MiB] 19% Done \ [62/290 files][ 64.3 MiB/332.3 MiB] 19% Done \ [63/290 files][ 64.3 MiB/332.3 MiB] 19% Done \ [64/290 files][ 64.6 MiB/332.3 MiB] 19% Done \ [65/290 files][ 64.6 MiB/332.3 MiB] 19% Done \ [66/290 files][ 64.8 MiB/332.3 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/search.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h [Content-Type=text/x-chdr]... Step #8: \ [67/290 files][ 65.1 MiB/332.3 MiB] 19% Done \ [67/290 files][ 65.4 MiB/332.3 MiB] 19% Done \ [67/290 files][ 65.6 MiB/332.3 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/half_positive.h [Content-Type=text/x-chdr]... Step #8: \ [67/290 files][ 66.2 MiB/332.3 MiB] 19% Done \ [68/290 files][ 66.2 MiB/332.3 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/rotate.h [Content-Type=text/x-chdr]... Step #8: \ [68/290 files][ 66.4 MiB/332.3 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/pop_heap.h [Content-Type=text/x-chdr]... Step #8: \ [68/290 files][ 66.7 MiB/332.3 MiB] 20% Done \ [69/290 files][ 66.8 MiB/332.3 MiB] 20% Done \ [70/290 files][ 66.8 MiB/332.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: \ [70/290 files][ 67.1 MiB/332.3 MiB] 20% Done \ [71/290 files][ 68.1 MiB/332.3 MiB] 20% Done \ [72/290 files][ 68.1 MiB/332.3 MiB] 20% Done \ [73/290 files][ 68.9 MiB/332.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/stable_sort.h [Content-Type=text/x-chdr]... Step #8: \ [73/290 files][ 69.7 MiB/332.3 MiB] 20% Done \ [74/290 files][ 70.2 MiB/332.3 MiB] 21% Done \ [75/290 files][ 71.6 MiB/332.3 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/make_heap.h [Content-Type=text/x-chdr]... Step #8: \ [75/290 files][ 72.6 MiB/332.3 MiB] 21% Done \ [76/290 files][ 73.1 MiB/332.3 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find.h [Content-Type=text/x-chdr]... Step #8: \ [76/290 files][ 73.4 MiB/332.3 MiB] 22% Done \ [77/290 files][ 73.7 MiB/332.3 MiB] 22% Done \ [78/290 files][ 73.9 MiB/332.3 MiB] 22% Done \ [79/290 files][ 73.9 MiB/332.3 MiB] 22% Done \ [80/290 files][ 74.2 MiB/332.3 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/equal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_first_of.h [Content-Type=text/x-chdr]... Step #8: \ [80/290 files][ 74.4 MiB/332.3 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: \ [80/290 files][ 74.4 MiB/332.3 MiB] 22% Done \ [80/290 files][ 74.7 MiB/332.3 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sift_down.h [Content-Type=text/x-chdr]... Step #8: \ [80/290 files][ 75.5 MiB/332.3 MiB] 22% Done \ [81/290 files][ 75.5 MiB/332.3 MiB] 22% Done \ [82/290 files][ 75.5 MiB/332.3 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: \ [82/290 files][ 75.7 MiB/332.3 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: \ [82/290 files][ 75.7 MiB/332.3 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/remove.h [Content-Type=text/x-chdr]... Step #8: \ [83/290 files][ 76.0 MiB/332.3 MiB] 22% Done \ [84/290 files][ 76.0 MiB/332.3 MiB] 22% Done \ [84/290 files][ 76.0 MiB/332.3 MiB] 22% Done \ [85/290 files][ 76.0 MiB/332.3 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move_backward.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sort_heap.h [Content-Type=text/x-chdr]... Step #8: \ [85/290 files][ 76.2 MiB/332.3 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/abs.h [Content-Type=text/x-chdr]... Step #8: \ [85/290 files][ 76.5 MiB/332.3 MiB] 23% Done \ [85/290 files][ 76.5 MiB/332.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill_n.h [Content-Type=text/x-chdr]... Step #8: \ [85/290 files][ 76.8 MiB/332.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]... Step #8: \ [85/290 files][ 77.3 MiB/332.3 MiB] 23% Done \ [86/290 files][ 77.5 MiB/332.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: \ [87/290 files][ 77.5 MiB/332.3 MiB] 23% Done \ [88/290 files][ 77.5 MiB/332.3 MiB] 23% Done \ [88/290 files][ 78.0 MiB/332.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: \ [89/290 files][ 79.1 MiB/332.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: \ [89/290 files][ 80.9 MiB/332.3 MiB] 24% Done \ [90/290 files][ 80.9 MiB/332.3 MiB] 24% Done \ [91/290 files][ 81.2 MiB/332.3 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ios/fpos.h [Content-Type=text/x-chdr]... Step #8: \ [92/290 files][ 82.1 MiB/332.3 MiB] 24% Done \ [93/290 files][ 82.1 MiB/332.3 MiB] 24% Done \ [94/290 files][ 82.1 MiB/332.3 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__filesystem/directory_entry.h [Content-Type=text/x-chdr]... Step #8: \ [95/290 files][ 82.4 MiB/332.3 MiB] 24% Done \ [95/290 files][ 82.4 MiB/332.3 MiB] 24% Done \ [96/290 files][ 82.7 MiB/332.3 MiB] 24% Done \ [96/290 files][ 83.2 MiB/332.3 MiB] 25% Done \ [97/290 files][ 83.7 MiB/332.3 MiB] 25% Done \ [97/290 files][ 83.7 MiB/332.3 MiB] 25% Done \ [98/290 files][ 84.5 MiB/332.3 MiB] 25% Done \ [99/290 files][ 84.5 MiB/332.3 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__filesystem/directory_iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__filesystem/operations.h [Content-Type=text/x-chdr]... Step #8: \ [100/290 files][ 86.5 MiB/332.3 MiB] 26% Done \ [101/290 files][ 86.5 MiB/332.3 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__filesystem/file_status.h [Content-Type=text/x-chdr]... Step #8: \ [101/290 files][ 89.0 MiB/332.3 MiB] 26% Done \ [102/290 files][ 89.5 MiB/332.3 MiB] 26% Done \ [102/290 files][ 90.0 MiB/332.3 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__filesystem/path.h [Content-Type=text/x-chdr]... Step #8: \ [103/290 files][ 91.8 MiB/332.3 MiB] 27% Done \ [104/290 files][ 91.8 MiB/332.3 MiB] 27% Done \ [104/290 files][ 92.6 MiB/332.3 MiB] 27% Done \ [105/290 files][ 93.4 MiB/332.3 MiB] 28% Done \ [106/290 files][ 97.0 MiB/332.3 MiB] 29% Done \ [107/290 files][ 97.0 MiB/332.3 MiB] 29% Done \ [107/290 files][ 97.3 MiB/332.3 MiB] 29% Done \ [108/290 files][ 97.3 MiB/332.3 MiB] 29% Done \ [109/290 files][ 97.3 MiB/332.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countl.h [Content-Type=text/x-chdr]... Step #8: \ [110/290 files][102.4 MiB/332.3 MiB] 30% Done \ [111/290 files][102.7 MiB/332.3 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/blsr.h [Content-Type=text/x-chdr]... Step #8: \ [112/290 files][106.6 MiB/332.3 MiB] 32% Done \ [113/290 files][106.6 MiB/332.3 MiB] 32% Done \ [114/290 files][107.3 MiB/332.3 MiB] 32% Done \ [115/290 files][107.4 MiB/332.3 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/sfinae_helpers.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_types.h [Content-Type=text/x-chdr]... Step #8: \ [116/290 files][110.7 MiB/332.3 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h [Content-Type=text/x-chdr]... Step #8: \ [117/290 files][111.0 MiB/332.3 MiB] 33% Done \ [118/290 files][111.3 MiB/332.3 MiB] 33% Done \ [118/290 files][111.3 MiB/332.3 MiB] 33% Done \ [119/290 files][111.5 MiB/332.3 MiB] 33% Done \ [120/290 files][112.0 MiB/332.3 MiB] 33% Done \ [121/290 files][112.3 MiB/332.3 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/function.h [Content-Type=text/x-chdr]... Step #8: \ [122/290 files][115.4 MiB/332.3 MiB] 34% Done \ [123/290 files][116.0 MiB/332.3 MiB] 34% Done \ [124/290 files][116.5 MiB/332.3 MiB] 35% Done \ [125/290 files][116.5 MiB/332.3 MiB] 35% Done \ [125/290 files][119.3 MiB/332.3 MiB] 35% Done \ [126/290 files][119.3 MiB/332.3 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/identity.h [Content-Type=text/x-chdr]... Step #8: \ [127/290 files][119.8 MiB/332.3 MiB] 36% Done \ [128/290 files][119.8 MiB/332.3 MiB] 36% Done \ [129/290 files][119.8 MiB/332.3 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/operations.h [Content-Type=text/x-chdr]... Step #8: \ [130/290 files][120.1 MiB/332.3 MiB] 36% Done \ [130/290 files][120.3 MiB/332.3 MiB] 36% Done \ [131/290 files][120.6 MiB/332.3 MiB] 36% Done \ [132/290 files][120.8 MiB/332.3 MiB] 36% Done \ [133/290 files][121.4 MiB/332.3 MiB] 36% Done \ [134/290 files][122.1 MiB/332.3 MiB] 36% Done \ [134/290 files][122.8 MiB/332.3 MiB] 36% Done \ [134/290 files][123.5 MiB/332.3 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/exception.h [Content-Type=text/x-chdr]... Step #8: \ [135/290 files][124.2 MiB/332.3 MiB] 37% Done \ [136/290 files][124.2 MiB/332.3 MiB] 37% Done \ [137/290 files][125.0 MiB/332.3 MiB] 37% Done \ [138/290 files][125.0 MiB/332.3 MiB] 37% Done \ [139/290 files][125.1 MiB/332.3 MiB] 37% Done \ [139/290 files][125.8 MiB/332.3 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/unary_function.h [Content-Type=text/x-chdr]... Step #8: \ [140/290 files][127.2 MiB/332.3 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/binary_function.h [Content-Type=text/x-chdr]... Step #8: \ [141/290 files][129.0 MiB/332.3 MiB] 38% Done \ [142/290 files][130.4 MiB/332.3 MiB] 39% Done \ [142/290 files][130.4 MiB/332.3 MiB] 39% Done \ [143/290 files][132.6 MiB/332.3 MiB] 39% Done \ [143/290 files][134.9 MiB/332.3 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: \ [143/290 files][135.6 MiB/332.3 MiB] 40% Done \ [144/290 files][135.9 MiB/332.3 MiB] 40% Done \ [145/290 files][137.6 MiB/332.3 MiB] 41% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: | [146/290 files][141.8 MiB/332.3 MiB] 42% Done | [147/290 files][142.5 MiB/332.3 MiB] 42% Done | [147/290 files][147.9 MiB/332.3 MiB] 44% Done | [148/290 files][150.0 MiB/332.3 MiB] 45% Done | [149/290 files][152.4 MiB/332.3 MiB] 45% Done | [150/290 files][152.9 MiB/332.3 MiB] 46% Done | [151/290 files][154.2 MiB/332.3 MiB] 46% Done | [152/290 files][154.2 MiB/332.3 MiB] 46% Done | [152/290 files][156.5 MiB/332.3 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/reflection_generated.h [Content-Type=text/x-chdr]... Step #8: | [153/290 files][160.3 MiB/332.3 MiB] 48% Done | [154/290 files][160.6 MiB/332.3 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/vector.h [Content-Type=text/x-chdr]... Step #8: | [155/290 files][160.8 MiB/332.3 MiB] 48% Done | [156/290 files][161.4 MiB/332.3 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/array.h [Content-Type=text/x-chdr]... Step #8: | [156/290 files][163.4 MiB/332.3 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/struct.h [Content-Type=text/x-chdr]... Step #8: | [157/290 files][164.2 MiB/332.3 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/base.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/allocator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/verifier.h [Content-Type=text/x-chdr]... Step #8: | [158/290 files][171.9 MiB/332.3 MiB] 51% Done | [159/290 files][171.9 MiB/332.3 MiB] 51% Done | [160/290 files][171.9 MiB/332.3 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/hash.h [Content-Type=text/x-chdr]... Step #8: | [161/290 files][177.6 MiB/332.3 MiB] 53% Done | [162/290 files][177.6 MiB/332.3 MiB] 53% Done | [163/290 files][178.9 MiB/332.3 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/buffer.h [Content-Type=text/x-chdr]... Step #8: | [164/290 files][182.3 MiB/332.3 MiB] 54% Done | [165/290 files][182.5 MiB/332.3 MiB] 54% Done | [165/290 files][182.8 MiB/332.3 MiB] 55% Done | [166/290 files][183.3 MiB/332.3 MiB] 55% Done | [167/290 files][183.6 MiB/332.3 MiB] 55% Done | [167/290 files][185.4 MiB/332.3 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/table.h [Content-Type=text/x-chdr]... Step #8: | [168/290 files][189.2 MiB/332.3 MiB] 56% Done | [169/290 files][189.8 MiB/332.3 MiB] 57% Done | [170/290 files][190.1 MiB/332.3 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/code_generator.h [Content-Type=text/x-chdr]... Step #8: | [171/290 files][192.8 MiB/332.3 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/idl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/flatbuffers.h [Content-Type=text/x-chdr]... Step #8: | [171/290 files][195.1 MiB/332.3 MiB] 58% Done | [172/290 files][196.4 MiB/332.3 MiB] 59% Done | [173/290 files][196.7 MiB/332.3 MiB] 59% Done | [174/290 files][196.9 MiB/332.3 MiB] 59% Done | [174/290 files][196.9 MiB/332.3 MiB] 59% Done | [175/290 files][199.2 MiB/332.3 MiB] 59% Done | [176/290 files][200.8 MiB/332.3 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/stl_emulation.h [Content-Type=text/x-chdr]... Step #8: | [177/290 files][201.6 MiB/332.3 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/flex_flat_util.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/util.h [Content-Type=text/x-chdr]... Step #8: | [178/290 files][209.6 MiB/332.3 MiB] 63% Done | [179/290 files][210.4 MiB/332.3 MiB] 63% Done | [180/290 files][210.6 MiB/332.3 MiB] 63% Done | [181/290 files][215.8 MiB/332.3 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/flexbuffers.h [Content-Type=text/x-chdr]... Step #8: | [182/290 files][218.9 MiB/332.3 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/vector_downward.h [Content-Type=text/x-chdr]... Step #8: | [183/290 files][219.7 MiB/332.3 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/reflection.h [Content-Type=text/x-chdr]... Step #8: | [183/290 files][221.0 MiB/332.3 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/flatbuffer_builder.h [Content-Type=text/x-chdr]... Step #8: | [184/290 files][221.5 MiB/332.3 MiB] 66% Done | [185/290 files][223.4 MiB/332.3 MiB] 67% Done | [185/290 files][226.8 MiB/332.3 MiB] 68% Done | [185/290 files][228.6 MiB/332.3 MiB] 68% Done | [186/290 files][228.9 MiB/332.3 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/default_allocator.h [Content-Type=text/x-chdr]... Step #8: | [187/290 files][231.2 MiB/332.3 MiB] 69% Done | [187/290 files][232.0 MiB/332.3 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/string.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [187/290 files][234.8 MiB/332.3 MiB] 70% Done | [188/290 files][234.8 MiB/332.3 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/test_assert.h [Content-Type=text/x-chdr]... Step #8: | [188/290 files][241.3 MiB/332.3 MiB] 72% Done | [188/290 files][246.5 MiB/332.3 MiB] 74% Done | [189/290 files][248.0 MiB/332.3 MiB] 74% Done | [190/290 files][252.3 MiB/332.3 MiB] 75% Done | [191/290 files][252.3 MiB/332.3 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [192/290 files][252.3 MiB/332.3 MiB] 75% Done | [193/290 files][252.3 MiB/332.3 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/test_assert.cpp [Content-Type=text/x-c++src]... Step #8: | [194/290 files][252.8 MiB/332.3 MiB] 76% Done | [195/290 files][253.4 MiB/332.3 MiB] 76% Done | [196/290 files][253.6 MiB/332.3 MiB] 76% Done | [197/290 files][256.5 MiB/332.3 MiB] 77% Done | [198/290 files][256.5 MiB/332.3 MiB] 77% Done | [198/290 files][258.1 MiB/332.3 MiB] 77% Done | [199/290 files][261.7 MiB/332.3 MiB] 78% Done | [200/290 files][261.7 MiB/332.3 MiB] 78% Done | [201/290 files][262.2 MiB/332.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [202/290 files][262.5 MiB/332.3 MiB] 79% Done | [202/290 files][264.1 MiB/332.3 MiB] 79% Done | [203/290 files][265.9 MiB/332.3 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/fuzzer/test_init.h [Content-Type=text/x-chdr]... Step #8: | [204/290 files][268.5 MiB/332.3 MiB] 80% Done | [205/290 files][269.0 MiB/332.3 MiB] 80% Done | [206/290 files][270.6 MiB/332.3 MiB] 81% Done | [207/290 files][272.7 MiB/332.3 MiB] 82% Done | [208/290 files][273.0 MiB/332.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [209/290 files][276.5 MiB/332.3 MiB] 83% Done | [210/290 files][276.5 MiB/332.3 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [211/290 files][277.3 MiB/332.3 MiB] 83% Done | [211/290 files][278.3 MiB/332.3 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [212/290 files][279.4 MiB/332.3 MiB] 84% Done | [213/290 files][279.6 MiB/332.3 MiB] 84% Done | [214/290 files][280.2 MiB/332.3 MiB] 84% Done | [214/290 files][281.4 MiB/332.3 MiB] 84% Done | [215/290 files][284.3 MiB/332.3 MiB] 85% Done | [216/290 files][284.9 MiB/332.3 MiB] 85% Done | [216/290 files][285.4 MiB/332.3 MiB] 85% Done | [216/290 files][287.7 MiB/332.3 MiB] 86% Done | [217/290 files][288.8 MiB/332.3 MiB] 86% Done | [218/290 files][288.8 MiB/332.3 MiB] 86% Done | [219/290 files][290.2 MiB/332.3 MiB] 87% Done | [220/290 files][290.2 MiB/332.3 MiB] 87% Done | [220/290 files][292.9 MiB/332.3 MiB] 88% Done | [221/290 files][292.9 MiB/332.3 MiB] 88% Done | [221/290 files][293.7 MiB/332.3 MiB] 88% Done | [221/290 files][294.7 MiB/332.3 MiB] 88% Done | [222/290 files][297.3 MiB/332.3 MiB] 89% Done | [223/290 files][297.3 MiB/332.3 MiB] 89% Done | [224/290 files][297.3 MiB/332.3 MiB] 89% Done | [225/290 files][297.6 MiB/332.3 MiB] 89% Done | [226/290 files][297.6 MiB/332.3 MiB] 89% Done | [226/290 files][299.3 MiB/332.3 MiB] 90% Done | [226/290 files][299.6 MiB/332.3 MiB] 90% Done | [226/290 files][300.1 MiB/332.3 MiB] 90% Done / / [226/290 files][300.6 MiB/332.3 MiB] 90% Done / [227/290 files][301.6 MiB/332.3 MiB] 90% Done / [228/290 files][301.6 MiB/332.3 MiB] 90% Done / [229/290 files][301.6 MiB/332.3 MiB] 90% Done / [230/290 files][301.9 MiB/332.3 MiB] 90% Done / [231/290 files][301.9 MiB/332.3 MiB] 90% Done / [232/290 files][301.9 MiB/332.3 MiB] 90% Done / [233/290 files][301.9 MiB/332.3 MiB] 90% Done / [234/290 files][302.2 MiB/332.3 MiB] 90% Done / [235/290 files][302.4 MiB/332.3 MiB] 91% Done / [236/290 files][302.4 MiB/332.3 MiB] 91% Done / [237/290 files][302.7 MiB/332.3 MiB] 91% Done / [237/290 files][305.4 MiB/332.3 MiB] 91% Done / [238/290 files][306.1 MiB/332.3 MiB] 92% Done / [239/290 files][306.1 MiB/332.3 MiB] 92% Done / [240/290 files][306.1 MiB/332.3 MiB] 92% Done / [240/290 files][306.1 MiB/332.3 MiB] 92% Done / [241/290 files][306.1 MiB/332.3 MiB] 92% Done / [242/290 files][306.7 MiB/332.3 MiB] 92% Done / [242/290 files][307.7 MiB/332.3 MiB] 92% Done / [243/290 files][308.2 MiB/332.3 MiB] 92% Done / [244/290 files][308.5 MiB/332.3 MiB] 92% Done / [244/290 files][309.5 MiB/332.3 MiB] 93% Done / [245/290 files][309.5 MiB/332.3 MiB] 93% Done / [246/290 files][313.7 MiB/332.3 MiB] 94% Done / [247/290 files][313.7 MiB/332.3 MiB] 94% Done / [248/290 files][314.0 MiB/332.3 MiB] 94% Done / [249/290 files][314.0 MiB/332.3 MiB] 94% Done / [250/290 files][314.0 MiB/332.3 MiB] 94% Done / [250/290 files][315.0 MiB/332.3 MiB] 94% Done / [251/290 files][315.0 MiB/332.3 MiB] 94% Done / [252/290 files][315.0 MiB/332.3 MiB] 94% Done / [252/290 files][315.0 MiB/332.3 MiB] 94% Done / [253/290 files][315.7 MiB/332.3 MiB] 95% Done / [254/290 files][317.8 MiB/332.3 MiB] 95% Done / [255/290 files][317.8 MiB/332.3 MiB] 95% Done / [256/290 files][318.8 MiB/332.3 MiB] 95% Done / [257/290 files][319.1 MiB/332.3 MiB] 96% Done / [257/290 files][319.4 MiB/332.3 MiB] 96% Done / [258/290 files][319.6 MiB/332.3 MiB] 96% Done / [258/290 files][320.1 MiB/332.3 MiB] 96% Done / [259/290 files][320.1 MiB/332.3 MiB] 96% Done / [260/290 files][321.7 MiB/332.3 MiB] 96% Done / [261/290 files][322.7 MiB/332.3 MiB] 97% Done / [261/290 files][322.7 MiB/332.3 MiB] 97% Done / [262/290 files][323.2 MiB/332.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/cpp17/generated_cpp17/monster_test_generated.h [Content-Type=text/x-chdr]... Step #8: / [263/290 files][323.2 MiB/332.3 MiB] 97% Done / [264/290 files][323.2 MiB/332.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [265/290 files][323.2 MiB/332.3 MiB] 97% Done / [265/290 files][323.8 MiB/332.3 MiB] 97% Done / [265/290 files][324.5 MiB/332.3 MiB] 97% Done / [266/290 files][326.1 MiB/332.3 MiB] 98% Done / [267/290 files][326.1 MiB/332.3 MiB] 98% Done / [268/290 files][326.1 MiB/332.3 MiB] 98% Done / [268/290 files][326.1 MiB/332.3 MiB] 98% Done / [268/290 files][326.1 MiB/332.3 MiB] 98% Done / [269/290 files][326.1 MiB/332.3 MiB] 98% Done / [270/290 files][326.1 MiB/332.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/64bit/test_64bit_bfbs_generated.h [Content-Type=text/x-chdr]... Step #8: / [270/290 files][326.1 MiB/332.3 MiB] 98% Done / [271/290 files][326.1 MiB/332.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/idl_gen_text.cpp [Content-Type=text/x-c++src]... Step #8: / [271/290 files][326.1 MiB/332.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/64bit/test_64bit_generated.h [Content-Type=text/x-chdr]... Step #8: / [271/290 files][326.1 MiB/332.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/idl_parser.cpp [Content-Type=text/x-c++src]... Step #8: / [271/290 files][326.1 MiB/332.3 MiB] 98% Done / [272/290 files][326.1 MiB/332.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/binary_annotator.h [Content-Type=text/x-chdr]... Step #8: / [272/290 files][326.1 MiB/332.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/binary_annotator.cpp [Content-Type=text/x-c++src]... Step #8: / [272/290 files][326.1 MiB/332.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/reflection.cpp [Content-Type=text/x-c++src]... Step #8: / [273/290 files][326.1 MiB/332.3 MiB] 98% Done / [273/290 files][326.1 MiB/332.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/util.cpp [Content-Type=text/x-c++src]... Step #8: / [273/290 files][327.2 MiB/332.3 MiB] 98% Done / [274/290 files][330.7 MiB/332.3 MiB] 99% Done / [275/290 files][332.0 MiB/332.3 MiB] 99% Done / [276/290 files][332.1 MiB/332.3 MiB] 99% Done / [277/290 files][332.2 MiB/332.3 MiB] 99% Done / [278/290 files][332.2 MiB/332.3 MiB] 99% Done / [279/290 files][332.3 MiB/332.3 MiB] 99% Done / [280/290 files][332.3 MiB/332.3 MiB] 99% Done / [281/290 files][332.3 MiB/332.3 MiB] 99% Done / [282/290 files][332.3 MiB/332.3 MiB] 99% Done / [283/290 files][332.3 MiB/332.3 MiB] 99% Done / [284/290 files][332.3 MiB/332.3 MiB] 99% Done / [285/290 files][332.3 MiB/332.3 MiB] 99% Done / [286/290 files][332.3 MiB/332.3 MiB] 99% Done / [287/290 files][332.3 MiB/332.3 MiB] 99% Done / [288/290 files][332.3 MiB/332.3 MiB] 99% Done / [289/290 files][332.3 MiB/332.3 MiB] 99% Done / [290/290 files][332.3 MiB/332.3 MiB] 100% Done Step #8: Operation completed over 290 objects/332.3 MiB. Finished Step #8 PUSH DONE